From 8ff6f0857fffffd1cdfb4859c98eb40da8d3a3e1 Mon Sep 17 00:00:00 2001 From: m-1-k-3 Date: Sun, 28 May 2023 00:25:43 +0000 Subject: [PATCH] Update Trickest PoC database --- config/trickest_cve-db.txt | 38611 +++++++++++++++++++---------------- 1 file changed, 20782 insertions(+), 17829 deletions(-) diff --git a/config/trickest_cve-db.txt b/config/trickest_cve-db.txt index 06a1e3931..6ec663156 100644 --- a/config/trickest_cve-db.txt +++ b/config/trickest_cve-db.txt @@ -1,53 +1,53 @@ +./external/trickest-cve/1999/CVE-1999-0001.md:https://github.com/TheAxumite/Project +./external/trickest-cve/1999/CVE-1999-0001.md:https://github.com/TheAxumite/SLOOTH-Security-Vulnerability-Search-and-Management ./external/trickest-cve/1999/CVE-1999-0001.md:https://github.com/flowground/anchore-io-connector ./external/trickest-cve/1999/CVE-1999-0001.md:https://github.com/jimmyislive/gocve ./external/trickest-cve/1999/CVE-1999-0001.md:https://github.com/prio-n/prio-n-kb-api-samples ./external/trickest-cve/1999/CVE-1999-0001.md:https://github.com/quentinmayo/get_nvd_data_from_online_to_csv -./external/trickest-cve/1999/CVE-1999-0001.md:https://github.com/TheAxumite/Project -./external/trickest-cve/1999/CVE-1999-0001.md:https://github.com/TheAxumite/SLOOTH-Security-Vulnerability-Search-and-Management ./external/trickest-cve/1999/CVE-1999-0002.md:https://github.com/jimmyislive/gocve ./external/trickest-cve/1999/CVE-1999-0002.md:https://github.com/quentinmayo/get_nvd_data_from_online_to_csv ./external/trickest-cve/1999/CVE-1999-0003.md:https://github.com/jimmyislive/gocve ./external/trickest-cve/1999/CVE-1999-0004.md:https://github.com/jimmyislive/gocve ./external/trickest-cve/1999/CVE-1999-0005.md:https://github.com/jimmyislive/gocve +./external/trickest-cve/1999/CVE-1999-0016.md:https://github.com/Pommaq/CVE-1999-0016-POC ./external/trickest-cve/1999/CVE-1999-0016.md:https://github.com/ascendantlogic/opensims ./external/trickest-cve/1999/CVE-1999-0016.md:https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool -./external/trickest-cve/1999/CVE-1999-0016.md:https://github.com/Pommaq/CVE-1999-0016-POC ./external/trickest-cve/1999/CVE-1999-0019.md:https://github.com/BlackburnHax/inntinn +./external/trickest-cve/1999/CVE-1999-0046.md:https://github.com/RachidaSK/pytm-hardware ./external/trickest-cve/1999/CVE-1999-0046.md:https://github.com/croates23/pytm-hardware ./external/trickest-cve/1999/CVE-1999-0046.md:https://github.com/huhu1235/pytm ./external/trickest-cve/1999/CVE-1999-0046.md:https://github.com/izar/pytm -./external/trickest-cve/1999/CVE-1999-0046.md:https://github.com/RachidaSK/pytm-hardware ./external/trickest-cve/1999/CVE-1999-0067.md:https://github.com/ForAllSecure/VulnerabilitiesLab ./external/trickest-cve/1999/CVE-1999-0067.md:https://github.com/lauravoicu/Common-Vulnerabilities-Exposures ./external/trickest-cve/1999/CVE-1999-0070.md:https://github.com/starnightcyber/vul-info-collect -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/AnyMaster/EQGRP -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/bensongithub/EQGRP -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/bensongithub/EQGRP +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/readloud/EQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/1999/CVE-1999-0078.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/1999/CVE-1999-0082.md:https://github.com/joscanoga/Reto-python-CRM @@ -62,34 +62,34 @@ ./external/trickest-cve/1999/CVE-1999-0170.md:https://github.com/Live-Hack-CVE/CVE-1999-0170 ./external/trickest-cve/1999/CVE-1999-0180.md:https://github.com/Live-Hack-CVE/CVE-1999-0180 ./external/trickest-cve/1999/CVE-1999-0182.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/AnyMaster/EQGRP -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/bensongithub/EQGRP -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/bensongithub/EQGRP +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/readloud/EQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/1999/CVE-1999-0192.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/1999/CVE-1999-0195.md:https://github.com/Live-Hack-CVE/CVE-1999-0195 @@ -109,8 +109,8 @@ ./external/trickest-cve/1999/CVE-1999-0236.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/1999/CVE-1999-0249.md:https://github.com/Live-Hack-CVE/CVE-1999-0249 ./external/trickest-cve/1999/CVE-1999-0251.md:https://github.com/Live-Hack-CVE/CVE-1999-0251 -./external/trickest-cve/1999/CVE-1999-0256.md:https://github.com/iricartb/buffer-overflow-warftp-1.65 ./external/trickest-cve/1999/CVE-1999-0256.md:https://github.com/PKSJTeam/Metasploit +./external/trickest-cve/1999/CVE-1999-0256.md:https://github.com/iricartb/buffer-overflow-warftp-1.65 ./external/trickest-cve/1999/CVE-1999-0256.md:https://github.com/x00itachi/metasploit-exploit-search-online ./external/trickest-cve/1999/CVE-1999-0269.md:https://github.com/jandercalmeida/jangow ./external/trickest-cve/1999/CVE-1999-0285.md:https://github.com/Live-Hack-CVE/CVE-1999-0285 @@ -164,10 +164,10 @@ ./external/trickest-cve/1999/CVE-1999-0898.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/1999/CVE-1999-0899.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/1999/CVE-1999-0901.md:https://github.com/Live-Hack-CVE/CVE-1999-0901 +./external/trickest-cve/1999/CVE-1999-0906.md:https://github.com/RachidaSK/pytm-hardware ./external/trickest-cve/1999/CVE-1999-0906.md:https://github.com/croates23/pytm-hardware ./external/trickest-cve/1999/CVE-1999-0906.md:https://github.com/huhu1235/pytm ./external/trickest-cve/1999/CVE-1999-0906.md:https://github.com/izar/pytm -./external/trickest-cve/1999/CVE-1999-0906.md:https://github.com/RachidaSK/pytm-hardware ./external/trickest-cve/1999/CVE-1999-0937.md:https://github.com/Live-Hack-CVE/CVE-1999-0937 ./external/trickest-cve/1999/CVE-1999-0940.md:https://github.com/Live-Hack-CVE/CVE-1999-0940 ./external/trickest-cve/1999/CVE-1999-0942.md:https://github.com/Live-Hack-CVE/CVE-1999-0942 @@ -245,6 +245,7 @@ ./external/trickest-cve/2000/CVE-2000-0413.md:https://github.com/adavarski/DevSecOps-pipeline-python ./external/trickest-cve/2000/CVE-2000-0413.md:https://github.com/carlregencia/DevSecOps-pipeline-python ./external/trickest-cve/2000/CVE-2000-0535.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2000/CVE-2000-0649.md:https://github.com/amtzespinosa/lord-of-the-root-walkthrough ./external/trickest-cve/2000/CVE-2000-0649.md:https://github.com/n-ventory/win-iisadmin ./external/trickest-cve/2000/CVE-2000-0649.md:https://github.com/rafaelh/CVE-2000-0649 ./external/trickest-cve/2000/CVE-2000-0649.md:https://github.com/stevenvegar/cve-2000-0649 @@ -254,13 +255,13 @@ ./external/trickest-cve/2000/CVE-2000-0710.md:https://github.com/adavarski/DevSecOps-pipeline-python ./external/trickest-cve/2000/CVE-2000-0710.md:https://github.com/carlregencia/DevSecOps-pipeline-python ./external/trickest-cve/2000/CVE-2000-0834.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2000/CVE-2000-0917.md:https://github.com/davidliu88/oinkmaster ./external/trickest-cve/2000/CVE-2000-0917.md:https://github.com/LEXUEYE/oinkmaster +./external/trickest-cve/2000/CVE-2000-0917.md:https://github.com/davidliu88/oinkmaster ./external/trickest-cve/2000/CVE-2000-0935.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2000/CVE-2000-0936.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2000/CVE-2000-0979.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2000/CVE-2000-0979.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2000/CVE-2000-0979.md:https://github.com/Z6543/CVE-2000-0979 +./external/trickest-cve/2000/CVE-2000-0979.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2000/CVE-2000-0984.md:https://github.com/NCNU-OpenSource/Web-Vulnerability ./external/trickest-cve/2000/CVE-2000-0998.md:https://github.com/truefinder/truefinder ./external/trickest-cve/2000/CVE-2000-0999.md:https://github.com/phx/cvescan @@ -268,82 +269,82 @@ ./external/trickest-cve/2000/CVE-2000-1039.md:https://github.com/Eplox/TCP-Starvation ./external/trickest-cve/2000/CVE-2000-1134.md:https://github.com/lucassbeiler/linux_hardening_arsenal ./external/trickest-cve/2000/CVE-2000-1220.md:https://github.com/Live-Hack-CVE/CVE-2001-1583 -./external/trickest-cve/2000/CVE-2000-1234.md:https://github.com/kurtseifried/gsd-data-enrichment ./external/trickest-cve/2000/CVE-2000-1234.md:https://github.com/SarahX/DWF-Documentation +./external/trickest-cve/2000/CVE-2000-1234.md:https://github.com/kurtseifried/gsd-data-enrichment ./external/trickest-cve/2000/CVE-2000-1254.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2001/CVE-2001-0002.md:https://github.com/joocer/ytf ./external/trickest-cve/2001/CVE-2001-0144.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2001/CVE-2001-0144.md:https://github.com/oneoy/cve- ./external/trickest-cve/2001/CVE-2001-0144.md:https://github.com/phx/cvescan -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/Badbug6/EQGRP -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/bensongithub/EQGRP -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/bl4ck4t/Tools -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/bensongithub/EQGRP +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/bl4ck4t/Tools +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/readloud/EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2001/CVE-2001-0236.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2001/CVE-2001-0241.md:https://github.com/ret2eax/exploits ./external/trickest-cve/2001/CVE-2001-0500.md:https://github.com/mmpx12/netlas-go ./external/trickest-cve/2001/CVE-2001-0500.md:https://github.com/ret2eax/exploits ./external/trickest-cve/2001/CVE-2001-0537.md:https://github.com/NCNU-OpenSource/Web-Vulnerability -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Badbug6/EQGRP +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/CKmaenn/EQGRP +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/CybernetiX-S3C/EQGRP_Linux +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/IHA114/EQGRP +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Mofty/EQGRP +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Muhammd/EQGRP +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Nekkidso/EQGRP +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Ninja-Tw1sT/EQGRP +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/bensongithub/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/bl4ck4t/Tools ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/CKmaenn/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/cyberheartmi9/EQGRP -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/CybernetiX-S3C/EQGRP_Linux -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/gilberto47831/Network-Filesystem-Forensics ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/hackcrypto/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/happysmack/x0rzEQGRP -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/IHA114/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/kongjiexi/leaked2 ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/maxcvnd/bdhglopoj -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/mudongliang/LinuxFlaw -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Muhammd/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/namangangwar/EQGRP -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Nekkidso/EQGRP -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/oneoy/cve- -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/R3K1NG/ShadowBrokersFiles ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/readloud/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2001/CVE-2001-0550.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2001/CVE-2001-0554.md:https://github.com/siddicky/git-and-crumpets @@ -352,36 +353,36 @@ ./external/trickest-cve/2001/CVE-2001-0554.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2001/CVE-2001-0554.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2001/CVE-2001-0561.md:https://github.com/jubram/es_tpf -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/Badbug6/EQGRP -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/bensongithub/EQGRP -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/bl4ck4t/Tools -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/bensongithub/EQGRP +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/bl4ck4t/Tools +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/readloud/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2001/CVE-2001-0690.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2001/CVE-2001-0797.md:https://github.com/0xdea/exploits @@ -444,6 +445,7 @@ ./external/trickest-cve/2002/CVE-2002-1568.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2002/CVE-2002-1569.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2002/CVE-2002-1614.md:https://github.com/cedelasen/htb-laboratory +./external/trickest-cve/2002/CVE-2002-1614.md:https://github.com/chorankates/Irked ./external/trickest-cve/2002/CVE-2002-1614.md:https://github.com/siddicky/Boiler_CTF ./external/trickest-cve/2002/CVE-2002-1614.md:https://github.com/wlensinas/CVE-2002-1614 ./external/trickest-cve/2002/CVE-2002-1647.md:https://github.com/upsideon/shoveler @@ -451,104 +453,106 @@ ./external/trickest-cve/2002/CVE-2002-1896.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2002/CVE-2002-1896.md:https://github.com/oneoy/cve- ./external/trickest-cve/2002/CVE-2002-1904.md:https://github.com/Hanc1999/System-Security-Exploit-Practice -./external/trickest-cve/2002/CVE-2002-20001.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2002/CVE-2002-20001.md:https://github.com/Balasys/dheater ./external/trickest-cve/2002/CVE-2002-20001.md:https://github.com/Balasys/dheater ./external/trickest-cve/2002/CVE-2002-20001.md:https://github.com/Live-Hack-CVE/CVE-2002-20001 ./external/trickest-cve/2002/CVE-2002-20001.md:https://github.com/Live-Hack-CVE/CVE-2022-40735 +./external/trickest-cve/2002/CVE-2002-20001.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2002/CVE-2002-20001.md:https://github.com/mozilla/ssl-config-generator/issues/162 ./external/trickest-cve/2002/CVE-2002-20001.md:https://github.com/rikosintie/Links ./external/trickest-cve/2002/CVE-2002-2086.md:https://github.com/tawrid/the-game-changer ./external/trickest-cve/2002/CVE-2002-2268.md:https://github.com/cherry-wb/monalisa ./external/trickest-cve/2002/CVE-2002-2420.md:https://github.com/krdsploit/CVE-2002-2420 -./external/trickest-cve/2003/CVE-2003-0001.md:https://github.com/hackerhouse-opensource/exploits ./external/trickest-cve/2003/CVE-2003-0001.md:https://github.com/Live-Hack-CVE/CVE-2021-3031 +./external/trickest-cve/2003/CVE-2003-0001.md:https://github.com/hackerhouse-opensource/exploits ./external/trickest-cve/2003/CVE-2003-0001.md:https://github.com/tyleraschultz/tam-content ./external/trickest-cve/2003/CVE-2003-0078.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2003/CVE-2003-0096.md:https://github.com/trend-anz/Deep-Security-CVE-to-IPS-Mapper ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/3sc4p3/oscp-notes -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/alizain51/OSCP-Notes-ALL-CREDITS-TO-OPTIXAL- -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Badbug6/EQGRP -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/bensongithub/EQGRP -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/bl4ck4t/Tools -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/cpardue/OSCP-PWK-Notes-Public -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/DotSight7/Cheatsheet ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/alizain51/OSCP-Notes-ALL-CREDITS-TO-OPTIXAL- +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/bensongithub/EQGRP +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/bl4ck4t/Tools +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/cpardue/OSCP-PWK-Notes-Public +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/readloud/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/sphinxs329/OSCP-PWK-Notes-Public ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2003/CVE-2003-0127.md:https://github.com/xcsrf/OSCP-PWK-Notes-Public ./external/trickest-cve/2003/CVE-2003-0131.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2003/CVE-2003-0147.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2003/CVE-2003-0161.md:https://github.com/byte-mug/cumes +./external/trickest-cve/2003/CVE-2003-0172.md:https://github.com/cyberdesu/Remote-Buffer-overflow-CVE-2003-0172 ./external/trickest-cve/2003/CVE-2003-0190.md:https://github.com/0xdea/advisories ./external/trickest-cve/2003/CVE-2003-0190.md:https://github.com/0xdea/exploits ./external/trickest-cve/2003/CVE-2003-0190.md:https://github.com/Live-Hack-CVE/CVE-2003-0190 ./external/trickest-cve/2003/CVE-2003-0190.md:https://github.com/Live-Hack-CVE/CVE-2003-1562 ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/2davic3/Reporte -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/Badbug6/EQGRP -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/bensongithub/EQGRP -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/bl4ck4t/Tools -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/IHA114/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/KernelPan1k/trans2open-CVE-2003-0201 -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/bensongithub/EQGRP +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/bl4ck4t/Tools +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/readloud/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/rebekattan/Reporte-de-Resultados ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2003/CVE-2003-0201.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2003/CVE-2003-0220.md:https://github.com/stevek2k/exploits ./external/trickest-cve/2003/CVE-2003-0222.md:https://github.com/phamthanhsang280477/CVE-2003-0222 +./external/trickest-cve/2003/CVE-2003-0264.md:https://github.com/SxNade/CVE-2003-0264_EXPLOIT ./external/trickest-cve/2003/CVE-2003-0264.md:https://github.com/adenkiewicz/CVE-2003-0264 ./external/trickest-cve/2003/CVE-2003-0264.md:https://github.com/cytopia/fuzza ./external/trickest-cve/2003/CVE-2003-0264.md:https://github.com/fyoderxx/slmail-exploit @@ -556,7 +560,6 @@ ./external/trickest-cve/2003/CVE-2003-0264.md:https://github.com/nobodyatall648/CVE-2003-0264 ./external/trickest-cve/2003/CVE-2003-0264.md:https://github.com/pwncone/CVE-2003-0264-SLmail-5.5 ./external/trickest-cve/2003/CVE-2003-0264.md:https://github.com/rosonsec/Exploits -./external/trickest-cve/2003/CVE-2003-0264.md:https://github.com/SxNade/CVE-2003-0264_EXPLOIT ./external/trickest-cve/2003/CVE-2003-0264.md:https://github.com/war4uthor/CVE-2003-0264 ./external/trickest-cve/2003/CVE-2003-0282.md:https://github.com/ronomon/zip ./external/trickest-cve/2003/CVE-2003-0282.md:https://github.com/runtimed/cve-2003-0282 @@ -584,64 +587,64 @@ ./external/trickest-cve/2003/CVE-2003-0577.md:https://github.com/oneoy/cve- ./external/trickest-cve/2003/CVE-2003-0609.md:https://github.com/0xdea/exploits ./external/trickest-cve/2003/CVE-2003-0658.md:https://github.com/Live-Hack-CVE/CVE-2003-0658 -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/Badbug6/EQGRP -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2003/CVE-2003-0681.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2003/CVE-2003-0682.md:https://github.com/phx/cvescan -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/Badbug6/EQGRP -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/byte-mug/cumes -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/byte-mug/cumes +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2003/CVE-2003-0694.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2003/CVE-2003-0719.md:https://github.com/nitishbadole/oscp-note-2 @@ -657,43 +660,48 @@ ./external/trickest-cve/2003/CVE-2003-0822.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2003/CVE-2003-0834.md:https://github.com/0xdea/exploits ./external/trickest-cve/2003/CVE-2003-0851.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Badbug6/EQGRP -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/bensongithub/EQGRP -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/bl4ck4t/Tools -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/bensongithub/EQGRP +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/bl4ck4t/Tools +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/readloud/EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2003/CVE-2003-0961.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2003/CVE-2003-0962.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/ADVAN-ELAA-8QM-PRC1/platform-external-wycheproof -./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/aosp-caf-upstream/platform_external_wycheproof ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/DennissimOS/platform_external_wycheproof +./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/MIPS/external-wycheproof +./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/TinkerBoard-Android/external-wycheproof +./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/TinkerBoard-Android/rockchip-android-external-wycheproof +./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/TinkerBoard2-Android/external-wycheproof +./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/TinkerEdgeR-Android/external_wycheproof +./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/aosp-caf-upstream/platform_external_wycheproof ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/ep-infosec/50_google_wycheproof ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/google/wycheproof ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/hannob/pgpbugs @@ -701,16 +709,11 @@ ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/jquepi/wycheproof11 ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/khadas/android_external_wycheproof ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/madhan1229/clone-prod -./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/MIPS/external-wycheproof ./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/msft-mirror-aosp/platform.external.wycheproof -./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/TinkerBoard2-Android/external-wycheproof -./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/TinkerBoard-Android/external-wycheproof -./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/TinkerBoard-Android/rockchip-android-external-wycheproof -./external/trickest-cve/2003/CVE-2003-0971.md:https://github.com/TinkerEdgeR-Android/external_wycheproof ./external/trickest-cve/2003/CVE-2003-1229.md:https://github.com/Live-Hack-CVE/CVE-2003-1229 +./external/trickest-cve/2003/CVE-2003-1307.md:https://github.com/Azure/container-scan ./external/trickest-cve/2003/CVE-2003-1307.md:https://github.com/actions-marketplace-validations/Azure_container-scan ./external/trickest-cve/2003/CVE-2003-1307.md:https://github.com/actions-marketplace-validations/cynalytica_container-scan -./external/trickest-cve/2003/CVE-2003-1307.md:https://github.com/Azure/container-scan ./external/trickest-cve/2003/CVE-2003-1307.md:https://github.com/cynalytica/container-scan ./external/trickest-cve/2003/CVE-2003-1307.md:https://github.com/drjhunter/container-scan ./external/trickest-cve/2003/CVE-2003-1418.md:https://github.com/KINGSABRI/nessus-search @@ -720,34 +723,39 @@ ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-0077.md:https://github.com/xssfile/linux-kernel-exploits @@ -769,8 +777,8 @@ ./external/trickest-cve/2004/CVE-2004-0381.md:https://github.com/365sec/trule ./external/trickest-cve/2004/CVE-2004-0488.md:https://github.com/Live-Hack-CVE/CVE-2004-0488 ./external/trickest-cve/2004/CVE-2004-0497.md:https://github.com/0xdea/exploits -./external/trickest-cve/2004/CVE-2004-0497.md:https://github.com/Jasut1n/c-exploits ./external/trickest-cve/2004/CVE-2004-0497.md:https://github.com/Jasut1n/CVE +./external/trickest-cve/2004/CVE-2004-0497.md:https://github.com/Jasut1n/c-exploits ./external/trickest-cve/2004/CVE-2004-0519.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2004/CVE-2004-0557.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2004/CVE-2004-0557.md:https://github.com/oneoy/cve- @@ -808,28 +816,30 @@ ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2004/CVE-2004-1235.md:https://github.com/yige666/linux-kernel-exploits @@ -885,33 +895,33 @@ ./external/trickest-cve/2004/CVE-2004-1298.md:https://github.com/oneoy/cve- ./external/trickest-cve/2004/CVE-2004-1299.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2004/CVE-2004-1299.md:https://github.com/oneoy/cve- -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/Badbug6/EQGRP -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2004/CVE-2004-1315.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2004/CVE-2004-1351.md:https://github.com/trend-anz/Deep-Security-CVE-to-IPS-Mapper @@ -922,11 +932,12 @@ ./external/trickest-cve/2004/CVE-2004-1455.md:https://github.com/oneoy/cve- ./external/trickest-cve/2004/CVE-2004-1558.md:https://github.com/stevek2k/exploits ./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/HackWithSumit/TryHackMe-ice-Walkthrough +./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/Tamie13/Penetration-Testing-Week-2 ./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/darrynb89/CVE-2004-1561 ./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/ivanitlearning/CVE-2004-1561 ./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/ratiros01/CVE-2004-1561 -./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/Tamie13/Penetration-Testing-Week-2 ./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/testermas/tryhackme ./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/thel1nus/CVE-2004-1561-Notes ./external/trickest-cve/2004/CVE-2004-1561.md:https://github.com/thel1nus/SweetRice-RCE-notes @@ -938,21 +949,22 @@ ./external/trickest-cve/2004/CVE-2004-2061.md:https://github.com/Preetam/cwe ./external/trickest-cve/2004/CVE-2004-2093.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2004/CVE-2004-2093.md:https://github.com/oneoy/cve- +./external/trickest-cve/2004/CVE-2004-2167.md:https://github.com/VulnReproduction/VulnReproduction.github.io ./external/trickest-cve/2004/CVE-2004-2167.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2004/CVE-2004-2167.md:https://github.com/oneoy/cve- ./external/trickest-cve/2004/CVE-2004-2167.md:https://github.com/uzzzval/cve-2004-2167 -./external/trickest-cve/2004/CVE-2004-2167.md:https://github.com/VulnReproduction/VulnReproduction.github.io -./external/trickest-cve/2004/CVE-2004-2271.md:https://github.com/kkirsche/CVE-2004-2271 ./external/trickest-cve/2004/CVE-2004-2271.md:https://github.com/PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow +./external/trickest-cve/2004/CVE-2004-2271.md:https://github.com/UCLM-ESI/ser.minishare +./external/trickest-cve/2004/CVE-2004-2271.md:https://github.com/kkirsche/CVE-2004-2271 ./external/trickest-cve/2004/CVE-2004-2271.md:https://github.com/pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF ./external/trickest-cve/2004/CVE-2004-2271.md:https://github.com/richardsonjf/Buffer-Overflow-Minishare -./external/trickest-cve/2004/CVE-2004-2271.md:https://github.com/UCLM-ESI/ser.minishare ./external/trickest-cve/2004/CVE-2004-2271.md:https://github.com/war4uthor/CVE-2004-2271 ./external/trickest-cve/2004/CVE-2004-2449.md:https://github.com/ParallelVisions/DoSTool ./external/trickest-cve/2004/CVE-2004-2466.md:https://github.com/JD2344/SecGen_Exploits ./external/trickest-cve/2004/CVE-2004-2540.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2004/CVE-2004-2662.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/4n0nym0u5dk/distccd_rce_CVE-2004-2687 +./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/SecGen/SecGen ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/angelpimentell/distcc_cve_2004-2687_exploit ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/giusepperuggiero96/Network-Security-2021 ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/gregtampa/HBCTF-Battlegrounds @@ -961,7 +973,6 @@ ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/k4miyo/CVE-2004-2687 ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/k4u5h41/distccd_rce_CVE-2004-2687 ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python -./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/SecGen/SecGen ./external/trickest-cve/2004/CVE-2004-2687.md:https://github.com/sukraken/distcc_exploit.py ./external/trickest-cve/2004/CVE-2004-2760.md:https://github.com/phx/cvescan ./external/trickest-cve/2004/CVE-2004-2771.md:https://github.com/Eli-the-Bearded/heirloom-mailx @@ -986,28 +997,30 @@ ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-0736.md:https://github.com/yige666/linux-kernel-exploits @@ -1022,27 +1035,29 @@ ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2005/CVE-2005-1263.md:https://github.com/yige666/linux-kernel-exploits @@ -1074,13 +1089,14 @@ ./external/trickest-cve/2005/CVE-2005-2428.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2005/CVE-2005-2428.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2005/CVE-2005-2428.md:https://github.com/gojhonny/Pentesting-Scripts -./external/trickest-cve/2005/CVE-2005-2428.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2005/CVE-2005-2428.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2005/CVE-2005-2428.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2005/CVE-2005-2428.md:https://github.com/schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit ./external/trickest-cve/2005/CVE-2005-2428.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2005/CVE-2005-2522.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2005/CVE-2005-2531.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2005/CVE-2005-2532.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/GoogleCloudPlatform/aactl ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/amartingarcia/kubernetes-cks-training ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/docker-library/faq @@ -1088,7 +1104,6 @@ ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/garethr/findcve ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/garethr/snykout -./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/GoogleCloudPlatform/aactl ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/joelckwong/anchore ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/snyk-labs/helm-snyk ./external/trickest-cve/2005/CVE-2005-2541.md:https://github.com/valancej/anchore-five-minutes @@ -1124,9 +1139,9 @@ ./external/trickest-cve/2005/CVE-2005-4807.md:https://github.com/oneoy/cve- ./external/trickest-cve/2005/CVE-2005-4807.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2005/CVE-2005-4808.md:https://github.com/phonito/phonito-vulnerable-container +./external/trickest-cve/2005/CVE-2005-4890.md:https://github.com/RouzanXploitSec47/sudo ./external/trickest-cve/2005/CVE-2005-4890.md:https://github.com/agnostic-apollo/sudo ./external/trickest-cve/2005/CVE-2005-4890.md:https://github.com/hartwork/antijack -./external/trickest-cve/2005/CVE-2005-4890.md:https://github.com/RouzanXploitSec47/sudo ./external/trickest-cve/2006/CVE-2006-0027.md:https://github.com/trend-anz/Deep-Security-CVE-to-IPS-Mapper ./external/trickest-cve/2006/CVE-2006-0034.md:https://github.com/weberl48/Network-Host-and-Security-Final ./external/trickest-cve/2006/CVE-2006-0151.md:https://github.com/Zatoid/Final-Project @@ -1158,9 +1173,10 @@ ./external/trickest-cve/2006/CVE-2006-1599.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2006/CVE-2006-1681.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2006/CVE-2006-1953.md:https://github.com/dudek-marcin/Poc-Exp -./external/trickest-cve/2006/CVE-2006-20001.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2006/CVE-2006-20001.md:https://github.com/ByteXenon/IP-Security-Database ./external/trickest-cve/2006/CVE-2006-20001.md:https://github.com/Live-Hack-CVE/CVE-2006-20001 ./external/trickest-cve/2006/CVE-2006-20001.md:https://github.com/Saksham2002/CVE-2006-20001 +./external/trickest-cve/2006/CVE-2006-20001.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2006/CVE-2006-2025.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2006/CVE-2006-2025.md:https://github.com/oneoy/cve- ./external/trickest-cve/2006/CVE-2006-2171.md:https://github.com/iricartb/buffer-overflow-warftp-1.65 @@ -1168,9 +1184,9 @@ ./external/trickest-cve/2006/CVE-2006-2362.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2006/CVE-2006-2362.md:https://github.com/oneoy/cve- ./external/trickest-cve/2006/CVE-2006-2362.md:https://github.com/phonito/phonito-vulnerable-container +./external/trickest-cve/2006/CVE-2006-2369.md:https://github.com/RootUp/AutoSploit ./external/trickest-cve/2006/CVE-2006-2369.md:https://github.com/hackerhouse-opensource/exploits ./external/trickest-cve/2006/CVE-2006-2369.md:https://github.com/krishpranav/autosploit -./external/trickest-cve/2006/CVE-2006-2369.md:https://github.com/RootUp/AutoSploit ./external/trickest-cve/2006/CVE-2006-2373.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2006/CVE-2006-2374.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2006/CVE-2006-2437.md:https://github.com/dudek-marcin/Poc-Exp @@ -1178,30 +1194,32 @@ ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Jasut1n/CVE +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Jasut1n/c-exploits +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Jasut1n/c-exploits -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Jasut1n/CVE ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-2451.md:https://github.com/yige666/linux-kernel-exploits @@ -1228,6 +1246,7 @@ ./external/trickest-cve/2006/CVE-2006-3124.md:https://github.com/oneoy/cve- ./external/trickest-cve/2006/CVE-2006-3146.md:https://github.com/Essen-Lin/Practice-of-the-Attack-and-Defense-of-Computers_Project2 ./external/trickest-cve/2006/CVE-2006-3240.md:https://github.com/Live-Hack-CVE/CVE-2006-3240 +./external/trickest-cve/2006/CVE-2006-3274.md:https://github.com/MrEmpy/CVE-2006-3392 ./external/trickest-cve/2006/CVE-2006-3274.md:https://github.com/g1vi/CVE-2006-3392 ./external/trickest-cve/2006/CVE-2006-3360.md:https://github.com/Live-Hack-CVE/CVE-2006-3360 ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/0x0d3ad/Kn0ck @@ -1235,25 +1254,26 @@ ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/5l1v3r1/0rion-Framework ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/Adel-kaka-dz/CVE-2006-3392 ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/AnonOpsVN24/Aon-Sploit +./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/IvanGlinkin/CVE-2006-3392 +./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/MrEmpy/CVE-2006-3392 +./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/YgorAlberto/Ethical-Hacker ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/capturePointer/libxploit ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/dcppkieffjlpodter/libxploit ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/g1vi/CVE-2006-3392 ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/gb21oc/ExploitWebmin ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/htrgouvea/spellbook -./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/IvanGlinkin/CVE-2006-3392 ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/kernel-cyber/CVE-2006-3392 ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/kostyll/libxploit ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/oneplus-x/Sn1per ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/oxagast/oxasploits -./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/Prodject/Kn0ck ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/samba234/Sniper ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/tobor88/Bash ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/unusualwork/Sn1per ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/windsormoreira/CVE-2006-3392 ./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/xen00rw/CVE-2006-3392 -./external/trickest-cve/2006/CVE-2006-3392.md:https://github.com/YgorAlberto/Ethical-Hacker -./external/trickest-cve/2006/CVE-2006-3419.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2006/CVE-2006-3419.md:https://github.com/GulAli-N/nbs-mentored-project +./external/trickest-cve/2006/CVE-2006-3419.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2006/CVE-2006-3439.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2006/CVE-2006-3439.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2006/CVE-2006-3439.md:https://github.com/fei9747/WindowsElevation @@ -1271,28 +1291,30 @@ ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2006/CVE-2006-3626.md:https://github.com/yige666/linux-kernel-exploits @@ -1319,9 +1341,11 @@ ./external/trickest-cve/2006/CVE-2006-4172.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2006/CVE-2006-4172.md:https://github.com/risesecurity/advisories ./external/trickest-cve/2006/CVE-2006-4172.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2006/CVE-2006-4172.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2006/CVE-2006-4178.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2006/CVE-2006-4178.md:https://github.com/risesecurity/advisories ./external/trickest-cve/2006/CVE-2006-4178.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2006/CVE-2006-4178.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2006/CVE-2006-4182.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2006/CVE-2006-4182.md:https://github.com/oneoy/cve- ./external/trickest-cve/2006/CVE-2006-4226.md:https://github.com/tomwillfixit/alpine-cvecheck @@ -1336,6 +1360,7 @@ ./external/trickest-cve/2006/CVE-2006-4655.md:https://github.com/0xdea/exploits ./external/trickest-cve/2006/CVE-2006-4655.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2006/CVE-2006-4655.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2006/CVE-2006-4655.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2006/CVE-2006-4777.md:https://github.com/Mario1234/js-driveby-download-CVE-2006-4777 ./external/trickest-cve/2006/CVE-2006-4812.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2006/CVE-2006-4812.md:https://github.com/oneoy/cve- @@ -1373,16 +1398,16 @@ ./external/trickest-cve/2006/CVE-2006-5857.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2006/CVE-2006-6059.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2006/CVE-2006-6059.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2006/CVE-2006-6059.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2006/CVE-2006-6059.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2006/CVE-2006-6059.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2006/CVE-2006-6059.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2006/CVE-2006-6059.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2006/CVE-2006-6121.md:https://github.com/trend-anz/Deep-Security-CVE-to-IPS-Mapper ./external/trickest-cve/2006/CVE-2006-6125.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2006/CVE-2006-6125.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2006/CVE-2006-6125.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2006/CVE-2006-6125.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2006/CVE-2006-6125.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2006/CVE-2006-6125.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2006/CVE-2006-6125.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2006/CVE-2006-6184.md:https://github.com/b03902043/CVE-2006-6184 ./external/trickest-cve/2006/CVE-2006-6184.md:https://github.com/shauntdergrigorian/cve-2006-6184 @@ -1390,9 +1415,9 @@ ./external/trickest-cve/2006/CVE-2006-6296.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2006/CVE-2006-6332.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2006/CVE-2006-6332.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2006/CVE-2006-6332.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2006/CVE-2006-6332.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2006/CVE-2006-6332.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2006/CVE-2006-6332.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2006/CVE-2006-6332.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2006/CVE-2006-6493.md:https://github.com/bharatsunny/dagda ./external/trickest-cve/2006/CVE-2006-6493.md:https://github.com/eliasgranderubio/dagda @@ -1411,12 +1436,12 @@ ./external/trickest-cve/2006/CVE-2006-7250.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2007/CVE-2007-0038.md:https://github.com/Axua/CVE-2007-0038 ./external/trickest-cve/2007/CVE-2007-0038.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2007/CVE-2007-0086.md:https://github.com/Azure/container-scan +./external/trickest-cve/2007/CVE-2007-0086.md:https://github.com/Live-Hack-CVE/CVE-2011-3192 ./external/trickest-cve/2007/CVE-2007-0086.md:https://github.com/actions-marketplace-validations/Azure_container-scan ./external/trickest-cve/2007/CVE-2007-0086.md:https://github.com/actions-marketplace-validations/cynalytica_container-scan -./external/trickest-cve/2007/CVE-2007-0086.md:https://github.com/Azure/container-scan ./external/trickest-cve/2007/CVE-2007-0086.md:https://github.com/cynalytica/container-scan ./external/trickest-cve/2007/CVE-2007-0086.md:https://github.com/drjhunter/container-scan -./external/trickest-cve/2007/CVE-2007-0086.md:https://github.com/Live-Hack-CVE/CVE-2011-3192 ./external/trickest-cve/2007/CVE-2007-0102.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2007/CVE-2007-0103.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2007/CVE-2007-0104.md:https://github.com/0xCyberY/CVE-T4PDF @@ -1424,6 +1449,7 @@ ./external/trickest-cve/2007/CVE-2007-0368.md:https://github.com/oneoy/cve- ./external/trickest-cve/2007/CVE-2007-0430.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2007/CVE-2007-0430.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2007/CVE-2007-0430.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2007/CVE-2007-0450.md:https://github.com/ActualSalt/Capstone-Red-vs-Blue-CySec-Report ./external/trickest-cve/2007/CVE-2007-0450.md:https://github.com/MinYoungLeeDev/Capstone-Red-vs-Blue-CySec-Report ./external/trickest-cve/2007/CVE-2007-0626.md:https://github.com/sebcat/yans @@ -1435,20 +1461,21 @@ ./external/trickest-cve/2007/CVE-2007-0885.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2007/CVE-2007-0933.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2007/CVE-2007-0933.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2007/CVE-2007-0933.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2007/CVE-2007-0933.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2007/CVE-2007-0933.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2007/CVE-2007-0933.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2007/CVE-2007-0933.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2007/CVE-2007-10001.md:https://github.com/Live-Hack-CVE/CVE-2007-10001 ./external/trickest-cve/2007/CVE-2007-10002.md:https://github.com/Live-Hack-CVE/CVE-2007-10002 ./external/trickest-cve/2007/CVE-2007-1001.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-1001.md:https://github.com/oneoy/cve- +./external/trickest-cve/2007/CVE-2007-1036.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2007/CVE-2007-1036.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2007/CVE-2007-1036.md:https://github.com/fupinglee/JavaTools ./external/trickest-cve/2007/CVE-2007-1036.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2007/CVE-2007-1036.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2007/CVE-2007-1036.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2007/CVE-2007-1036.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2007/CVE-2007-1036.md:https://github.com/trganda/dockerv ./external/trickest-cve/2007/CVE-2007-1216.md:https://github.com/tp1-SpZIaPvBD/testprojekt ./external/trickest-cve/2007/CVE-2007-1286.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-1286.md:https://github.com/oneoy/cve- @@ -1480,23 +1507,23 @@ ./external/trickest-cve/2007/CVE-2007-1825.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-1825.md:https://github.com/oneoy/cve- ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/84KaliPleXon3/a2sv +./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/F4RM0X/script_a2sv +./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/H4CK3RT3CH/a2sv +./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/Liber-Primus/ARC_Vulnerability_Scanner +./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/Mre11i0t/a2sv +./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/Pytools786/website-vulnerability-scanner- +./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/TheRipperJhon/a2sv ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/clic-kbait/A2SV--SSL-VUL-Scan ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/elptakeover/action ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/emarexteam/Projes ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/emarexteam/WebsiteScannerVulnerability -./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/F4RM0X/script_a2sv -./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/fireorb/SSL-Scanner -./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/H4CK3RT3CH/a2sv +./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/hahwul/a2sv ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/hashbrown1013/Spaghetti -./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/Liber-Primus/ARC_Vulnerability_Scanner ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/mohitrex7/Wap-Recon -./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/Mre11i0t/a2sv -./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/Pytools786/website-vulnerability-scanner- ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/shenril/Sitadel ./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/tag888/tag123 -./external/trickest-cve/2007/CVE-2007-1858.md:https://github.com/TheRipperJhon/a2sv ./external/trickest-cve/2007/CVE-2007-1860.md:https://github.com/mgeeky/tomcatWarDeployer ./external/trickest-cve/2007/CVE-2007-1860.md:https://github.com/sagardevopss/sample_web_app ./external/trickest-cve/2007/CVE-2007-1860.md:https://github.com/sagardevopss/simple-maker @@ -1515,56 +1542,57 @@ ./external/trickest-cve/2007/CVE-2007-2438.md:https://github.com/xiky/MyVimrc ./external/trickest-cve/2007/CVE-2007-2444.md:https://github.com/Live-Hack-CVE/CVE-2007-2444 ./external/trickest-cve/2007/CVE-2007-2446.md:https://github.com/DOCTOR-ANR/cybercaptor-server -./external/trickest-cve/2007/CVE-2007-2446.md:https://github.com/fiware-cybercaptor/cybercaptor-server ./external/trickest-cve/2007/CVE-2007-2446.md:https://github.com/Larryxi/My_tools +./external/trickest-cve/2007/CVE-2007-2446.md:https://github.com/fiware-cybercaptor/cybercaptor-server ./external/trickest-cve/2007/CVE-2007-2446.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-2446.md:https://github.com/oneoy/cve- +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/0xKn/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/0xkasra/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/0xkasra/ExploitDevJourney -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/0xKn/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/3t4n/samba-3.0.24-CVE-2007-2447-vunerable- ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/3x1t1um/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/4n0nym0u5dk/usermap_script_CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Alien0ne/CVE-2007-2447 -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/amriunix/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/AveryVaughn/forCVE ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Aviksaikat/CVE-2007-2447 +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/GaloisInc/msf-haskell +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/HerculesRD/PyUsernameMapScriptRCE +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/JoseBarrios/CVE-2007-2447 +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Ki11i0n4ir3/CVE-2007-2447 +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Ki11i0n4ir3/Sambaster +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Nosferatuvjr/Samba-Usermap-exploit +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/SamHackingArticles/CVE-2007-2447 +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Tamie13/Penetration-Testing-Week-16 +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Unix13/metasploitable2 +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3 +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Y2FuZXBh/exploits +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Ziemni/CVE-2007-2447-in-Python +./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/amriunix/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/b1fair/smb_usermap ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/bdunlap9/CVE-2007-2447_python ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/cherrera0001/CVE-2007-2447 -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/GaloisInc/msf-haskell ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/gwyomarch/Lame-HTB-Writeup-FR -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/HerculesRD/PyUsernameMapScriptRCE ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/hussien-almalki/Hack_lame -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/JoseBarrios/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/jwardsmith/Penetration-Testing ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/k4u5h41/CVE-2007-2447 -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Ki11i0n4ir3/CVE-2007-2447 -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Ki11i0n4ir3/Sambaster ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/macosta-42/Exploit-Development ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/mr-l0n3lly/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/nickvourd/smb-usermap-destroyer -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Nosferatuvjr/Samba-Usermap-exploit ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/oscar-rk/CTF-Writeups ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/oscar-rk/exploits ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/ozuma/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/pulkit-mital/samba-usermap-script ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/pwnd-root/exploits-and-stuff ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/s4msec/CVE-2007-2447 -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/SamHackingArticles/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/skeeperloyaltie/network -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Tamie13/Penetration-Testing-Week-16 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/testaross4/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/un4gi/CVE-2007-2447 -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Unix13/metasploitable2 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/vasev85/exploit ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/voukatas/PenTest_Metasploitable2 -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/xbufu/CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/xlcc4096/exploit-CVE-2007-2447 ./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/yukitsukai47/PenetrationTesting_cheatsheet -./external/trickest-cve/2007/CVE-2007-2447.md:https://github.com/Ziemni/CVE-2007-2447-in-Python ./external/trickest-cve/2007/CVE-2007-2449.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2007/CVE-2007-2583.md:https://github.com/tomwillfixit/alpine-cvecheck ./external/trickest-cve/2007/CVE-2007-2586.md:https://github.com/alt3kx/alt3kx.github.io @@ -1589,19 +1617,19 @@ ./external/trickest-cve/2007/CVE-2007-3473.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-3473.md:https://github.com/oneoy/cve- ./external/trickest-cve/2007/CVE-2007-3641.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2007/CVE-2007-3641.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2007/CVE-2007-3641.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2007/CVE-2007-3641.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2007/CVE-2007-3641.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2007/CVE-2007-3641.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2007/CVE-2007-3644.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2007/CVE-2007-3644.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2007/CVE-2007-3644.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2007/CVE-2007-3644.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2007/CVE-2007-3644.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2007/CVE-2007-3644.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2007/CVE-2007-3645.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2007/CVE-2007-3645.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2007/CVE-2007-3645.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2007/CVE-2007-3645.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2007/CVE-2007-3645.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2007/CVE-2007-3645.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2007/CVE-2007-3670.md:https://github.com/b9q/EAOrigin_remote_code ./external/trickest-cve/2007/CVE-2007-3806.md:https://github.com/X1pe0/Nitro-Giveaway-Game-PHP @@ -1621,28 +1649,32 @@ ./external/trickest-cve/2007/CVE-2007-4556.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2007/CVE-2007-4556.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2007/CVE-2007-4556.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2007/CVE-2007-4556.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2007/CVE-2007-4556.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2007/CVE-2007-4556.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2007/CVE-2007-4556.md:https://github.com/Zero094/Vulnerability-verification -./external/trickest-cve/2007/CVE-2007-4559.md:https://github.com/advanced-threat-research/Creosote -./external/trickest-cve/2007/CVE-2007-4559.md:https://github.com/alextamkin/dabs +./external/trickest-cve/2007/CVE-2007-4556.md:https://github.com/ice0bear14h/struts2scan +./external/trickest-cve/2007/CVE-2007-4556.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2007/CVE-2007-4559.md:https://github.com/Brianpan/go-creosote ./external/trickest-cve/2007/CVE-2007-4559.md:https://github.com/Ooscaar/MALW +./external/trickest-cve/2007/CVE-2007-4559.md:https://github.com/advanced-threat-research/Creosote +./external/trickest-cve/2007/CVE-2007-4559.md:https://github.com/alextamkin/dabs ./external/trickest-cve/2007/CVE-2007-4559.md:https://github.com/woniwory/woniwory ./external/trickest-cve/2007/CVE-2007-4560.md:https://github.com/0x1sac/ClamAV-Milter-Sendmail-0.91.2-Remote-Code-Execution +./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2007/CVE-2007-4573.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2007/CVE-2007-4607.md:https://github.com/joeyrideout/CVE-2007-4607 ./external/trickest-cve/2007/CVE-2007-4654.md:https://github.com/phx/cvescan ./external/trickest-cve/2007/CVE-2007-4662.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2007/CVE-2007-4684.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2007/CVE-2007-4684.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2007/CVE-2007-4684.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2007/CVE-2007-4701.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2007/CVE-2007-4723.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2007/CVE-2007-4931.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -1657,12 +1689,16 @@ ./external/trickest-cve/2007/CVE-2007-5225.md:https://github.com/0xdea/exploits ./external/trickest-cve/2007/CVE-2007-5243.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2007/CVE-2007-5243.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2007/CVE-2007-5243.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2007/CVE-2007-5244.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2007/CVE-2007-5244.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2007/CVE-2007-5244.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2007/CVE-2007-5245.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2007/CVE-2007-5245.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2007/CVE-2007-5245.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2007/CVE-2007-5246.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2007/CVE-2007-5246.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2007/CVE-2007-5246.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2007/CVE-2007-5301.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-5301.md:https://github.com/oneoy/cve- ./external/trickest-cve/2007/CVE-2007-5390.md:https://github.com/rnbochsr/yr_of_the_jellyfish @@ -1670,25 +1706,25 @@ ./external/trickest-cve/2007/CVE-2007-5393.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2007/CVE-2007-5474.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2007/CVE-2007-5474.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2007/CVE-2007-5474.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2007/CVE-2007-5474.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2007/CVE-2007-5474.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2007/CVE-2007-5474.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2007/CVE-2007-5474.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2007/CVE-2007-5475.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2007/CVE-2007-5475.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2007/CVE-2007-5475.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2007/CVE-2007-5475.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2007/CVE-2007-5475.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2007/CVE-2007-5475.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2007/CVE-2007-5475.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2007/CVE-2007-5502.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2007/CVE-2007-5536.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2007/CVE-2007-5536.md:https://github.com/Live-Hack-CVE/CVE-2007-5536 +./external/trickest-cve/2007/CVE-2007-5536.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2007/CVE-2007-5577.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2007/CVE-2007-5651.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2007/CVE-2007-5651.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2007/CVE-2007-5651.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2007/CVE-2007-5651.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2007/CVE-2007-5651.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2007/CVE-2007-5651.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2007/CVE-2007-5651.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2007/CVE-2007-5659.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2007/CVE-2007-5663.md:https://github.com/0xCyberY/CVE-T4PDF @@ -1707,8 +1743,8 @@ ./external/trickest-cve/2007/CVE-2007-5759.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-5759.md:https://github.com/oneoy/cve- ./external/trickest-cve/2007/CVE-2007-5920.md:https://github.com/rnbochsr/yr_of_the_jellyfish -./external/trickest-cve/2007/CVE-2007-5969.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2007/CVE-2007-5969.md:https://github.com/ptester36-zz/netology_ib_networks_lesson_9 +./external/trickest-cve/2007/CVE-2007-5969.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2007/CVE-2007-6015.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-6015.md:https://github.com/oneoy/cve- ./external/trickest-cve/2007/CVE-2007-6203.md:https://github.com/SecureAxom/strike @@ -1742,26 +1778,26 @@ ./external/trickest-cve/2007/CVE-2007-6731.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2007/CVE-2007-6731.md:https://github.com/oneoy/cve- ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/3vil-Tux/Pentesting-Resources -./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/adamziaja/vulnerability-check -./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/binglansky/Slowloris-DOS-Attack ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/Brindamour76/THM---PickleRick ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/Drew-Alleman/PeztioQ2 ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/Eutectico/Steel-Mountain ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/GiJ03/ReconScan +./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet +./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/PierreChrd/py-projet-tut +./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/RoliSoft/ReconScan +./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/SebSundin/THM-Nmap +./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/adamziaja/vulnerability-check +./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/binglansky/Slowloris-DOS-Attack ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/giusepperuggiero96/Network-Security-2021 ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/h0ussni/pwnloris ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/issdp/test ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/le37/slowloris ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/matoweb/Enumeration-Script -./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/murilofurlan/trabalho-seguranca-redes -./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/PierreChrd/py-projet-tut -./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/RoliSoft/ReconScan -./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/SebSundin/THM-Nmap -./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/SecureAxom/strike -./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/vshaliii/Basic-Pentesting-1-Vulnhub-Walkthrough ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/vshaliii/Cengbox1-Vulnhub-walkthrough @@ -1769,27 +1805,33 @@ ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/vshaliii/FristiLeaks-Vulnhub-Walkthrough ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/vshaliii/Investigator_1-vulnhub-writeup ./external/trickest-cve/2007/CVE-2007-6750.md:https://github.com/xxehacker/strike +./external/trickest-cve/2007/CVE-2007-6755.md:https://github.com/Live-Hack-CVE/CVE-2007-6755 ./external/trickest-cve/2007/CVE-2007-6755.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2007/CVE-2007-6755.md:https://github.com/garethr/findcve ./external/trickest-cve/2007/CVE-2007-6755.md:https://github.com/garethr/snykout ./external/trickest-cve/2007/CVE-2007-6755.md:https://github.com/joelckwong/anchore -./external/trickest-cve/2007/CVE-2007-6755.md:https://github.com/Live-Hack-CVE/CVE-2007-6755 ./external/trickest-cve/2007/CVE-2007-6755.md:https://github.com/valancej/anchore-five-minutes ./external/trickest-cve/2008/CVE-2008-0005.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2008/CVE-2008-0005.md:https://github.com/Live-Hack-CVE/CVE-2008-0005 +./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2008/CVE-2008-0009.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2008/CVE-2008-0010.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0116.md:https://github.com/defensahacker/debian-weak-ssh ./external/trickest-cve/2008/CVE-2008-0122.md:https://github.com/Heshamshaban001/Kioptix-level-1-walk-through @@ -1797,18 +1839,20 @@ ./external/trickest-cve/2008/CVE-2008-0122.md:https://github.com/Heshamshaban001/Metasploitable2-Walk-through ./external/trickest-cve/2008/CVE-2008-0128.md:https://github.com/ngyanch/4062-1 ./external/trickest-cve/2008/CVE-2008-0132.md:https://github.com/Live-Hack-CVE/CVE-2008-0132 +./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/CVE-2008-0166/key_generator +./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/CVE-2008-0166/openssl_blocklists +./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/CVE-2008-0166/private_keys +./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/D4-project/snake-oil-crypto +./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/DFKTYNBY967/- +./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/RanadheerDanda/debian-ssh +./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/avarx/vulnkeys ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/b4el7d/KlimAutoRoot ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/badkeys/debianopenssl ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/brimstone/stars ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/CVE-2008-0166/key_generator -./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/CVE-2008-0166/openssl_blocklists -./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/CVE-2008-0166/private_keys -./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/D4-project/snake-oil-crypto ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/demining/CryptoDeepTools ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/demining/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166 -./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/DFKTYNBY967/- ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/g0tmi1k/debian-ssh ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/google/paranoid_crypto ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/hackerhouse-opensource/exploits @@ -1819,14 +1863,12 @@ ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/manyunya/CryptoDeepTools ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/pixel-wipe/CryptoDeepTools -./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/RanadheerDanda/debian-ssh ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/rmsbpro/rmsbpro -./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/shn3rd/OpenSSL-PRNG ./external/trickest-cve/2008/CVE-2008-0166.md:https://github.com/snowdroppe/ssh-keybrute ./external/trickest-cve/2008/CVE-2008-0226.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2008/CVE-2008-0228.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2008/CVE-2008-0228.md:https://github.com/SpiderLabs/TWSL2011-007_iOS_code_workaround +./external/trickest-cve/2008/CVE-2008-0228.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2008/CVE-2008-0455.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2008/CVE-2008-0455.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2008/CVE-2008-0455.md:https://github.com/xxehacker/strike @@ -1839,34 +1881,39 @@ ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-0600.md:https://github.com/xssfile/linux-kernel-exploits @@ -1876,11 +1923,12 @@ ./external/trickest-cve/2008/CVE-2008-0888.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2008/CVE-2008-0891.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2008/CVE-2008-0900.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2008/CVE-2008-0900.md:https://github.com/fei9747/LinuxEelvation +./external/trickest-cve/2008/CVE-2008-0900.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2008/CVE-2008-0900.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2008/CVE-2008-0900.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2008/CVE-2008-0923.md:https://github.com/maximofernandezriera/practica-docker -./external/trickest-cve/2008/CVE-2008-0971.md:https://github.com/dn1k/OWASP-Top-10-practice ./external/trickest-cve/2008/CVE-2008-0971.md:https://github.com/Ksaivinay0708/OWASP +./external/trickest-cve/2008/CVE-2008-0971.md:https://github.com/dn1k/OWASP-Top-10-practice ./external/trickest-cve/2008/CVE-2008-0985.md:https://github.com/BushraAloraini/Android-Vulnerabilities ./external/trickest-cve/2008/CVE-2008-0994.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2008/CVE-2008-1013.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs @@ -1897,15 +1945,15 @@ ./external/trickest-cve/2008/CVE-2008-1105.md:https://github.com/Live-Hack-CVE/CVE-2008-1105 ./external/trickest-cve/2008/CVE-2008-1144.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2008/CVE-2008-1144.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2008/CVE-2008-1144.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2008/CVE-2008-1144.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2008/CVE-2008-1144.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2008/CVE-2008-1144.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2008/CVE-2008-1144.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2008/CVE-2008-1197.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2008/CVE-2008-1197.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2008/CVE-2008-1197.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2008/CVE-2008-1197.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2008/CVE-2008-1197.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2008/CVE-2008-1197.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2008/CVE-2008-1197.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2008/CVE-2008-1254.md:https://github.com/CERT-hr/modified_cve-search ./external/trickest-cve/2008/CVE-2008-1254.md:https://github.com/cve-search/cve-search @@ -1952,20 +2000,20 @@ ./external/trickest-cve/2008/CVE-2008-1257.md:https://github.com/swastik99/cve-search ./external/trickest-cve/2008/CVE-2008-1257.md:https://github.com/zwei2008/cve ./external/trickest-cve/2008/CVE-2008-1372.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2008/CVE-2008-1372.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-1372.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2008/CVE-2008-1372.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2008/CVE-2008-1372.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-1372.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2008/CVE-2008-1374.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2008/CVE-2008-1387.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2008/CVE-2008-1387.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-1387.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2008/CVE-2008-1387.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2008/CVE-2008-1387.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-1387.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2008/CVE-2008-1412.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2008/CVE-2008-1412.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-1412.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2008/CVE-2008-1412.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2008/CVE-2008-1412.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-1412.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2008/CVE-2008-1447.md:https://github.com/Liger0898/DNS-BailiWicked-Host-Attack ./external/trickest-cve/2008/CVE-2008-1483.md:https://github.com/kaio6fellipe/ssh-enum @@ -1990,9 +2038,9 @@ ./external/trickest-cve/2008/CVE-2008-1802.md:https://github.com/oneoy/cve- ./external/trickest-cve/2008/CVE-2008-1831.md:https://github.com/newlog/curso_exploiting_en_windows ./external/trickest-cve/2008/CVE-2008-1837.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2008/CVE-2008-1837.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-1837.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2008/CVE-2008-1837.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2008/CVE-2008-1837.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-1837.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2008/CVE-2008-1887.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2008/CVE-2008-1887.md:https://github.com/oneoy/cve- @@ -2017,17 +2065,17 @@ ./external/trickest-cve/2008/CVE-2008-2322.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2008/CVE-2008-2364.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2008/CVE-2008-2364.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2008/CVE-2008-2364.md:https://github.com/issdp/test ./external/trickest-cve/2008/CVE-2008-2364.md:https://github.com/Live-Hack-CVE/CVE-2008-2364 -./external/trickest-cve/2008/CVE-2008-2364.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2008/CVE-2008-2364.md:https://github.com/RoliSoft/ReconScan +./external/trickest-cve/2008/CVE-2008-2364.md:https://github.com/issdp/test +./external/trickest-cve/2008/CVE-2008-2364.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2008/CVE-2008-2383.md:https://github.com/stealth/devpops ./external/trickest-cve/2008/CVE-2008-2384.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2008/CVE-2008-2384.md:https://github.com/xxehacker/strike ./external/trickest-cve/2008/CVE-2008-2398.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2008/CVE-2008-2398.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2008/CVE-2008-2398.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2008/CVE-2008-2398.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2008/CVE-2008-2398.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2008/CVE-2008-2398.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2008/CVE-2008-2549.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2008/CVE-2008-2577.md:https://github.com/Live-Hack-CVE/CVE-2008-2577 @@ -2037,14 +2085,14 @@ ./external/trickest-cve/2008/CVE-2008-2830.md:https://github.com/TH3-HUNT3R/Root-MacOS ./external/trickest-cve/2008/CVE-2008-2830.md:https://github.com/thehappydinoa/rootOS ./external/trickest-cve/2008/CVE-2008-2938.md:https://github.com/Naramsim/Offensive -./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/adamziaja/vulnerability-check ./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/issdp/test -./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/adamziaja/vulnerability-check +./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/issdp/test +./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2008/CVE-2008-2939.md:https://github.com/xxehacker/strike ./external/trickest-cve/2008/CVE-2008-2948.md:https://github.com/fkie-cad/iva ./external/trickest-cve/2008/CVE-2008-2950.md:https://github.com/0xCyberY/CVE-T4PDF @@ -2082,12 +2130,13 @@ ./external/trickest-cve/2008/CVE-2008-4037.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2008/CVE-2008-4037.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2008/CVE-2008-4038.md:https://github.com/uroboros-security/SMB-CVE +./external/trickest-cve/2008/CVE-2008-4096.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2008/CVE-2008-4096.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2008/CVE-2008-4097.md:https://github.com/CoolerVoid/Vision ./external/trickest-cve/2008/CVE-2008-4097.md:https://github.com/CoolerVoid/Vision2 ./external/trickest-cve/2008/CVE-2008-4097.md:https://github.com/hack-parthsharma/Vision -./external/trickest-cve/2008/CVE-2008-4097.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2008/CVE-2008-4097.md:https://github.com/ptester36-zz/netology_ib_networks_lesson_9 +./external/trickest-cve/2008/CVE-2008-4097.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2008/CVE-2008-4098.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2008/CVE-2008-4098.md:https://github.com/tomwillfixit/alpine-cvecheck ./external/trickest-cve/2008/CVE-2008-4102.md:https://github.com/GulAli-N/nbs-mentored-project @@ -2096,28 +2145,30 @@ ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2008/CVE-2008-4210.md:https://github.com/yige666/linux-kernel-exploits @@ -2133,11 +2184,14 @@ ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/ArcadeHustle/X3_USB_softmod ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API +./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/Y2FuZXBh/exploits ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/dtomic-ftnt/solution-pack-ips-alert-triage ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/fortinet-fortisoar/solution-pack-ips-alert-triage ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/gwyomarch/Legacy-HTB-Writeup-FR -./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/k4u5h41/MS08-067 ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/miguelvelazco/coffee-saver @@ -2146,8 +2200,6 @@ ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/notsag-dev/htb-legacy ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/rmsbpro/rmsbpro -./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API -./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/shashihacks/OSCP ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/shashihacks/OSWE ./external/trickest-cve/2008/CVE-2008-4250.md:https://github.com/thunderstrike9090/Conflicker_analysis_scripts @@ -2158,17 +2210,18 @@ ./external/trickest-cve/2008/CVE-2008-4392.md:https://github.com/janmojzis/dq ./external/trickest-cve/2008/CVE-2008-4441.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2008/CVE-2008-4441.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2008/CVE-2008-4441.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2008/CVE-2008-4441.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2008/CVE-2008-4441.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2008/CVE-2008-4441.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2008/CVE-2008-4441.md:https://github.com/sececter/wifuzzit ./external/trickest-cve/2008/CVE-2008-4556.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2008/CVE-2008-4556.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2008/CVE-2008-4556.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2008/CVE-2008-4609.md:https://github.com/Live-Hack-CVE/CVE-2008-4609 ./external/trickest-cve/2008/CVE-2008-4609.md:https://github.com/marcelki/sockstress ./external/trickest-cve/2008/CVE-2008-4609.md:https://github.com/mrclki/sockstress -./external/trickest-cve/2008/CVE-2008-4654.md:https://github.com/bongbongco/CVE-2008-4654 ./external/trickest-cve/2008/CVE-2008-4654.md:https://github.com/KernelErr/VLC-CVE-2008-4654-Exploit +./external/trickest-cve/2008/CVE-2008-4654.md:https://github.com/bongbongco/CVE-2008-4654 ./external/trickest-cve/2008/CVE-2008-4654.md:https://github.com/rnnsz/CVE-2008-4654 ./external/trickest-cve/2008/CVE-2008-4668.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2008/CVE-2008-4687.md:https://github.com/nmurilo/CVE-2008-4687-exploit @@ -2196,8 +2249,8 @@ ./external/trickest-cve/2008/CVE-2008-5161.md:https://github.com/saib2018/Wordpress_Red_Blue_Teaming ./external/trickest-cve/2008/CVE-2008-5161.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2008/CVE-2008-5220.md:https://github.com/gosirys/Exploits -./external/trickest-cve/2008/CVE-2008-5249.md:https://github.com/dn1k/OWASP-Top-10-practice ./external/trickest-cve/2008/CVE-2008-5249.md:https://github.com/Ksaivinay0708/OWASP +./external/trickest-cve/2008/CVE-2008-5249.md:https://github.com/dn1k/OWASP-Top-10-practice ./external/trickest-cve/2008/CVE-2008-5305.md:https://github.com/zuihsouse/metasploitable2 ./external/trickest-cve/2008/CVE-2008-5314.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2008/CVE-2008-5314.md:https://github.com/oneoy/cve- @@ -2217,12 +2270,12 @@ ./external/trickest-cve/2008/CVE-2008-5553.md:https://github.com/fkie-cad/iva ./external/trickest-cve/2008/CVE-2008-5554.md:https://github.com/fkie-cad/iva ./external/trickest-cve/2008/CVE-2008-5587.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/clients1/mailer ./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/JamesYoungZhu/Practise +./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/clients1/mailer ./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/jatin-dwebguys/PHPMailer ./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/mitraxsou/radiant -./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/rosauceda/phpMail ./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/rosauceda/PHPMAILER1 +./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/rosauceda/phpMail ./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/webworksinc/PHPMailer ./external/trickest-cve/2008/CVE-2008-5619.md:https://github.com/wking07/pmailer ./external/trickest-cve/2008/CVE-2008-5736.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE @@ -2231,8 +2284,8 @@ ./external/trickest-cve/2008/CVE-2008-5763.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2008/CVE-2008-5764.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2008/CVE-2008-5765.md:https://github.com/gosirys/Exploits -./external/trickest-cve/2008/CVE-2008-5770.md:https://github.com/dn1k/OWASP-Top-10-practice ./external/trickest-cve/2008/CVE-2008-5770.md:https://github.com/Ksaivinay0708/OWASP +./external/trickest-cve/2008/CVE-2008-5770.md:https://github.com/dn1k/OWASP-Top-10-practice ./external/trickest-cve/2008/CVE-2008-5791.md:https://github.com/zapalm/prestashop-security-vulnerability-checker ./external/trickest-cve/2008/CVE-2008-5854.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2008/CVE-2008-5855.md:https://github.com/gosirys/Exploits @@ -2253,9 +2306,9 @@ ./external/trickest-cve/2008/CVE-2008-6504.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2008/CVE-2008-6504.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2008/CVE-2008-6536.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2008/CVE-2008-6536.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-6536.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2008/CVE-2008-6536.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2008/CVE-2008-6536.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-6536.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2008/CVE-2008-6566.md:https://github.com/Live-Hack-CVE/CVE-2008-6566 ./external/trickest-cve/2008/CVE-2008-6604.md:https://github.com/rnbochsr/yr_of_the_jellyfish @@ -2274,9 +2327,9 @@ ./external/trickest-cve/2008/CVE-2008-6901.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2008/CVE-2008-6902.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2008/CVE-2008-6903.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2008/CVE-2008-6903.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-6903.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2008/CVE-2008-6903.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2008/CVE-2008-6903.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2008/CVE-2008-6903.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2008/CVE-2008-6970.md:https://github.com/KyomaHooin/CVE-2008-6970 ./external/trickest-cve/2008/CVE-2008-6982.md:https://github.com/ARPSyndicate/kenzer-templates @@ -2289,8 +2342,8 @@ ./external/trickest-cve/2008/CVE-2008-7270.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2008/CVE-2008-7278.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-0021.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2009/CVE-2009-0025.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-0025.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2009/CVE-2009-0025.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-0029.md:https://github.com/monjjjjj/linux_project1_multithread ./external/trickest-cve/2009/CVE-2009-0037.md:https://github.com/Preetam/cwe ./external/trickest-cve/2009/CVE-2009-0046.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -2301,16 +2354,19 @@ ./external/trickest-cve/2009/CVE-2009-0051.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-0052.md:https://github.com/0xd012/wifuzzit ./external/trickest-cve/2009/CVE-2009-0052.md:https://github.com/84KaliPleXon3/wifuzzit -./external/trickest-cve/2009/CVE-2009-0052.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2009/CVE-2009-0052.md:https://github.com/HectorTa1989/802.11-Wireless-Fuzzer ./external/trickest-cve/2009/CVE-2009-0052.md:https://github.com/PleXone2019/wifuzzit +./external/trickest-cve/2009/CVE-2009-0052.md:https://github.com/flowerhack/wifuzzit ./external/trickest-cve/2009/CVE-2009-0052.md:https://github.com/sececter/wifuzzit +./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2009/CVE-2009-0065.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-0079.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2009/CVE-2009-0079.md:https://github.com/Ascotbe/Kernelhub @@ -2350,8 +2406,8 @@ ./external/trickest-cve/2009/CVE-2009-0230.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2009/CVE-2009-0250.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2009/CVE-2009-0251.md:https://github.com/gosirys/Exploits -./external/trickest-cve/2009/CVE-2009-0265.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-0265.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2009/CVE-2009-0265.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-0275.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2009/CVE-2009-0416.md:https://github.com/lucassbeiler/linux_hardening_arsenal ./external/trickest-cve/2009/CVE-2009-0423.md:https://github.com/gosirys/Exploits @@ -2388,29 +2444,32 @@ ./external/trickest-cve/2009/CVE-2009-0789.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-0791.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2009/CVE-2009-0799.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2009/CVE-2009-0801.md:https://github.com/SuzukiHonoka/redsocks_for_mipsel ./external/trickest-cve/2009/CVE-2009-0801.md:https://github.com/darkk/redsocks ./external/trickest-cve/2009/CVE-2009-0801.md:https://github.com/jpetazzo/squid-in-a-can ./external/trickest-cve/2009/CVE-2009-0801.md:https://github.com/pires/docker-squid -./external/trickest-cve/2009/CVE-2009-0801.md:https://github.com/SuzukiHonoka/redsocks_for_mipsel ./external/trickest-cve/2009/CVE-2009-0824.md:https://github.com/Exploitables/CVE-2009-0824 ./external/trickest-cve/2009/CVE-2009-0836.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2009/CVE-2009-0855.md:https://github.com/Live-Hack-CVE/CVE-2009-0855 ./external/trickest-cve/2009/CVE-2009-0922.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2009/CVE-2009-0927.md:https://github.com/kenjiaiko/binarybook ./external/trickest-cve/2009/CVE-2009-0927.md:https://github.com/LAYTAT/- +./external/trickest-cve/2009/CVE-2009-0927.md:https://github.com/kenjiaiko/binarybook ./external/trickest-cve/2009/CVE-2009-0928.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2009/CVE-2009-0932.md:https://github.com/afzalbin64/accuknox-policy-temp ./external/trickest-cve/2009/CVE-2009-0932.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2009/CVE-2009-0932.md:https://github.com/afzalbin64/accuknox-policy-temp ./external/trickest-cve/2009/CVE-2009-0932.md:https://github.com/kubearmor/policy-templates ./external/trickest-cve/2009/CVE-2009-10001.md:https://github.com/Live-Hack-CVE/CVE-2009-10001 ./external/trickest-cve/2009/CVE-2009-10002.md:https://github.com/Live-Hack-CVE/CVE-2009-10002 ./external/trickest-cve/2009/CVE-2009-10003.md:https://github.com/Live-Hack-CVE/CVE-2009-10003 +./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2009/CVE-2009-1046.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-1061.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2009/CVE-2009-1062.md:https://github.com/0xCyberY/CVE-T4PDF @@ -2420,8 +2479,8 @@ ./external/trickest-cve/2009/CVE-2009-1142.md:https://github.com/Live-Hack-CVE/CVE-2009-1142 ./external/trickest-cve/2009/CVE-2009-1143.md:https://github.com/Live-Hack-CVE/CVE-2009-1143 ./external/trickest-cve/2009/CVE-2009-1151.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2009/CVE-2009-1151.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2009/CVE-2009-1151.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2009/CVE-2009-1151.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2009/CVE-2009-1151.md:https://github.com/pagvac/pocs ./external/trickest-cve/2009/CVE-2009-1151.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2009/CVE-2009-1179.md:https://github.com/0xCyberY/CVE-T4PDF @@ -2430,42 +2489,44 @@ ./external/trickest-cve/2009/CVE-2009-1182.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2009/CVE-2009-1183.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/amane312/Linux_menthor -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/baoloc10/SoftwareSec-Metasploitable2 ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/amane312/Linux_menthor +./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/baoloc10/SoftwareSec-Metasploitable2 ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/ferovap/Tools ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/frizb/Linux-Privilege-Escalation ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/hussien-almalki/Hack_lame -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/ismailvc1111/Linux_Privilege ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/maririn312/Linux_menthor -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/moorejacob2017/Simple-Metasploitable2-RootKit ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/ram4u/Linux_Exploit_Suggester -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2009/CVE-2009-1185.md:https://github.com/xfinest/linux-kernel-exploits @@ -2479,10 +2540,10 @@ ./external/trickest-cve/2009/CVE-2009-1194.md:https://github.com/cinnqi/VulKG ./external/trickest-cve/2009/CVE-2009-1195.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2009/CVE-2009-1195.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2009/CVE-2009-1195.md:https://github.com/issdp/test -./external/trickest-cve/2009/CVE-2009-1195.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2009/CVE-2009-1195.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2009/CVE-2009-1195.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2009/CVE-2009-1195.md:https://github.com/issdp/test +./external/trickest-cve/2009/CVE-2009-1195.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2009/CVE-2009-1195.md:https://github.com/xxehacker/strike ./external/trickest-cve/2009/CVE-2009-1234.md:https://github.com/jakegoodwell/la-semaine-prochaine ./external/trickest-cve/2009/CVE-2009-1244.md:https://github.com/piotrbania/vmware_exploit_pack_CVE-2009-1244 @@ -2490,10 +2551,10 @@ ./external/trickest-cve/2009/CVE-2009-1314.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2009/CVE-2009-1323.md:https://github.com/gosirys/Exploits ./external/trickest-cve/2009/CVE-2009-1324.md:https://github.com/war4uthor/CVE-2009-1324 -./external/trickest-cve/2009/CVE-2009-1330.md:https://github.com/adenkiewicz/CVE-2009-1330 ./external/trickest-cve/2009/CVE-2009-1330.md:https://github.com/Creamy-Chicken-Soup/Exploit ./external/trickest-cve/2009/CVE-2009-1330.md:https://github.com/Creamy-Chicken-Soup/My-Writeup ./external/trickest-cve/2009/CVE-2009-1330.md:https://github.com/Creamy-Chicken-Soup/WindowsVulnAPP +./external/trickest-cve/2009/CVE-2009-1330.md:https://github.com/adenkiewicz/CVE-2009-1330 ./external/trickest-cve/2009/CVE-2009-1330.md:https://github.com/exploitwritter/CVE-2009-1330_EasyRMToMp3Converter ./external/trickest-cve/2009/CVE-2009-1330.md:https://github.com/nobodyatall648/CVE-2009-0182 ./external/trickest-cve/2009/CVE-2009-1330.md:https://github.com/psyrun/Microsoft.VulnerabilityExploitation @@ -2501,28 +2562,30 @@ ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-1337.md:https://github.com/yige666/linux-kernel-exploits @@ -2561,25 +2624,25 @@ ./external/trickest-cve/2009/CVE-2009-1861.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2009/CVE-2009-1872.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2009/CVE-2009-1882.md:https://github.com/valour01/Paper-reading-group +./external/trickest-cve/2009/CVE-2009-1886.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2009/CVE-2009-1886.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2009/CVE-2009-1886.md:https://github.com/oneoy/cve- -./external/trickest-cve/2009/CVE-2009-1886.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2009/CVE-2009-1888.md:https://github.com/Live-Hack-CVE/CVE-2009-1888 ./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/issdp/test ./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/Live-Hack-CVE/CVE-2009-1890 -./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/issdp/test +./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2009/CVE-2009-1890.md:https://github.com/xxehacker/strike ./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/issdp/test ./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/Live-Hack-CVE/CVE-2009-1891 -./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/issdp/test +./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2009/CVE-2009-1891.md:https://github.com/xxehacker/strike ./external/trickest-cve/2009/CVE-2009-1903.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2009/CVE-2009-1904.md:https://github.com/NZKoz/bigdecimal-segfault-fix @@ -2601,14 +2664,16 @@ ./external/trickest-cve/2009/CVE-2009-2286.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2009/CVE-2009-2286.md:https://github.com/oneoy/cve- ./external/trickest-cve/2009/CVE-2009-2335.md:https://github.com/Austin-Jacobs/Code_Path -./external/trickest-cve/2009/CVE-2009-2335.md:https://github.com/jguerrero12/WordPress-Pentesting ./external/trickest-cve/2009/CVE-2009-2335.md:https://github.com/OmarG13/Raven1-Pen-Test +./external/trickest-cve/2009/CVE-2009-2335.md:https://github.com/jguerrero12/WordPress-Pentesting ./external/trickest-cve/2009/CVE-2009-2335.md:https://github.com/preritpathak/Pentesting-live-targets-2 ./external/trickest-cve/2009/CVE-2009-2335.md:https://github.com/shaharsigal/Final-Project-Cyber-Security ./external/trickest-cve/2009/CVE-2009-2406.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2009/CVE-2009-2406.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2009/CVE-2009-2406.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2009/CVE-2009-2407.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2009/CVE-2009-2407.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2009/CVE-2009-2407.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2009/CVE-2009-2408.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-2409.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-2417.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -2631,45 +2696,50 @@ ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/cloudsec/exploit ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/jdvalentini/CVE-2009-2692 +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/moshekaplan/pentesting_notes ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/packetforger/localroot ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/ram4u/Linux_Exploit_Suggester -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/taviso/iknowthis -./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2692.md:https://github.com/xssfile/linux-kernel-exploits @@ -2678,47 +2748,50 @@ ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/YgorAlberto/Ethical-Hacker +./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/cloudsec/exploit ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/packetforger/localroot ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/xiaoxiaoleo/CVE-2009-2698 ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/xssfile/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/YgorAlberto/Ethical-Hacker ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2698.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/issdp/test ./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/Live-Hack-CVE/CVE-2009-2699 -./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/issdp/test +./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2009/CVE-2009-2699.md:https://github.com/xxehacker/strike ./external/trickest-cve/2009/CVE-2009-2723.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2009/CVE-2009-2727.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2009/CVE-2009-2727.md:https://github.com/risesecurity/vulnerabilities +./external/trickest-cve/2009/CVE-2009-2727.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2009/CVE-2009-2762.md:https://github.com/llouks/cst312 ./external/trickest-cve/2009/CVE-2009-2805.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2009/CVE-2009-2826.md:https://github.com/0xCyberY/CVE-T4PDF @@ -2728,23 +2801,29 @@ ./external/trickest-cve/2009/CVE-2009-2904.md:https://github.com/kaio6fellipe/ssh-enum ./external/trickest-cve/2009/CVE-2009-2906.md:https://github.com/Live-Hack-CVE/CVE-2009-2906 ./external/trickest-cve/2009/CVE-2009-2908.md:https://github.com/packetforger/localroot +./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2009/CVE-2009-2910.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-2948.md:https://github.com/Live-Hack-CVE/CVE-2009-2948 ./external/trickest-cve/2009/CVE-2009-2950.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2009/CVE-2009-2950.md:https://github.com/oneoy/cve- ./external/trickest-cve/2009/CVE-2009-2993.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2009/CVE-2009-3001.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2009/CVE-2009-3036.md:https://github.com/brinhosa/brinhosa ./external/trickest-cve/2009/CVE-2009-3050.md:https://github.com/mudongliang/LinuxFlaw @@ -2755,6 +2834,7 @@ ./external/trickest-cve/2009/CVE-2009-3095.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2009/CVE-2009-3095.md:https://github.com/Live-Hack-CVE/CVE-2009-3095 ./external/trickest-cve/2009/CVE-2009-3103.md:https://github.com/Abdibimantara/Vulnerability-Asessment-Kioptrix-Level-1-Vulnhub +./external/trickest-cve/2009/CVE-2009-3103.md:https://github.com/amtzespinosa/kioptrix-walkthrough ./external/trickest-cve/2009/CVE-2009-3103.md:https://github.com/ankh2054/python-exploits ./external/trickest-cve/2009/CVE-2009-3103.md:https://github.com/notsag-dev/htb-blue ./external/trickest-cve/2009/CVE-2009-3103.md:https://github.com/odolezal/D-Link-DIR-655 @@ -2778,33 +2858,35 @@ ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/nvsofts/is01hack ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/ram4u/Linux_Exploit_Suggester -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/wcventure/PERIOD ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/xssfile/linux-kernel-exploits @@ -2812,18 +2894,18 @@ ./external/trickest-cve/2009/CVE-2009-3547.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2009/CVE-2009-3548.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/ADesprets/DPSSLClientProfile -./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/GiJ03/ReconScan +./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/RedHatProductSecurity/CVE-HOWTO +./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/RoliSoft/ReconScan +./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/ekiojp/hanase ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/galeone/letsencrypt-lighttpd -./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/GiJ03/ReconScan ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/hoangcuongflp/SSL-Checklist-for-Pentesting ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/issdp/test ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/johnwchadwick/cve-2009-3555-test-server ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/palmerabollo/egov -./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/RedHatProductSecurity/CVE-HOWTO -./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2009/CVE-2009-3555.md:https://github.com/withdk/pulse-secure-vpn-mitm-research ./external/trickest-cve/2009/CVE-2009-3559.md:https://github.com/Live-Hack-CVE/CVE-2009-3559 ./external/trickest-cve/2009/CVE-2009-3586.md:https://github.com/mudongliang/LinuxFlaw @@ -2845,10 +2927,10 @@ ./external/trickest-cve/2009/CVE-2009-3767.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/0x0d3ad/Kn0ck ./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/ACIC-Africa/metasploitable3 -./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/krishpranav/autosploit -./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/oneplus-x/Sn1per ./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/Prodject/Kn0ck ./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/RootUp/AutoSploit +./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/krishpranav/autosploit +./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/oneplus-x/Sn1per ./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/samba234/Sniper ./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/twekkis/cybersecuritybase-project2 ./external/trickest-cve/2009/CVE-2009-3843.md:https://github.com/unusualwork/Sn1per @@ -2859,8 +2941,8 @@ ./external/trickest-cve/2009/CVE-2009-4019.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2009/CVE-2009-4019.md:https://github.com/tomwillfixit/alpine-cvecheck ./external/trickest-cve/2009/CVE-2009-4022.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2009/CVE-2009-4028.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-4028.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2009/CVE-2009-4028.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2009/CVE-2009-4028.md:https://github.com/tomwillfixit/alpine-cvecheck ./external/trickest-cve/2009/CVE-2009-4034.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2009/CVE-2009-4035.md:https://github.com/0xCyberY/CVE-T4PDF @@ -2890,15 +2972,15 @@ ./external/trickest-cve/2009/CVE-2009-4484.md:https://github.com/CoolerVoid/Vision ./external/trickest-cve/2009/CVE-2009-4484.md:https://github.com/CoolerVoid/Vision2 ./external/trickest-cve/2009/CVE-2009-4484.md:https://github.com/hack-parthsharma/Vision -./external/trickest-cve/2009/CVE-2009-4484.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2009/CVE-2009-4484.md:https://github.com/ptester36-zz/netology_ib_networks_lesson_9 +./external/trickest-cve/2009/CVE-2009-4484.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2009/CVE-2009-4487.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2009/CVE-2009-4488.md:https://github.com/RiadhBenlamine/Python-Exploits -./external/trickest-cve/2009/CVE-2009-4496.md:https://github.com/costasvassilakis/boa-0.94.13 ./external/trickest-cve/2009/CVE-2009-4496.md:https://github.com/Findorgri/boa-0.94.13 +./external/trickest-cve/2009/CVE-2009-4496.md:https://github.com/costasvassilakis/boa-0.94.13 +./external/trickest-cve/2009/CVE-2009-4623.md:https://github.com/MonsempesSamuel/CVE-2009-4623 ./external/trickest-cve/2009/CVE-2009-4623.md:https://github.com/hupe1980/CVE-2009-4623 ./external/trickest-cve/2009/CVE-2009-4623.md:https://github.com/kernel-cyber/CVE-2009-4623 -./external/trickest-cve/2009/CVE-2009-4623.md:https://github.com/MonsempesSamuel/CVE-2009-4623 ./external/trickest-cve/2009/CVE-2009-4660.md:https://github.com/war4uthor/CVE-2009-4660 ./external/trickest-cve/2009/CVE-2009-4679.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2009/CVE-2009-4778.md:https://github.com/0xCyberY/CVE-T4PDF @@ -2928,10 +3010,10 @@ ./external/trickest-cve/2009/CVE-2009-5155.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2009/CVE-2009-5155.md:https://github.com/thegeeklab/audit-exporter ./external/trickest-cve/2010/CVE-2010-0001.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-0001.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-0001.md:https://github.com/litneet64/containerized-bomb-disposal ./external/trickest-cve/2010/CVE-2010-0001.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-0001.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-0001.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-0001.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2010/CVE-2010-0020.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2010/CVE-2010-0020.md:https://github.com/Amnesthesia/EHAPT-Group-Project @@ -2955,25 +3037,25 @@ ./external/trickest-cve/2010/CVE-2010-0188.md:https://github.com/Abdibimantara/GetPDF_Cyberdefender ./external/trickest-cve/2010/CVE-2010-0188.md:https://github.com/Diamond192/Command.test ./external/trickest-cve/2010/CVE-2010-0192.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-0192.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-0192.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-0192.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-0192.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-0192.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2010/CVE-2010-0215.md:https://github.com/Live-Hack-CVE/CVE-2010-0215 ./external/trickest-cve/2010/CVE-2010-0219.md:https://github.com/20142995/Goby ./external/trickest-cve/2010/CVE-2010-0219.md:https://github.com/ACIC-Africa/metasploitable3 -./external/trickest-cve/2010/CVE-2010-0219.md:https://github.com/adamziaja/vulnerability-check ./external/trickest-cve/2010/CVE-2010-0219.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2010/CVE-2010-0219.md:https://github.com/adamziaja/vulnerability-check ./external/trickest-cve/2010/CVE-2010-0219.md:https://github.com/ugurilgin/MoocFiProject-2 ./external/trickest-cve/2010/CVE-2010-0231.md:https://github.com/Amnesthesia/EHAPT-Group-Project ./external/trickest-cve/2010/CVE-2010-0231.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/3sc4p3/oscp-notes ./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/Al1ex/WindowsElevation +./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/DotSight7/Cheatsheet +./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/HackerajOfficial/Meterpreter-msfvenom ./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/alizain51/OSCP-Notes-ALL-CREDITS-TO-OPTIXAL- ./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/cpardue/OSCP-PWK-Notes-Public -./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/DotSight7/Cheatsheet ./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/fei9747/WindowsElevation -./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/HackerajOfficial/Meterpreter-msfvenom ./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2010/CVE-2010-0232.md:https://github.com/sphinxs329/OSCP-PWK-Notes-Public @@ -2983,8 +3065,8 @@ ./external/trickest-cve/2010/CVE-2010-0233.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2010/CVE-2010-0249.md:https://github.com/ankh2054/python-exploits ./external/trickest-cve/2010/CVE-2010-0269.md:https://github.com/aRustyDev/C844 -./external/trickest-cve/2010/CVE-2010-0270.md:https://github.com/aRustyDev/C844 ./external/trickest-cve/2010/CVE-2010-0270.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2010/CVE-2010-0270.md:https://github.com/aRustyDev/C844 ./external/trickest-cve/2010/CVE-2010-0270.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2010/CVE-2010-0270.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2010/CVE-2010-0290.md:https://github.com/DButter/whitehat_public @@ -2992,51 +3074,53 @@ ./external/trickest-cve/2010/CVE-2010-0362.md:https://github.com/UticaCollegeCyberSecurityClub/CCDC ./external/trickest-cve/2010/CVE-2010-0363.md:https://github.com/UticaCollegeCyberSecurityClub/CCDC ./external/trickest-cve/2010/CVE-2010-0382.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/adamziaja/vulnerability-check ./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/issdp/test -./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/adamziaja/vulnerability-check +./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/issdp/test +./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2010/CVE-2010-0408.md:https://github.com/xxehacker/strike ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/distance-vector/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/ram4u/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/risesecurity/vulnerabilities -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/swarna1010/Vulnerabilities ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-0415.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-0425.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2010/CVE-2010-0425.md:https://github.com/issdp/test -./external/trickest-cve/2010/CVE-2010-0425.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2010/CVE-2010-0425.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2010/CVE-2010-0425.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2010/CVE-2010-0425.md:https://github.com/issdp/test +./external/trickest-cve/2010/CVE-2010-0425.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2010/CVE-2010-0425.md:https://github.com/xxehacker/strike ./external/trickest-cve/2010/CVE-2010-0426.md:https://github.com/cved-sources/cve-2010-0426 ./external/trickest-cve/2010/CVE-2010-0426.md:https://github.com/g1vi/CVE-2010-0426 @@ -3044,12 +3128,12 @@ ./external/trickest-cve/2010/CVE-2010-0433.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/issdp/test ./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/Live-Hack-CVE/CVE-2010-0434 -./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/issdp/test +./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2010/CVE-2010-0434.md:https://github.com/xxehacker/strike ./external/trickest-cve/2010/CVE-2010-0467.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-0476.md:https://github.com/aRustyDev/C844 @@ -3059,6 +3143,7 @@ ./external/trickest-cve/2010/CVE-2010-0705.md:https://github.com/BLACKHAT-SSG/EXP-401-OSEE ./external/trickest-cve/2010/CVE-2010-0733.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/ChristianPapathanasiou/jboss-autopwn +./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/fupinglee/JavaTools ./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/gitcollect/jboss-autopwn @@ -3067,7 +3152,7 @@ ./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/qashqao/clusterd -./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2010/CVE-2010-0738.md:https://github.com/trganda/dockerv ./external/trickest-cve/2010/CVE-2010-0740.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2010/CVE-2010-0740.md:https://github.com/cyberdeception/deepdig ./external/trickest-cve/2010/CVE-2010-0742.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -3101,32 +3186,34 @@ ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/ram4u/Linux_Exploit_Suggester -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-1146.md:https://github.com/yige666/linux-kernel-exploits @@ -3137,20 +3224,20 @@ ./external/trickest-cve/2010/CVE-2010-1159.md:https://github.com/oneoy/cve- ./external/trickest-cve/2010/CVE-2010-1169.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2010/CVE-2010-1170.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2010/CVE-2010-1205.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2010/CVE-2010-1205.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-1205.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2010/CVE-2010-1205.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2010/CVE-2010-1205.md:https://github.com/mk219533/CVE-2010-1205 ./external/trickest-cve/2010/CVE-2010-1205.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-1205.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-1205.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-1205.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2010/CVE-2010-1217.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-1219.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-1240.md:https://github.com/Jasmoon99/Embedded-PDF ./external/trickest-cve/2010/CVE-2010-1240.md:https://github.com/omarothmann/Embedded-Backdoor-Connection ./external/trickest-cve/2010/CVE-2010-1241.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2010/CVE-2010-1256.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2010/CVE-2010-1256.md:https://github.com/Romulus968/copycat +./external/trickest-cve/2010/CVE-2010-1256.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2010/CVE-2010-1280.md:https://github.com/Live-Hack-CVE/CVE-2010-1280 ./external/trickest-cve/2010/CVE-2010-1281.md:https://github.com/Live-Hack-CVE/CVE-2010-1281 ./external/trickest-cve/2010/CVE-2010-1295.md:https://github.com/0xCyberY/CVE-T4PDF @@ -3175,15 +3262,15 @@ ./external/trickest-cve/2010/CVE-2010-1378.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2010/CVE-2010-1385.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2010/CVE-2010-1410.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-1410.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-1410.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-1410.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-1410.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-1410.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2010/CVE-2010-1411.md:https://github.com/MAVProxyUser/httpfuzz-robomiller ./external/trickest-cve/2010/CVE-2010-1415.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-1415.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-1415.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-1415.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-1415.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-1415.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2010/CVE-2010-1429.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-1429.md:https://github.com/JameelNabbo/Jboss4.2XPOC @@ -3192,13 +3279,13 @@ ./external/trickest-cve/2010/CVE-2010-1449.md:https://github.com/oneoy/cve- ./external/trickest-cve/2010/CVE-2010-1450.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2010/CVE-2010-1450.md:https://github.com/oneoy/cve- -./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/cyberdeception/deepdig ./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/issdp/test -./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/cyberdeception/deepdig +./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/issdp/test +./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2010/CVE-2010-1452.md:https://github.com/xxehacker/strike ./external/trickest-cve/2010/CVE-2010-1461.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-1469.md:https://github.com/ARPSyndicate/kenzer-templates @@ -3226,24 +3313,24 @@ ./external/trickest-cve/2010/CVE-2010-1603.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-1607.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/1nhann/spring2010 -./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/cxzero/CVE-2022-22965-spring4shell ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/DDuarte/springshell-rce-poc ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/E-bounce/cve-2010-1622_learning_environment ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/Enokiy/spring-RCE-CVE-2022-22965 -./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/gitrobtest/Java-Security ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/GuayoyoCyber/CVE-2022-22965 ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/HandsomeCat00/Spring-CVE-2010-1622 -./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/j4k0m/spring4shell-secdojo ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/LudovicPatho/CVE-2022-22965_Spring4Shell +./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/Snip3R69/spring-shell-vuln +./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/cxzero/CVE-2022-22965-spring4shell +./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/gitrobtest/Java-Security +./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/j4k0m/spring4shell-secdojo ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/mikaelkall/Spring4Shell ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/Snip3R69/spring-shell-vuln ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/strainerart/Spring4Shell ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/superfish9/pt ./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/tweedge/springcore-0day-en -./external/trickest-cve/2010/CVE-2010-1622.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2010/CVE-2010-1626.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2010/CVE-2010-1633.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2010/CVE-2010-1634.md:https://github.com/mudongliang/LinuxFlaw @@ -3265,9 +3352,9 @@ ./external/trickest-cve/2010/CVE-2010-1723.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-1730.md:https://github.com/mirac7/codegraph ./external/trickest-cve/2010/CVE-2010-1793.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-1793.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-1793.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-1793.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-1793.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-1793.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2010/CVE-2010-1801.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2010/CVE-2010-1836.md:https://github.com/0xCyberY/CVE-T4PDF @@ -3282,20 +3369,20 @@ ./external/trickest-cve/2010/CVE-2010-1866.md:https://github.com/oneoy/cve- ./external/trickest-cve/2010/CVE-2010-1870.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2010/CVE-2010-1870.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2010/CVE-2010-1870.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2010/CVE-2010-1870.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2010/CVE-2010-1870.md:https://github.com/fupinglee/Struts2_Bugs ./external/trickest-cve/2010/CVE-2010-1870.md:https://github.com/ice0bear14h/struts2scan -./external/trickest-cve/2010/CVE-2010-1870.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2010/CVE-2010-1870.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2010/CVE-2010-1870.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/Spid3rm4n/CTF-WEB-Challenges +./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/fupinglee/JavaTools ./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/orangetw/My-CTF-Web-Challenges ./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/Spid3rm4n/CTF-WEB-Challenges ./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/t3hp0rP/hitconDockerfile ./external/trickest-cve/2010/CVE-2010-1871.md:https://github.com/therebelbeta/My-CTF-Web-Challenges ./external/trickest-cve/2010/CVE-2010-1873.md:https://github.com/ARPSyndicate/kenzer-templates @@ -3308,9 +3395,9 @@ ./external/trickest-cve/2010/CVE-2010-1897.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2010/CVE-2010-1897.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2010/CVE-2010-1899.md:https://github.com/Al1ex/WindowsElevation +./external/trickest-cve/2010/CVE-2010-1899.md:https://github.com/Romulus968/copycat ./external/trickest-cve/2010/CVE-2010-1899.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2010/CVE-2010-1899.md:https://github.com/fei9747/WindowsElevation -./external/trickest-cve/2010/CVE-2010-1899.md:https://github.com/Romulus968/copycat ./external/trickest-cve/2010/CVE-2010-1938.md:https://github.com/vasanth-tamil/ctf-writeups ./external/trickest-cve/2010/CVE-2010-1952.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-1953.md:https://github.com/ARPSyndicate/kenzer-templates @@ -3335,20 +3422,20 @@ ./external/trickest-cve/2010/CVE-2010-2050.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-2063.md:https://github.com/Live-Hack-CVE/CVE-2010-2063 ./external/trickest-cve/2010/CVE-2010-2065.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-2065.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-2065.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-2065.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-2065.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-2065.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/0bfxgh0st/cve-2010-2075 ./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/0x48piraj/PwnHouse -./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/baoloc10/SoftwareSec-Metasploitable2 ./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/Glumgam/UnrealiRCd-3.2.8.1-exploit-python -./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/jebidiah-anthony/htb_irked -./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/macosta-42/Exploit-Development -./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python ./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/MFernstrom/OffensivePascal-CVE-2010-2075 ./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/Okarn/TP_securite_EDOU_JACQUEMONT ./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/XorgX304/UnrealIRCd-3.2.8.1-RCE +./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/baoloc10/SoftwareSec-Metasploitable2 +./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/jebidiah-anthony/htb_irked +./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/macosta-42/Exploit-Development +./external/trickest-cve/2010/CVE-2010-2075.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python ./external/trickest-cve/2010/CVE-2010-2089.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2010/CVE-2010-2089.md:https://github.com/oneoy/cve- ./external/trickest-cve/2010/CVE-2010-2122.md:https://github.com/ARPSyndicate/kenzer-templates @@ -3365,237 +3452,240 @@ ./external/trickest-cve/2010/CVE-2010-2211.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2010/CVE-2010-2212.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2010/CVE-2010-2227.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python +./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2240.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2259.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-2307.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-2330.md:https://github.com/GihanJ/Structured-Exception-Handling-SEH-Buffer-Overflow ./external/trickest-cve/2010/CVE-2010-2331.md:https://github.com/0xhuesca/CVE-2019-18655 -./external/trickest-cve/2010/CVE-2010-2331.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2010/CVE-2010-2331.md:https://github.com/GihanJ/Structured-Exception-Handling-SEH-Buffer-Overflow +./external/trickest-cve/2010/CVE-2010-2331.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2010/CVE-2010-2387.md:https://github.com/LogSec/CVE-2010-2387 ./external/trickest-cve/2010/CVE-2010-2443.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-2443.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-2443.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-2443.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-2443.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-2443.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2010/CVE-2010-2450.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2010/CVE-2010-2481.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2010/CVE-2010-2481.md:https://github.com/oneoy/cve- ./external/trickest-cve/2010/CVE-2010-2482.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-2482.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-2482.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2010/CVE-2010-2482.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-2482.md:https://github.com/oneoy/cve- ./external/trickest-cve/2010/CVE-2010-2482.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-2482.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-2482.md:https://github.com/sunzu94/radamsa-Fuzzer -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/google/honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/lllnx/lllnx -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/maninfire/ruimyfuzzer ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/google/honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/maninfire/ruimyfuzzer +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2497.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/google/honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/lllnx/lllnx -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/maninfire/ruimyfuzzer ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/google/honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/maninfire/ruimyfuzzer +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2498.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/google/honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/lllnx/lllnx -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/maninfire/ruimyfuzzer ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/google/honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/maninfire/ruimyfuzzer +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2499.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/google/honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/lllnx/lllnx -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/maninfire/ruimyfuzzer ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/google/honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/maninfire/ruimyfuzzer +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2500.md:https://github.com/yaap/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2507.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/google/honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/lllnx/lllnx -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/maninfire/ruimyfuzzer ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/google/honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/maninfire/ruimyfuzzer +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2519.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/google/honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/lllnx/lllnx -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/maninfire/ruimyfuzzer ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/google/honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/maninfire/ruimyfuzzer +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2520.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/google/honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/lllnx/lllnx -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/maninfire/ruimyfuzzer ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/google/honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/maninfire/ruimyfuzzer +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2527.md:https://github.com/yaap/external_honggfuzz ./external/trickest-cve/2010/CVE-2010-2531.md:https://github.com/Live-Hack-CVE/CVE-2010-2531 ./external/trickest-cve/2010/CVE-2010-2532.md:https://github.com/Live-Hack-CVE/CVE-2010-2532 @@ -3608,15 +3698,15 @@ ./external/trickest-cve/2010/CVE-2010-2554.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2010/CVE-2010-2554.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2010/CVE-2010-2568.md:https://github.com/jisosomppi/pentesting -./external/trickest-cve/2010/CVE-2010-2568.md:https://github.com/loneicewolf/fanny.bmp ./external/trickest-cve/2010/CVE-2010-2568.md:https://github.com/loneicewolf/Gauss-Src +./external/trickest-cve/2010/CVE-2010-2568.md:https://github.com/loneicewolf/fanny.bmp ./external/trickest-cve/2010/CVE-2010-2568.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2010/CVE-2010-2568.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2010/CVE-2010-2568.md:https://github.com/yasuobgg/crawl_daily_ioc_using_OTXv2 ./external/trickest-cve/2010/CVE-2010-2597.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2010/CVE-2010-2597.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-2597.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2010/CVE-2010-2597.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2010/CVE-2010-2597.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2010/CVE-2010-2597.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2010/CVE-2010-2601.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2010/CVE-2010-2602.md:https://github.com/0xCyberY/CVE-T4PDF @@ -3634,8 +3724,8 @@ ./external/trickest-cve/2010/CVE-2010-2713.md:https://github.com/kinderp/csheet ./external/trickest-cve/2010/CVE-2010-2729.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2010/CVE-2010-2729.md:https://github.com/thalpius/Microsoft-PrintDemon-Vulnerability -./external/trickest-cve/2010/CVE-2010-2730.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2010/CVE-2010-2730.md:https://github.com/Romulus968/copycat +./external/trickest-cve/2010/CVE-2010-2730.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2010/CVE-2010-2730.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2010/CVE-2010-2744.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2010/CVE-2010-2744.md:https://github.com/rmsbpro/rmsbpro @@ -3647,87 +3737,106 @@ ./external/trickest-cve/2010/CVE-2010-2810.md:https://github.com/oneoy/cve- ./external/trickest-cve/2010/CVE-2010-2857.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/0ps/pocassistdb -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/0xs3rgi0/Full-Cheatsheets ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/0xS3rgI0/Full-Cheatsheets +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/0xs3rgi0/Full-Cheatsheets ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/20142995/Goby ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/422926799/haq5201314 +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/Advisory-Newsletter/Cring-Ransomware +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/CertifiedCEH/DB +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/CyberlearnbyVK/Cheatsheet-God +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/CyberlearnbyVK/redteam-notebook +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/Odayex/BugBounty +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/OlivierLaflamme/Cheatsheet-God +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/QWERTSKIHACK/Pentest-BookmarkS +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/QWERTSKIHACK/Pentest-Bookmarkz +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/SofianeHamlaoui/Pentest-Bookmarkz +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/amcai/myscan -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/badrshs/pentest-bookmark-collection ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/bomergang/hackaas -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/CertifiedCEH/DB ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/cyberharsh/coldfusion2861 -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/CyberlearnbyVK/Cheatsheet-God -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/CyberlearnbyVK/redteam-notebook ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/decal/CFMXDC ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/djrod/CheatSheet_sec -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/eric-erki/Cheatsheet-God ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/foobarto/redteam-notebook ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/gswest/HackerNote ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/hvardhanx/pentest-bookmarks ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/mishmashclone/OlivierLaflamme-Cheatsheet-God -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/Odayex/BugBounty -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/OlivierLaflamme/Cheatsheet-God -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/QWERTSKIHACK/Pentest-BookmarkS -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/QWERTSKIHACK/Pentest-Bookmarkz ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/samidunimsara/resources-to-learn-hacking -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/SofianeHamlaoui/Pentest-Bookmarkz ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/sphinxs329/OSCP-Cheatsheet ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/stefanpejcic/coldfusion ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/TesterCC/exp_poc_library -./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/umamahesh5689/hk-gitfiles ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/winterwolf32/Cheatsheet-God ./external/trickest-cve/2010/CVE-2010-2861.md:https://github.com/zhibx/fscan-Intranet +./external/trickest-cve/2010/CVE-2010-2883.md:https://github.com/ThunderJie/CVE +./external/trickest-cve/2010/CVE-2010-2883.md:https://github.com/Zhouyi827/myblog ./external/trickest-cve/2010/CVE-2010-2883.md:https://github.com/int0/pdfexplorer ./external/trickest-cve/2010/CVE-2010-2883.md:https://github.com/season-lab/rop-collection -./external/trickest-cve/2010/CVE-2010-2883.md:https://github.com/ThunderJie/CVE ./external/trickest-cve/2010/CVE-2010-2883.md:https://github.com/xinali/articles -./external/trickest-cve/2010/CVE-2010-2883.md:https://github.com/Zhouyi827/myblog ./external/trickest-cve/2010/CVE-2010-2891.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2010/CVE-2010-2891.md:https://github.com/oneoy/cve- ./external/trickest-cve/2010/CVE-2010-2918.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-2920.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-2939.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/0xs3rgi0/OSCP ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/0xS3rgI0/OSCP +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/0xs3rgi0/OSCP ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Ahsanzia/OSCP ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/AidenPearce369/OSCP-Notes ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Ak500k/oscp-notes +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Elinpf/OSCP-survival-guide +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/MLGBSec/os-survival +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Raavan353/Pentest-notes +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Satya42/OSCP-Guide +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/SenpaiX00/OSCP-Survival +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/akr3ch/OSCP-Survival-Guide ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/aktechnohacker/OSCP-Notes -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/arya07071992/oscp_guide ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/aymankhder/OSCPvipNOTES -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/doffensive/wired-courtyard -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Elinpf/OSCP-survival-guide ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/elzerjp/OSCP ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/hack-parthsharma/Personal-OSCP-Notes ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/hafizgemilang/notes ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/hafizgemilang/oscp-notes -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/jamiechap/oscp +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Micr067/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/MLGBSec/os-survival +./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/mmt55/kalilinux ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/monkeysm8/OSCP_HELP ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/nitishbadole/hacking_30 @@ -3735,41 +3844,31 @@ ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Raavan353/Pentest-notes ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/ram4u/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/redteampa1/my-learning -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Satya42/OSCP-Guide ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/satyamkumar420/KaliLinuxPentestingCommands -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/SecWiki/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/sefcom/KHeaps -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/SenpaiX00/OSCP-Survival -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Shadowshusky/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/shafeekzamzam/MyOSCPresources -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/spencerdodd/kernelpop -./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/whackmanic/OSCP_Found ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-2959.md:https://github.com/zyjsuper/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2010/CVE-2010-2963.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3035.md:https://github.com/santosomar/kev_checker ./external/trickest-cve/2010/CVE-2010-3043.md:https://github.com/CiscoPSIRT/openVulnQuery @@ -3777,39 +3876,44 @@ ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/SteinsGatep001/Binary +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/ram4u/Linux_Exploit_Suggester -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/SteinsGatep001/Binary -./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3081.md:https://github.com/xssfile/linux-kernel-exploits @@ -3828,46 +3932,54 @@ ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/ram4u/Linux_Exploit_Suggester -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3301.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3332.md:https://github.com/bongbongco/MS10-070 -./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/actions-marketplace-validations/doshyt_cve-monitor ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/CERT-hr/modified_cve-search +./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/Sunqiz/CVE-2010-3333-reproduction +./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/X-XJJ/PracticeOfInformationSecurity +./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/ZeroRaidStudios/api.notzerotwo.ml +./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/actions-marketplace-validations/doshyt_cve-monitor ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/cve-search/cve-search ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/cve-search/cve-search-ng ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/djschleen/ash @@ -3879,11 +3991,8 @@ ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/pgurudatta/cve-search ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/r3p3r/cve-search ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/riusksk/vul_war_error -./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/Sunqiz/CVE-2010-3333-reproduction ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/swastik99/cve-search ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/whiteHat001/cve-2010-3333 -./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/X-XJJ/PracticeOfInformationSecurity -./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/ZeroRaidStudios/api.notzerotwo.ml ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/zizorz/stix ./external/trickest-cve/2010/CVE-2010-3333.md:https://github.com/zwei2008/cve ./external/trickest-cve/2010/CVE-2010-3338.md:https://github.com/Al1ex/WindowsElevation @@ -3898,39 +4007,43 @@ ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/C0dak/local-root-exploit- -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/coffee727/linux-exp -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/copperfieldd/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/distance-vector/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/Feng4/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/huang-emily/CVE-2010-3437 ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhdz-06/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhdz191/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/kumardineshwar/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/Micr067/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/p00h00/linux-exploits -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/PleXone2019/Linux_Exploit_Suggester -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/qashqao/linux-xsuggest ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/QChiLan/linux-exp -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/qiantu88/Linux--exp ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/ram4u/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/SecWiki/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/Shadowshusky/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/coffee727/linux-exp +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/copperfieldd/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/distance-vector/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/fei9747/LinuxEelvation +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/huang-emily/CVE-2010-3437 +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhdn111/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhdz-06/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhhdz/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/khanhnd123/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/kumardineshwar/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/m0mkris/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/p00h00/linux-exploits +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/password520/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/qashqao/linux-xsuggest +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/qiantu88/Linux--exp +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/rakjong/LinuxElevation +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/ram4u/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3437.md:https://github.com/xssfile/linux-kernel-exploits @@ -3971,50 +4084,66 @@ ./external/trickest-cve/2010/CVE-2010-3848.md:https://github.com/ram4u/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-3849.md:https://github.com/karottc/linux-virus ./external/trickest-cve/2010/CVE-2010-3850.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester -./external/trickest-cve/2010/CVE-2010-3850.md:https://github.com/karottc/linux-virus ./external/trickest-cve/2010/CVE-2010-3850.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-3850.md:https://github.com/karottc/linux-virus ./external/trickest-cve/2010/CVE-2010-3850.md:https://github.com/qashqao/linux-xsuggest ./external/trickest-cve/2010/CVE-2010-3850.md:https://github.com/ram4u/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-3856.md:https://github.com/0xdea/exploits ./external/trickest-cve/2010/CVE-2010-3856.md:https://github.com/packetforger/localroot -./external/trickest-cve/2010/CVE-2010-3863.md:https://github.com/dota-st/JavaSec ./external/trickest-cve/2010/CVE-2010-3863.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2010/CVE-2010-3863.md:https://github.com/Z3eyOnd/JavaSecurity +./external/trickest-cve/2010/CVE-2010-3863.md:https://github.com/dota-st/JavaSec ./external/trickest-cve/2010/CVE-2010-3864.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2010/CVE-2010-3867.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2010/CVE-2010-3867.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2010/CVE-2010-3867.md:https://github.com/tpez0/node-nmap-vulners ./external/trickest-cve/2010/CVE-2010-3888.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/0xs3rgi0/OSCP ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/0xS3rgI0/OSCP +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/0xs3rgi0/OSCP ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/3TH1N/Kali ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/4n6strider/The-Security-Handbook ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Ahsanzia/OSCP ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/AidenPearce369/OSCP-Notes ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Ak500k/oscp-notes +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/DictionaryHouse/The-Security-Handbook-Kali-Linux +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Elinpf/OSCP-survival-guide +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Gajasurve/The-Security-Handbook +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/MLGBSec/os-survival +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Oakesh/The-Security-Handbook +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Raavan353/Pentest-notes +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Satya42/OSCP-Guide +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/SenpaiX00/OSCP-Survival +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/T3b0g025/PWK-CheatSheet ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/akr3ch/OSCP-Survival-Guide ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/aktechnohacker/OSCP-Notes -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/amane312/Linux_menthor ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/arya07071992/oscp_guide ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/aymankhder/OSCPvipNOTES -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/deepamkanjani/The-Security-Handbook -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/DictionaryHouse/The-Security-Handbook-Kali-Linux ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/doduytrung/The-Security-Handbook ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/doffensive/wired-courtyard -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Elinpf/OSCP-survival-guide ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/elorion/The-Security-Handbook ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/elzerjp/OSCP ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/frizb/Linux-Privilege-Escalation -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Gajasurve/The-Security-Handbook ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/geeksniper/Linux-privilege-escalation ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/hack-parthsharma/Personal-OSCP-Notes @@ -4029,37 +4158,24 @@ ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/make0day/pentest ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/maririn312/Linux_menthor -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Micr067/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/MLGBSec/os-survival +./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/mmt55/kalilinux ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/monkeysm8/OSCP_HELP ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/nitishbadole/hacking_30 ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/nullport/The-Security-Handbook -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Oakesh/The-Security-Handbook ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/pbnj/The-Security-Handbook ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/pyCity/Wiggles -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/r0ug3/The-Security-Handbook -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Raavan353/Pentest-notes ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/redhatkaty/-cve-2010-3904-report ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/redteampa1/my-learning ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/reybango/The-Security-Handbook -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Satya42/OSCP-Guide ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/satyamkumar420/KaliLinuxPentestingCommands -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/SenpaiX00/OSCP-Survival -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Shadowshusky/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/shafeekzamzam/MyOSCPresources -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/sonu7519/linux-priv-Esc -./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/T3b0g025/PWK-CheatSheet ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/tranquac/Linux-Privilege-Escalation ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/usamaelshazly/Linux-Privilege-Escalation ./external/trickest-cve/2010/CVE-2010-3904.md:https://github.com/whackmanic/OSCP_Found @@ -4070,8 +4186,8 @@ ./external/trickest-cve/2010/CVE-2010-3970.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2010/CVE-2010-3970.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2010/CVE-2010-3971.md:https://github.com/nektra/CVE-2010-3971-hotpatch -./external/trickest-cve/2010/CVE-2010-3972.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2010/CVE-2010-3972.md:https://github.com/Romulus968/copycat +./external/trickest-cve/2010/CVE-2010-3972.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2010/CVE-2010-4015.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2010/CVE-2010-4020.md:https://github.com/blamhang/nopc ./external/trickest-cve/2010/CVE-2010-4021.md:https://github.com/blamhang/nopc @@ -4085,32 +4201,34 @@ ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/ram4u/Linux_Exploit_Suggester -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4073.md:https://github.com/yige666/linux-kernel-exploits @@ -4121,8 +4239,8 @@ ./external/trickest-cve/2010/CVE-2010-4180.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2010/CVE-2010-4210.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2010/CVE-2010-4221.md:https://github.com/5l1v3r1/0rion-Framework -./external/trickest-cve/2010/CVE-2010-4221.md:https://github.com/ankh2054/python-exploits ./external/trickest-cve/2010/CVE-2010-4221.md:https://github.com/M31MOTH/cve-2010-4221 +./external/trickest-cve/2010/CVE-2010-4221.md:https://github.com/ankh2054/python-exploits ./external/trickest-cve/2010/CVE-2010-4221.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2010/CVE-2010-4221.md:https://github.com/oneoy/cve- ./external/trickest-cve/2010/CVE-2010-4221.md:https://github.com/vasanth-tamil/ctf-writeups @@ -4132,38 +4250,43 @@ ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/HUSTSeclab/Kernel-Exploits +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/geeksniper/Linux-privilege-escalation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/HUSTSeclab/Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/karottc/linux-virus +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/sonu7519/linux-priv-Esc -./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/tranquac/Linux-Privilege-Escalation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/usamaelshazly/Linux-Privilege-Escalation ./external/trickest-cve/2010/CVE-2010-4258.md:https://github.com/xairy/linux-kernel-exploitation @@ -4182,32 +4305,34 @@ ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/ram4u/Linux_Exploit_Suggester -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2010/CVE-2010-4347.md:https://github.com/xssfile/linux-kernel-exploits @@ -4260,8 +4385,8 @@ ./external/trickest-cve/2010/CVE-2010-4977.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-5028.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2010/CVE-2010-5107.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2010/CVE-2010-5107.md:https://github.com/kaio6fellipe/ssh-enum ./external/trickest-cve/2010/CVE-2010-5107.md:https://github.com/McStork/check_maxtcp +./external/trickest-cve/2010/CVE-2010-5107.md:https://github.com/kaio6fellipe/ssh-enum ./external/trickest-cve/2010/CVE-2010-5107.md:https://github.com/phx/cvescan ./external/trickest-cve/2010/CVE-2010-5107.md:https://github.com/syadg123/pigat ./external/trickest-cve/2010/CVE-2010-5107.md:https://github.com/teamssix/pigat @@ -4293,11 +4418,11 @@ ./external/trickest-cve/2010/CVE-2010-5296.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2010/CVE-2010-5297.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2010/CVE-2010-5297.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot -./external/trickest-cve/2010/CVE-2010-5298.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2010/CVE-2010-5298.md:https://github.com/Live-Hack-CVE/CVE-2010-5298 +./external/trickest-cve/2010/CVE-2010-5298.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2010/CVE-2010-5301.md:https://github.com/lem0nSec/CVE-2010-5301 -./external/trickest-cve/2010/CVE-2010-5312.md:https://github.com/cve-sandbox/jquery-ui ./external/trickest-cve/2010/CVE-2010-5312.md:https://github.com/Live-Hack-CVE/CVE-2010-5312 +./external/trickest-cve/2010/CVE-2010-5312.md:https://github.com/cve-sandbox/jquery-ui ./external/trickest-cve/2010/CVE-2010-5312.md:https://github.com/m1ndgames/jscraper ./external/trickest-cve/2010/CVE-2010-5322.md:https://github.com/ZeusCart/zeuscart/issues/28 ./external/trickest-cve/2011/CVE-2011-0014.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -4308,24 +4433,24 @@ ./external/trickest-cve/2011/CVE-2011-0065.md:https://github.com/Cryin/Paper ./external/trickest-cve/2011/CVE-2011-0104.md:https://github.com/Sunqiz/CVE-2011-0104-reproduction ./external/trickest-cve/2011/CVE-2011-0181.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-0181.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0181.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-0181.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-0181.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0181.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-0198.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-0198.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0198.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-0198.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-0198.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0198.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-0201.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-0201.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0201.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-0201.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-0201.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0201.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-0205.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-0205.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0205.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-0205.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-0205.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0205.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-0222.md:https://github.com/abazhaniuk/Publications ./external/trickest-cve/2011/CVE-2011-0228.md:https://github.com/jan0/isslfix @@ -4337,20 +4462,20 @@ ./external/trickest-cve/2011/CVE-2011-0332.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/issdp/test ./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/Live-Hack-CVE/CVE-2011-0419 -./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet -./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/rameel12/Entity-Extraction-Using-Syntaxnet ./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/issdp/test +./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/matoweb/Enumeration-Script +./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/rameel12/Entity-Extraction-Using-Syntaxnet ./external/trickest-cve/2011/CVE-2011-0419.md:https://github.com/xxehacker/strike ./external/trickest-cve/2011/CVE-2011-0420.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2011/CVE-2011-0420.md:https://github.com/oneoy/cve- ./external/trickest-cve/2011/CVE-2011-0522.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-0522.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0522.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-0522.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-0522.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-0522.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-0539.md:https://github.com/Amnesthesia/EHAPT-Group-Project ./external/trickest-cve/2011/CVE-2011-0596.md:https://github.com/0xCyberY/CVE-T4PDF @@ -4370,20 +4495,20 @@ ./external/trickest-cve/2011/CVE-2011-0708.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2011/CVE-2011-0708.md:https://github.com/oneoy/cve- ./external/trickest-cve/2011/CVE-2011-0751.md:https://github.com/20142995/Goby -./external/trickest-cve/2011/CVE-2011-0751.md:https://github.com/jas502n/CVE-2019-16278 ./external/trickest-cve/2011/CVE-2011-0751.md:https://github.com/NHPT/CVE-2019-16278 +./external/trickest-cve/2011/CVE-2011-0751.md:https://github.com/jas502n/CVE-2019-16278 ./external/trickest-cve/2011/CVE-2011-0761.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2011/CVE-2011-0761.md:https://github.com/oneoy/cve- ./external/trickest-cve/2011/CVE-2011-0762.md:https://github.com/CoolerVoid/Vision ./external/trickest-cve/2011/CVE-2011-0762.md:https://github.com/CoolerVoid/Vision2 -./external/trickest-cve/2011/CVE-2011-0762.md:https://github.com/hack-parthsharma/Vision ./external/trickest-cve/2011/CVE-2011-0762.md:https://github.com/Okarn/TP_securite_EDOU_JACQUEMONT +./external/trickest-cve/2011/CVE-2011-0762.md:https://github.com/hack-parthsharma/Vision ./external/trickest-cve/2011/CVE-2011-0807.md:https://github.com/ACIC-Africa/metasploitable3 ./external/trickest-cve/2011/CVE-2011-0865.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2011/CVE-2011-10001.md:https://github.com/Live-Hack-CVE/CVE-2011-10001 ./external/trickest-cve/2011/CVE-2011-10002.md:https://github.com/Live-Hack-CVE/CVE-2011-10002 -./external/trickest-cve/2011/CVE-2011-1002.md:https://github.com/csk/unisecbarber ./external/trickest-cve/2011/CVE-2011-1002.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2011/CVE-2011-1002.md:https://github.com/csk/unisecbarber ./external/trickest-cve/2011/CVE-2011-1002.md:https://github.com/kaanyeniyol/python-nmap ./external/trickest-cve/2011/CVE-2011-1002.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2011/CVE-2011-1002.md:https://github.com/odolezal/D-Link-DIR-655 @@ -4402,9 +4527,9 @@ ./external/trickest-cve/2011/CVE-2011-1137.md:https://github.com/oneoy/cve- ./external/trickest-cve/2011/CVE-2011-1149.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2011/CVE-2011-1186.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-1186.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-1186.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-1186.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-1186.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-1186.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-1234.md:https://github.com/JellyMeyster/vfeedWarp ./external/trickest-cve/2011/CVE-2011-1234.md:https://github.com/JellyToons/vfeedWarp @@ -4413,29 +4538,29 @@ ./external/trickest-cve/2011/CVE-2011-1237.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2011/CVE-2011-1249.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2011/CVE-2011-1249.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2011/CVE-2011-1249.md:https://github.com/Madusanka99/OHTS ./external/trickest-cve/2011/CVE-2011-1249.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2011/CVE-2011-1249.md:https://github.com/k4u5h41/CVE-2011-1249 ./external/trickest-cve/2011/CVE-2011-1249.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2011/CVE-2011-1249.md:https://github.com/Madusanka99/OHTS ./external/trickest-cve/2011/CVE-2011-1249.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2011/CVE-2011-1260.md:https://github.com/paulveillard/cybersecurity-windows-exploitation ./external/trickest-cve/2011/CVE-2011-1260.md:https://github.com/SkyBulk/the-day-of-nightmares +./external/trickest-cve/2011/CVE-2011-1260.md:https://github.com/paulveillard/cybersecurity-windows-exploitation ./external/trickest-cve/2011/CVE-2011-1260.md:https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References ./external/trickest-cve/2011/CVE-2011-1267.md:https://github.com/aRustyDev/C844 ./external/trickest-cve/2011/CVE-2011-1268.md:https://github.com/aRustyDev/C844 ./external/trickest-cve/2011/CVE-2011-1276.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-1276.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-1276.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-1276.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-1276.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-1276.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-1345.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2011/CVE-2011-1345.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2011/CVE-2011-1398.md:https://github.com/Live-Hack-CVE/CVE-2012-4388 ./external/trickest-cve/2011/CVE-2011-1408.md:https://github.com/hartwork/antijack ./external/trickest-cve/2011/CVE-2011-1434.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-1434.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-1434.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-1434.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-1434.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-1434.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-1438.md:https://github.com/0xR0/uxss-db ./external/trickest-cve/2011/CVE-2011-1438.md:https://github.com/Metnew/uxss-db @@ -4443,23 +4568,23 @@ ./external/trickest-cve/2011/CVE-2011-1471.md:https://github.com/Live-Hack-CVE/CVE-2011-1471 ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/ABONASRSY/ABONSR-DOS ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/AeolusTF/pentmenu +./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/DauDau432/pentmenu +./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/GinjaChris/pentmenu +./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/Mitko1223tm/pentmenu +./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/Moulish2004/pentmenu_kali_linux_ +./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/XDLDCG/bash-tls-reneg-attack ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/alexoslabs/HTTPSScan ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/ataskynet/ataSky-Pent ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/blacksaw1997/erdo ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/bootpc/pentmenu ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/crelle/pentmenu -./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/DauDau432/pentmenu ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/ekovegeance/DDOS -./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/GinjaChris/pentmenu ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/halencarjunior/HTTPSScan-PYTHON ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/keygood/pentmenu -./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/Mitko1223tm/pentmenu -./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/Moulish2004/pentmenu_kali_linux_ ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/pruehack12/pentmenu ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/space58666/ddos ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/thcbin/pentmenu -./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/XDLDCG/bash-tls-reneg-attack ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/yinghua8wu/P_DOS ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/zaurhasanov/ddos ./external/trickest-cve/2011/CVE-2011-1473.md:https://github.com/zjt674449039/cve-2011-1473 @@ -4468,15 +4593,19 @@ ./external/trickest-cve/2011/CVE-2011-1475.md:https://github.com/masamoon/cve-2011-1575-poc ./external/trickest-cve/2011/CVE-2011-1475.md:https://github.com/samaujs/CVE-2011-1475 ./external/trickest-cve/2011/CVE-2011-1475.md:https://github.com/zjt674449039/cve-2011-1473 -./external/trickest-cve/2011/CVE-2011-1485.md:https://github.com/cedelasen/htb-laboratory ./external/trickest-cve/2011/CVE-2011-1485.md:https://github.com/Pashkela/CVE-2011-1485 ./external/trickest-cve/2011/CVE-2011-1485.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2011/CVE-2011-1485.md:https://github.com/cedelasen/htb-laboratory +./external/trickest-cve/2011/CVE-2011-1485.md:https://github.com/chorankates/Irked +./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2011/CVE-2011-1493.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2011/CVE-2011-1502.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/2011/CVE-2011-1503.md:https://github.com/starnightcyber/vul-info-collect @@ -4508,11 +4637,11 @@ ./external/trickest-cve/2011/CVE-2011-1974.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/3sc4p3/oscp-notes ./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/alizain51/OSCP-Notes-ALL-CREDITS-TO-OPTIXAL- ./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/BLACKHAT-SSG/EXP-401-OSEE -./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/cpardue/OSCP-PWK-Notes-Public ./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/DotSight7/Cheatsheet +./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/alizain51/OSCP-Notes-ALL-CREDITS-TO-OPTIXAL- +./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/cpardue/OSCP-PWK-Notes-Public ./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2011/CVE-2011-2005.md:https://github.com/sphinxs329/OSCP-PWK-Notes-Public @@ -4528,21 +4657,22 @@ ./external/trickest-cve/2011/CVE-2011-2205.md:https://github.com/JellyMeyster/vfeedWarp ./external/trickest-cve/2011/CVE-2011-2205.md:https://github.com/JellyToons/vfeedWarp ./external/trickest-cve/2011/CVE-2011-2348.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-2348.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2348.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-2348.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-2348.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2348.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-2371.md:https://github.com/dyjakan/exploit-development-case-studies +./external/trickest-cve/2011/CVE-2011-2371.md:https://github.com/xqrt/exploit_development +./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/Elsfa7-110/top-burpsuite-plugins-extensions +./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/Nieuport/awesome-burp-extensions ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/alexlauerman/BurpExtensions ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/awc/bappstore_list ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/cranelab/webapp-tech ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/danieldizzy/Security-Research-Tutorials ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/edmondscommerce/CVE-2011-2461_Magento_Patch -./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/Elsfa7-110/top-burpsuite-plugins-extensions ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/ikkisoft/ParrotNG ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/marz-hunter/BURP ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/nccgroup/CrossSiteContentHijacking -./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/Nieuport/awesome-burp-extensions ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/noname1007/awesome-burp-extensions ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/ntbps/bappstore_list ./external/trickest-cve/2011/CVE-2011-2461.md:https://github.com/snoopysecurity/awesome-burp-extensions @@ -4560,22 +4690,25 @@ ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/0xSojalSec/-CVE-2011-2523 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/0xSojalSec/CVE-2011-2523 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/1060275195/Covid-v2-Botnet -./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/cherrera0001/vsftpd_2.3.4_Exploit ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/CoolerVoid/Vision ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/CoolerVoid/Vision2 -./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/csk/unisecbarber ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/giusepperuggiero96/Network-Security-2021 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/Gr4ykt/CVE-2011-2523 -./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/hack-parthsharma/Vision ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/Hellsender01/vsftpd_2.3.4_Exploit ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/HerculesRD/vsftpd2.3.4PyExploit -./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/MFernstrom/OffensivePascal-CVE-2011-2523 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/MrScytheLULZ/covid -./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/nobodyatall648/CVE-2011-2523 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/NullBrunk/CVE-2011-2523 +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/WanShannn/Exploit-vsftpd +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/XiangSi-Howard/CTF---CVE-2011-2523 +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/Y2FuZXBh/exploits +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/cherrera0001/vsftpd_2.3.4_Exploit +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/csk/unisecbarber +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/giusepperuggiero96/Network-Security-2021 +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/hack-parthsharma/Vision +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/k8gege/Ladon +./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/nobodyatall648/CVE-2011-2523 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/p4p1/EPITECH-ProjectInfoSec ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/padsalatushal/CVE-2011-2523 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/paralax/ObsidianSailboat @@ -4583,10 +4716,8 @@ ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/sanskar30/vsftpd_2.3.4_Exploit ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/shamsulchowdhury/Unit-16-Homework-Penetration-Testing1 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/vasanth-tamil/ctf-writeups -./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/WanShannn/Exploit-vsftpd ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/whoamins/vsFTPd-2.3.4-exploit ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/winsnu/Week-16-Pen-Testing-1 -./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/XiangSi-Howard/CTF---CVE-2011-2523 ./external/trickest-cve/2011/CVE-2011-2523.md:https://github.com/zwang21/Week-16-Homework-Penetration-Testing-1 ./external/trickest-cve/2011/CVE-2011-2694.md:https://github.com/Live-Hack-CVE/CVE-2011-2694 ./external/trickest-cve/2011/CVE-2011-2702.md:https://github.com/c0ntex/chunky @@ -4599,34 +4730,34 @@ ./external/trickest-cve/2011/CVE-2011-2780.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2011/CVE-2011-2804.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2011/CVE-2011-2804.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-2804.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2804.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-2804.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-2804.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2804.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-2830.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-2830.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2830.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-2830.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-2830.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2830.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-2839.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-2839.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2839.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-2839.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-2839.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2839.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-2856.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2011/CVE-2011-2856.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2011/CVE-2011-2856.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2011/CVE-2011-2856.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2011/CVE-2011-2856.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2011/CVE-2011-2856.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2011/CVE-2011-2861.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2011/CVE-2011-2861.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-2861.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2861.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-2861.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-2861.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-2861.md:https://github.com/sunzu94/radamsa-Fuzzer +./external/trickest-cve/2011/CVE-2011-2894.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2011/CVE-2011-2894.md:https://github.com/galimba/Jackson-deserialization-PoC ./external/trickest-cve/2011/CVE-2011-2894.md:https://github.com/kajalNair/OSWE-Prep -./external/trickest-cve/2011/CVE-2011-2894.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2011/CVE-2011-2894.md:https://github.com/pwntester/SpringBreaker ./external/trickest-cve/2011/CVE-2011-2894.md:https://github.com/rahulm2794/API ./external/trickest-cve/2011/CVE-2011-2902.md:https://github.com/0xCyberY/CVE-T4PDF @@ -4638,30 +4769,30 @@ ./external/trickest-cve/2011/CVE-2011-3026.md:https://github.com/jan0/isslfix ./external/trickest-cve/2011/CVE-2011-3127.md:https://github.com/GianfrancoLeto/CodepathWeek7 ./external/trickest-cve/2011/CVE-2011-3146.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3146.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3146.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3146.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3146.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3146.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3191.md:https://github.com/Live-Hack-CVE/CVE-2011-3191 ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/1N3/1N3 ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/1N3/Exploits ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/AkihiroSenpai/Informatique -./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/analytically/haproxy-ddos ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/digip/covfefe-ctf -./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/dineshkumarc987/Exploits ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/Encapsulate/DDoS-Script ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/Eutectico/Steel-Mountain ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/GiJ03/ReconScan +./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/Live-Hack-CVE/CVE-2011-3192 +./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/MNCanyon/Mind_help +./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/RoliSoft/ReconScan +./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/analytically/haproxy-ddos +./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/digip/covfefe-ctf +./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/dineshkumarc987/Exploits ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/iciamyplant/camera_hack ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/issdp/test ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/limkokholefork/CVE-2011-3192 -./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/Live-Hack-CVE/CVE-2011-3192 ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/matoweb/Enumeration-Script -./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/MNCanyon/Mind_help ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/r3p3r/1N3-Exploits -./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/RoliSoft/ReconScan -./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/security-anthem/DC-p0t ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/stcmjp/cve-2011-3192 ./external/trickest-cve/2011/CVE-2011-3192.md:https://github.com/tkisason/KillApachePy @@ -4670,37 +4801,41 @@ ./external/trickest-cve/2011/CVE-2011-3207.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2011/CVE-2011-3210.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2011/CVE-2011-3243.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2011/CVE-2011-3243.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2011/CVE-2011-3243.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2011/CVE-2011-3243.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2011/CVE-2011-3243.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2011/CVE-2011-3243.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2011/CVE-2011-3315.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2011/CVE-2011-3332.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2011/CVE-2011-3344.md:https://github.com/Live-Hack-CVE/CVE-2011-3344 ./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/issdp/test ./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/Live-Hack-CVE/CVE-2011-3348 -./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/issdp/test +./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-3348.md:https://github.com/xxehacker/strike -./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/colorblindpentester/CVE-2011-3368 -./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/cyberdeception/deepdig ./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/issdp/test ./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/L-e-N/PenTest -./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/SECFORCE/CVE-2011-3368 ./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/colorblindpentester/CVE-2011-3368 +./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/cyberdeception/deepdig +./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/issdp/test +./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/syadg123/pigat ./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/teamssix/pigat ./external/trickest-cve/2011/CVE-2011-3368.md:https://github.com/xxehacker/strike +./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/Azure/container-scan +./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/KorayAgaya/TrivyWeb +./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/PraneethKarnena/trivy-connector-django-api +./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/actions-marketplace-validations/Azure_container-scan ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/actions-marketplace-validations/cynalytica_container-scan -./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/Azure/container-scan ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/cynalytica/container-scan ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/devopstales/trivy-operator @@ -4710,23 +4845,26 @@ ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/garethr/snykout ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/goharbor/pluggable-scanner-spec ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/jnsgruk/trivy-cvss-tools -./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/KorayAgaya/TrivyWeb -./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/Mohzeela/external-secret -./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/PraneethKarnena/trivy-connector-django-api ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/sharmapravin1001/Kubernetes-cks ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/simiyo/trivy ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/snyk-labs/helm-snyk ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2011/CVE-2011-3374.md:https://github.com/umahari/security -./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/alexandrburyakov/Rep2 -./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Live-Hack-CVE/CVE-2011-3389 +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/alexandrburyakov/Rep2 +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/daniel1302/litecoin @@ -4736,19 +4874,14 @@ ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/genuinetools/reg ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/ilya-starchikov/devops-netology -./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Justic-D/Dev_net_home_1 -./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Live-Hack-CVE/CVE-2011-3389 ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/mpgn/BEAST-PoC ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/odolezal/D-Link-DIR-655 +./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/orgTestCodacy11KRepos110MB/repo-3654-reg ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/pashicop/3.9_1 ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/swod00/litecoin_demo ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/tzaffi/testssl-report -./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2011/CVE-2011-3389.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2011/CVE-2011-3400.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2011/CVE-2011-3414.md:https://github.com/sergiogarciadev/HashCollisionDetector @@ -4762,88 +4895,88 @@ ./external/trickest-cve/2011/CVE-2011-3556.md:https://github.com/sk4la/cve_2011_3556 ./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/issdp/test -./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/issdp/test +./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/syadg123/pigat ./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/teamssix/pigat ./external/trickest-cve/2011/CVE-2011-3607.md:https://github.com/xxehacker/strike ./external/trickest-cve/2011/CVE-2011-3609.md:https://github.com/Live-Hack-CVE/CVE-2011-3609 ./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/issdp/test -./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/issdp/test +./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-3639.md:https://github.com/xxehacker/strike ./external/trickest-cve/2011/CVE-2011-3640.md:https://github.com/Live-Hack-CVE/CVE-2011-3640 ./external/trickest-cve/2011/CVE-2011-3654.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3654.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3654.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3654.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3654.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3654.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3659.md:https://github.com/nyimol/AttributeChildRemoved_UAF ./external/trickest-cve/2011/CVE-2011-3659.md:https://github.com/rakwaht/FirefoxExploits ./external/trickest-cve/2011/CVE-2011-3796.md:https://github.com/zapalm/prestashop-security-vulnerability-checker -./external/trickest-cve/2011/CVE-2011-3872.md:https://github.com/puppetlabs/puppetlabs-cve20113872 ./external/trickest-cve/2011/CVE-2011-3872.md:https://github.com/puppetlabs-toy-chest/puppetlabs-cve20113872 +./external/trickest-cve/2011/CVE-2011-3872.md:https://github.com/puppetlabs/puppetlabs-cve20113872 ./external/trickest-cve/2011/CVE-2011-3874.md:https://github.com/ksparakis/apekit ./external/trickest-cve/2011/CVE-2011-3874.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2011/CVE-2011-3892.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3892.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3892.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3892.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3892.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3892.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3893.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3893.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3893.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3893.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3893.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3893.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3895.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3895.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3895.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3895.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3895.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3895.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/20142995/Goby +./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/collinsrj/demo ./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/fupinglee/Struts2_Bugs ./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/linchong-cmd/BugLists -./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2011/CVE-2011-3923.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2011/CVE-2011-3957.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3957.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3957.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3957.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3957.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3957.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3959.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3959.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3959.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3959.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3959.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3959.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3960.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3960.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3960.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3960.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3960.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3960.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3962.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3962.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3962.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3962.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3962.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3962.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3966.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3966.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3966.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3966.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3966.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3966.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-3970.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2011/CVE-2011-3970.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3970.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2011/CVE-2011-3970.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2011/CVE-2011-3970.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2011/CVE-2011-3970.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2011/CVE-2011-4026.md:https://github.com/burpheart/NexusPHP_safe ./external/trickest-cve/2011/CVE-2011-4029.md:https://github.com/v14dz/fsnoop @@ -4856,50 +4989,50 @@ ./external/trickest-cve/2011/CVE-2011-4107.md:https://github.com/SECFORCE/CVE-2011-4107 ./external/trickest-cve/2011/CVE-2011-4108.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2011/CVE-2011-4109.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2011/CVE-2011-4116.md:https://github.com/GEANT/nagios_check_gitlab_vulnerability_report ./external/trickest-cve/2011/CVE-2011-4116.md:https://github.com/briandfoy/cpan-audit ./external/trickest-cve/2011/CVE-2011-4116.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2011/CVE-2011-4116.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2011/CVE-2011-4116.md:https://github.com/garethr/snykout -./external/trickest-cve/2011/CVE-2011-4116.md:https://github.com/GEANT/nagios_check_gitlab_vulnerability_report ./external/trickest-cve/2011/CVE-2011-4121.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2011/CVE-2011-4122.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2011/CVE-2011-4127.md:https://github.com/Live-Hack-CVE/CVE-2011-4127 -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/antiscammerarmy/ShadowBrokersFiles ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/AnyMaster/EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/Badbug6/EQGRP -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/bensongithub/EQGRP -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/bl4ck4t/Tools -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/CKmaenn/EQGRP -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/cyberheartmi9/EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/CybernetiX-S3C/EQGRP_Linux ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/dyjakan/exploit-development-case-studies -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/hackcrypto/EQGRP -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/happysmack/x0rzEQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/Heshamshaban001/Metasploitable1-walkthrough ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/IHA114/EQGRP -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/kongjiexi/leaked2 -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/maxcvnd/bdhglopoj ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/Mofty/EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/Muhammd/EQGRP -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/Nekkidso/EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/Ninja-Tw1sT/EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/R3K1NG/ShadowBrokersFiles +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/Soldie/EQGRP-nasa +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/VenezuelanHackingTeam/Exploit-Development +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/antiscammerarmy/ShadowBrokersFiles +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/bensongithub/EQGRP +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/bl4ck4t/Tools +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1 +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/cyberheartmi9/EQGRP +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/dyjakan/exploit-development-case-studies +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/hackcrypto/EQGRP +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/happysmack/x0rzEQGRP +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/kongjiexi/leaked2 +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/maxcvnd/bdhglopoj +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/namangangwar/EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/r3p3r/x0rz-EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/readloud/EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/shakenetwork/shadowbrokerstuff ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/sinloss/EQGRP -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/Soldie/EQGRP-nasa ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/thePevertedSpartan/EQ1 -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/thetrentus/EQGRP ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/thetrentus/ShadowBrokersStuff +./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/thetrentusdev/shadowbrokerstuff ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/tpez0/node-nmap-vulners -./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/VenezuelanHackingTeam/Exploit-Development ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/wuvuw/EQGR ./external/trickest-cve/2011/CVE-2011-4130.md:https://github.com/x0rz/EQGRP ./external/trickest-cve/2011/CVE-2011-4216.md:https://github.com/0xCyberY/CVE-T4PDF @@ -4913,11 +5046,11 @@ ./external/trickest-cve/2011/CVE-2011-4313.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/issdp/test -./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/issdp/test +./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/syadg123/pigat ./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/teamssix/pigat ./external/trickest-cve/2011/CVE-2011-4317.md:https://github.com/xxehacker/strike @@ -4929,11 +5062,11 @@ ./external/trickest-cve/2011/CVE-2011-4354.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/issdp/test -./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/issdp/test +./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/syadg123/pigat ./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/teamssix/pigat ./external/trickest-cve/2011/CVE-2011-4415.md:https://github.com/xxehacker/strike @@ -4957,21 +5090,21 @@ ./external/trickest-cve/2011/CVE-2011-4834.md:https://github.com/lucassbeiler/linux_hardening_arsenal ./external/trickest-cve/2011/CVE-2011-4858.md:https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py ./external/trickest-cve/2011/CVE-2011-4858.md:https://github.com/Live-Hack-CVE/CVE-2011-4084 +./external/trickest-cve/2011/CVE-2011-4862.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2011/CVE-2011-4862.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2011/CVE-2011-4862.md:https://github.com/hdbreaker/GO-CVE-2011-4862 ./external/trickest-cve/2011/CVE-2011-4862.md:https://github.com/kpawar2410/CVE-2011-4862 ./external/trickest-cve/2011/CVE-2011-4862.md:https://github.com/lmendiboure/OC_SECU ./external/trickest-cve/2011/CVE-2011-4862.md:https://github.com/lol-fi/cve-2011-4862 -./external/trickest-cve/2011/CVE-2011-4862.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2011/CVE-2011-4885.md:https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py ./external/trickest-cve/2011/CVE-2011-4919.md:https://github.com/hartwork/mpacktrafficripper ./external/trickest-cve/2011/CVE-2011-4925.md:https://github.com/nevesnunes/deflate-frolicking ./external/trickest-cve/2011/CVE-2011-4926.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2011/CVE-2011-4968.md:https://github.com/lukeber4/usn-search -./external/trickest-cve/2011/CVE-2011-4969.md:https://github.com/eliasgranderubio/4depcheck ./external/trickest-cve/2011/CVE-2011-4969.md:https://github.com/FallibleInc/retirejslib -./external/trickest-cve/2011/CVE-2011-5000.md:https://github.com/bralbral/ipinfo.sh +./external/trickest-cve/2011/CVE-2011-4969.md:https://github.com/eliasgranderubio/4depcheck ./external/trickest-cve/2011/CVE-2011-5000.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2011/CVE-2011-5000.md:https://github.com/bralbral/ipinfo.sh ./external/trickest-cve/2011/CVE-2011-5000.md:https://github.com/kaio6fellipe/ssh-enum ./external/trickest-cve/2011/CVE-2011-5000.md:https://github.com/syadg123/pigat ./external/trickest-cve/2011/CVE-2011-5000.md:https://github.com/tchivert/ipinfo.sh @@ -4996,19 +5129,19 @@ ./external/trickest-cve/2011/CVE-2011-5327.md:https://github.com/Live-Hack-CVE/CVE-2011-5327 ./external/trickest-cve/2011/CVE-2011-5331.md:https://github.com/tomquinn8/CVE-2011-5331 ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/anmolksachan/MS12-020 ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/Juba0x4355/Blue-THM +./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/Juba0x4355/Blue-Writeup +./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/anmolksachan/MS12-020 ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/caique-garbim/Esteemaudit-without-Metasploit ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/caique-garbim/MS12-020_Esteemaudit ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/d3fudd/MS12-020_Esteemaudit ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/hanc00l/some_pocsuite -./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/Juba0x4355/Blue-THM -./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/Juba0x4355/Blue-Writeup ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/osogi/NTO_2022 ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/program-smith/THM-Blue ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/prsantos1/Exploring-MS12-020 -./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/TesterCC/exp_poc_library ./external/trickest-cve/2012/CVE-2012-0002.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2012/CVE-2012-0003.md:https://github.com/k0keoyo/CVE-2012-0003_eXP ./external/trickest-cve/2012/CVE-2012-0021.md:https://github.com/syadg123/pigat @@ -5016,10 +5149,10 @@ ./external/trickest-cve/2012/CVE-2012-0027.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/issdp/test -./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/issdp/test +./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/syadg123/pigat ./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/teamssix/pigat ./external/trickest-cve/2012/CVE-2012-0031.md:https://github.com/xxehacker/strike @@ -5027,54 +5160,74 @@ ./external/trickest-cve/2012/CVE-2012-0050.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/GiJ03/ReconScan +./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/Live-Hack-CVE/CVE-2012-0053 +./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet +./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/RoliSoft/ReconScan +./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/gold1029/xss_payloads ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/issdp/test ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/jonathansp/CVE20120053Demo -./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/Live-Hack-CVE/CVE-2012-0053 ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/matoweb/Enumeration-Script -./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/nettitude/xss_payloads -./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/RoliSoft/ReconScan -./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/styx00/Apache-Vulns ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/syadg123/pigat ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/teamssix/pigat ./external/trickest-cve/2012/CVE-2012-0053.md:https://github.com/xxehacker/strike -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/0xs3rgi0/OSCP ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/0xS3rgI0/OSCP -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/3sc4p3/oscp-notes +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/0xs3rgi0/OSCP ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/3TH1N/Kali +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/3sc4p3/oscp-notes ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/4n6strider/The-Security-Handbook ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Ahsanzia/OSCP ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/AidenPearce369/OSCP-Notes ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Ak500k/oscp-notes +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/DictionaryHouse/The-Security-Handbook-Kali-Linux +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/DotSight7/Cheatsheet +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Elinpf/OSCP-survival-guide +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Gajasurve/The-Security-Handbook +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/MLGBSec/os-survival +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Oakesh/The-Security-Handbook +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Raavan353/Pentest-notes +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Satya42/OSCP-Guide +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/SenpaiX00/OSCP-Survival +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/T3b0g025/PWK-CheatSheet +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/akr3ch/OSCP-Survival-Guide ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/aktechnohacker/OSCP-Notes -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/alizain51/OSCP-Notes-ALL-CREDITS-TO-OPTIXAL- ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/amane312/Linux_menthor ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/arya07071992/oscp_guide ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/aymankhder/OSCPvipNOTES -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/copperfieldd/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/cpardue/OSCP-PWK-Notes-Public -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/deepamkanjani/The-Security-Handbook -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/DictionaryHouse/The-Security-Handbook-Kali-Linux ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/doduytrung/The-Security-Handbook ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/doffensive/wired-courtyard -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/DotSight7/Cheatsheet ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/dyjakan/exploit-development-case-studies -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Elinpf/OSCP-survival-guide ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/elorion/The-Security-Handbook ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/elzerjp/OSCP ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/frizb/Linux-Privilege-Escalation -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Gajasurve/The-Security-Handbook ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/geeksniper/Linux-privilege-escalation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/hack-parthsharma/Personal-OSCP-Notes @@ -5082,57 +5235,43 @@ ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/hafizgemilang/oscp-notes ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/iantal/The-Security-Handbook ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/ibr2/pwk-cheatsheet -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/ismailvc1111/Linux_Privilege ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/jamiechap/oscp ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/joker2a/OSCP +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/make0day/pentest ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/maririn312/Linux_menthor -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Micr067/linux-kernel-exploits -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/MLGBSec/os-survival +./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/mmt55/kalilinux ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/monkeysm8/OSCP_HELP ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/nitishbadole/hacking_30 ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/nullport/The-Security-Handbook -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Oakesh/The-Security-Handbook ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/pbnj/The-Security-Handbook -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/PleXone2019/Linux_Exploit_Suggester ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/pythonone/CVE-2012-0056 ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/r0ug3/The-Security-Handbook -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Raavan353/Pentest-notes ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/ram4u/Linux_Exploit_Suggester ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/redteampa1/my-learning ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/reybango/The-Security-Handbook -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Satya42/OSCP-Guide ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/satyamkumar420/KaliLinuxPentestingCommands ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/saurik/mempodroid -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/SenpaiX00/OSCP-Survival -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Shadowshusky/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/shafeekzamzam/MyOSCPresources -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/sonu7519/linux-priv-Esc ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/sphinxs329/OSCP-PWK-Notes-Public ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/srclib/CVE-2012-0056 -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/T3b0g025/PWK-CheatSheet ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/tangsilian/android-vuln -./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/tranquac/Linux-Privilege-Escalation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/usamaelshazly/Linux-Privilege-Escalation ./external/trickest-cve/2012/CVE-2012-0056.md:https://github.com/whackmanic/OSCP_Found @@ -5155,57 +5294,57 @@ ./external/trickest-cve/2012/CVE-2012-0114.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-0114.md:https://github.com/tomwillfixit/alpine-cvecheck ./external/trickest-cve/2012/CVE-2012-0148.md:https://github.com/BorjaMerino/Windows-One-Way-Stagers -./external/trickest-cve/2012/CVE-2012-0152.md:https://github.com/anmolksachan/MS12-020 ./external/trickest-cve/2012/CVE-2012-0152.md:https://github.com/Juba0x4355/Blue-THM ./external/trickest-cve/2012/CVE-2012-0152.md:https://github.com/Juba0x4355/Blue-Writeup +./external/trickest-cve/2012/CVE-2012-0152.md:https://github.com/anmolksachan/MS12-020 ./external/trickest-cve/2012/CVE-2012-0152.md:https://github.com/osogi/NTO_2022 ./external/trickest-cve/2012/CVE-2012-0152.md:https://github.com/program-smith/THM-Blue ./external/trickest-cve/2012/CVE-2012-0152.md:https://github.com/rutvijjethwa/RDP_jammer ./external/trickest-cve/2012/CVE-2012-0152.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/0day1day/yarasigs ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/15866095848/15866095848 +./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Panopticon-Project/Panopticon-GoblinPanda +./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/RobertoLeonFR-ES/Exploit-Win32.CVE-2012-0158.F.doc +./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Sunqiz/CVE-2012-0158-reproduction +./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Ygodsec/- ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/cnhouzi/APTNotes ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/czq945659538/-study ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/havocykp/Vulnerability-analysis ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/houjingyi233/office-exploit-case-study -./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Micr067/Pentest_Note -./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Panopticon-Project/Panopticon-GoblinPanda -./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups -./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/riusksk/vul_war_error -./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/RobertoLeonFR-ES/Exploit-Win32.CVE-2012-0158.F.doc -./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Sunqiz/CVE-2012-0158-reproduction ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/sv3nbeast/Attack-Notes ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/yasuobgg/crawl_daily_ioc_using_OTXv2 -./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/Ygodsec/- ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/zerklabs/yarasigs ./external/trickest-cve/2012/CVE-2012-0158.md:https://github.com/zhang040723/web ./external/trickest-cve/2012/CVE-2012-0208.md:https://github.com/RSE-Sheffield/qsafeexec-rpm ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/dabumana/Open-Security-Training-Architecture ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/dyjakan/exploit-development-case-studies -./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/felixlinker/ifc-rv-thesis -./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/john-80/-007 ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2012/CVE-2012-0217.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation @@ -5216,30 +5355,30 @@ ./external/trickest-cve/2012/CVE-2012-0392.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2012/CVE-2012-0392.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2012/CVE-2012-0392.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2012/CVE-2012-0392.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2012/CVE-2012-0392.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2012/CVE-2012-0392.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2012/CVE-2012-0392.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2012/CVE-2012-0394.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2012/CVE-2012-0449.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-0449.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-0449.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-0449.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-0449.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-0449.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-0457.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-0457.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-0457.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-0457.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-0457.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-0457.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-0469.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-0469.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2012/CVE-2012-0469.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2012/CVE-2012-0469.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-0469.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-0469.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-0469.md:https://github.com/sunzu94/radamsa-Fuzzer -./external/trickest-cve/2012/CVE-2012-0469.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2012/CVE-2012-0470.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-0470.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-0470.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-0470.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-0470.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-0470.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-0478.md:https://github.com/stucco/auto-labeled-corpus ./external/trickest-cve/2012/CVE-2012-0484.md:https://github.com/DButter/whitehat_public @@ -5260,9 +5399,9 @@ ./external/trickest-cve/2012/CVE-2012-0779.md:https://github.com/wesinator/ergenekon ./external/trickest-cve/2012/CVE-2012-0785.md:https://github.com/clemenko/workshop ./external/trickest-cve/2012/CVE-2012-0809.md:https://github.com/Hanc1999/System-Security-Exploit-Practice +./external/trickest-cve/2012/CVE-2012-0809.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2012/CVE-2012-0809.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2012/CVE-2012-0809.md:https://github.com/oneoy/cve- -./external/trickest-cve/2012/CVE-2012-0809.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2012/CVE-2012-0814.md:https://github.com/Amnesthesia/EHAPT-Group-Project ./external/trickest-cve/2012/CVE-2012-0814.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-0814.md:https://github.com/kaio6fellipe/ssh-enum @@ -5271,10 +5410,10 @@ ./external/trickest-cve/2012/CVE-2012-0815.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2012/CVE-2012-0833.md:https://github.com/kyrie-z/cve-spider ./external/trickest-cve/2012/CVE-2012-0838.md:https://github.com/0day666/Vulnerability-verification -./external/trickest-cve/2012/CVE-2012-0838.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2012/CVE-2012-0838.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2012/CVE-2012-0838.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2012/CVE-2012-0838.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2012/CVE-2012-0838.md:https://github.com/ice0bear14h/struts2scan +./external/trickest-cve/2012/CVE-2012-0838.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2012/CVE-2012-0866.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-0867.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-0868.md:https://github.com/DButter/whitehat_public @@ -5283,11 +5422,11 @@ ./external/trickest-cve/2012/CVE-2012-0882.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/issdp/test ./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/Live-Hack-CVE/CVE-2012-0883 -./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/issdp/test +./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/syadg123/pigat ./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/teamssix/pigat ./external/trickest-cve/2012/CVE-2012-0883.md:https://github.com/xxehacker/strike @@ -5313,12 +5452,13 @@ ./external/trickest-cve/2012/CVE-2012-1150.md:https://github.com/menkhus/falco ./external/trickest-cve/2012/CVE-2012-1150.md:https://github.com/victims/victims-cve-db ./external/trickest-cve/2012/CVE-2012-1165.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/amishamunjal-az/Week16-Homework -./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/esteban0477/RedTeamPlaybook ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/Eutectico/Steel-Mountain -./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/jlashay/Penetration-Testing-1 ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/Juba0x4355/Blue-THM ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/Juba0x4355/Blue-Writeup +./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/Qftm/Information_Collection_Handbook +./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/amishamunjal-az/Week16-Homework +./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/esteban0477/RedTeamPlaybook +./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/jlashay/Penetration-Testing-1 ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/kaanyeniyol/python-nmap ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/katgoods/week16 ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/notsag-dev/htb-blue @@ -5326,9 +5466,9 @@ ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/odolezal/D-Link-DIR-655 ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/pikaqiu-lyh/collect-message ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/program-smith/THM-Blue -./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/Qftm/Information_Collection_Handbook ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/superhero1/OSCP-Prep ./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/tomdixonn/Homework_16 +./external/trickest-cve/2012/CVE-2012-1182.md:https://github.com/xuoneyuan/src ./external/trickest-cve/2012/CVE-2012-1191.md:https://github.com/GeGuNa/MaraDNS ./external/trickest-cve/2012/CVE-2012-1191.md:https://github.com/janmojzis/dq ./external/trickest-cve/2012/CVE-2012-1191.md:https://github.com/samboy/MaraDNS @@ -5340,9 +5480,9 @@ ./external/trickest-cve/2012/CVE-2012-1458.md:https://github.com/SRVRS094ADM/ClamAV ./external/trickest-cve/2012/CVE-2012-1459.md:https://github.com/SRVRS094ADM/ClamAV ./external/trickest-cve/2012/CVE-2012-1525.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-1525.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-1525.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-1525.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-1525.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-1525.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-1530.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2012/CVE-2012-1565.md:https://github.com/thomas-lab/eZscanner @@ -5370,55 +5510,55 @@ ./external/trickest-cve/2012/CVE-2012-1757.md:https://github.com/Live-Hack-CVE/CVE-2012-1757 ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/1060275195/Covid-v2-Botnet ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/404tk/lazyscan -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/alex14324/Eagel ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/BCyberSavvy/Python -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/beched/libpywebhack ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/BitTheByte/Eagle +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/CyberSavvy/python-pySecurity +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/J-16/Pentester-Bootcamp +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/MrScytheLULZ/covid +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/R0B1NL1N/webappurls +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/RootUp/AutoSploit +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/Unix13/metasploitable2 +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/Vibragence/Dockersploit +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/alex14324/Eagel +./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/beched/libpywebhack ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/cyberdeception/deepdig ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/cyberharsh/PHP_CVE-2012-1823 -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/CyberSavvy/python-pySecurity ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/daai1/CVE-2012-1823 ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/drone789/CVE-2012-1823 ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/infodox/exploits -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/J-16/Pentester-Bootcamp -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/kalivim/pySecurity ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/krishpranav/autosploit ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/MrScytheLULZ/covid -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/panduki/SIE ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/psifertex/ctf-vs-the-real-world ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/pwnwiki/webappurls -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/R0B1NL1N/webappurls -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/RootUp/AutoSploit -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/smartFlash/pySecurity ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/suin-xoops/xoopscube-preloads ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/tardummy01/oscp_scripts-1 ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/theGreenJedi/Hacker-Guides ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/theykillmeslowly/CVE-2012-1823 -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/Unix13/metasploitable2 -./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/Vibragence/Dockersploit ./external/trickest-cve/2012/CVE-2012-1823.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2012/CVE-2012-1835.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2012/CVE-2012-1851.md:https://github.com/clearbluejar/cve-markdown-charts -./external/trickest-cve/2012/CVE-2012-1856.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2012/CVE-2012-1856.md:https://github.com/Panopticon-Project/Panopticon-Patchwork +./external/trickest-cve/2012/CVE-2012-1856.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2012/CVE-2012-1856.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2012/CVE-2012-1876.md:https://github.com/ExploitCN/CVE-2012-1876-win7_x86_and_win7x64 +./external/trickest-cve/2012/CVE-2012-1876.md:https://github.com/WizardVan/CVE-2012-1876 ./external/trickest-cve/2012/CVE-2012-1876.md:https://github.com/migraine-sudo/Arsenal ./external/trickest-cve/2012/CVE-2012-1876.md:https://github.com/ricew4ng/BrowserSecurity ./external/trickest-cve/2012/CVE-2012-1876.md:https://github.com/ser4wang/BrowserSecurity -./external/trickest-cve/2012/CVE-2012-1876.md:https://github.com/WizardVan/CVE-2012-1876 ./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/Janddda/PwnSTAR -./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/l-iberty/cve-2012-1889 -./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/l-iberty/simple_overflow -./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/marrocamp/PwnSTAR ./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/PleXone2019/PwnSTAR ./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/PleXone2019/PwnSTARR ./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/SilverFoxx/PwnSTAR +./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/l-iberty/cve-2012-1889 +./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/l-iberty/simple_overflow +./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/marrocamp/PwnSTAR ./external/trickest-cve/2012/CVE-2012-1889.md:https://github.com/whu-enjoy/CVE-2012-1889 ./external/trickest-cve/2012/CVE-2012-1909.md:https://github.com/akircanski/coinbugs ./external/trickest-cve/2012/CVE-2012-1909.md:https://github.com/uvhw/conchimgiangnang @@ -5435,17 +5575,17 @@ ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/20142995/Goby ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/4ARMED/nmap-nse-scripts ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/Avinza/CVE-2012-2122-scanner +./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/Janalytics94/anomaly-detection-software +./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/cyberharsh/Oracle-mysql-CVE-2012-2122 ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/enderphan94/HackingCountermeasure ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/ipirva/NSX-T_IDS -./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/Janalytics94/anomaly-detection-software ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/metaDNA/hackingteamhack ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/qatarattack/nmap-nse-scripts ./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/safe6Sec/PentestNote -./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/Shadowven/Vulnerability_Reproduction -./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2012/CVE-2012-2122.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2012/CVE-2012-2128.md:https://github.com/Live-Hack-CVE/CVE-2012-2128 ./external/trickest-cve/2012/CVE-2012-2129.md:https://github.com/Live-Hack-CVE/CVE-2012-2128 ./external/trickest-cve/2012/CVE-2012-2131.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -5460,8 +5600,8 @@ ./external/trickest-cve/2012/CVE-2012-2386.md:https://github.com/Live-Hack-CVE/CVE-2012-2386 ./external/trickest-cve/2012/CVE-2012-2386.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2012/CVE-2012-2386.md:https://github.com/oneoy/cve- -./external/trickest-cve/2012/CVE-2012-2399.md:https://github.com/danifbento/SWFUpload ./external/trickest-cve/2012/CVE-2012-2399.md:https://github.com/WordPress/secure-swfupload +./external/trickest-cve/2012/CVE-2012-2399.md:https://github.com/danifbento/SWFUpload ./external/trickest-cve/2012/CVE-2012-2459.md:https://github.com/akircanski/coinbugs ./external/trickest-cve/2012/CVE-2012-2459.md:https://github.com/dmp1ce/eloipool-docker ./external/trickest-cve/2012/CVE-2012-2459.md:https://github.com/fmerg/pymerkle @@ -5470,8 +5610,8 @@ ./external/trickest-cve/2012/CVE-2012-2512.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2012/CVE-2012-2513.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2012/CVE-2012-2514.md:https://github.com/martingalloar/martingalloar -./external/trickest-cve/2012/CVE-2012-2531.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2012/CVE-2012-2531.md:https://github.com/Romulus968/copycat +./external/trickest-cve/2012/CVE-2012-2531.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2012/CVE-2012-2532.md:https://github.com/dominicporter/shodan-playing ./external/trickest-cve/2012/CVE-2012-2570.md:https://github.com/mishmashclone/sailay1996-offsec_WE ./external/trickest-cve/2012/CVE-2012-2570.md:https://github.com/sailay1996/offsec_WE @@ -5485,12 +5625,13 @@ ./external/trickest-cve/2012/CVE-2012-2589.md:https://github.com/sailay1996/offsec_WE ./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/AndrewTrube/CVE-2012-2593 ./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/BLACKHAT-SSG/OSWE-Preparation- -./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/kymb0/web_study ./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/MdTauheedAlam/AWAE-OSWE-Notes +./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/R0B1NL1N/OSWE +./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/Xcod3bughunt3r/OSWE +./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/kymb0/web_study ./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/mishmashclone/ManhNho-AWAE-OSWE ./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/mishmashclone/sailay1996-offsec_WE ./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/mishmashclone/timip-OSWE -./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/R0B1NL1N/OSWE ./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/sailay1996/offsec_WE ./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/timip/OSWE ./external/trickest-cve/2012/CVE-2012-2593.md:https://github.com/zer0byte/AWAE-OSWP @@ -5499,8 +5640,8 @@ ./external/trickest-cve/2012/CVE-2012-2611.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2012/CVE-2012-2612.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2012/CVE-2012-2655.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2012/CVE-2012-2655.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2012/CVE-2012-2655.md:https://github.com/ptester36-zz/netology_ib_networks_lesson_9 +./external/trickest-cve/2012/CVE-2012-2655.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2012/CVE-2012-2657.md:https://github.com/Live-Hack-CVE/CVE-2012-2657 ./external/trickest-cve/2012/CVE-2012-2658.md:https://github.com/Live-Hack-CVE/CVE-2012-2658 ./external/trickest-cve/2012/CVE-2012-2660.md:https://github.com/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317 @@ -5511,11 +5652,11 @@ ./external/trickest-cve/2012/CVE-2012-2686.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/issdp/test -./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/issdp/test +./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2012/CVE-2012-2687.md:https://github.com/xxehacker/strike ./external/trickest-cve/2012/CVE-2012-2688.md:https://github.com/shelld3v/CVE-2012-2688 @@ -5525,31 +5666,31 @@ ./external/trickest-cve/2012/CVE-2012-2772.md:https://github.com/lukeber4/usn-search ./external/trickest-cve/2012/CVE-2012-2806.md:https://github.com/yuntongzhang/senx-experiments ./external/trickest-cve/2012/CVE-2012-2825.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-2825.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2825.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-2825.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-2825.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2825.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-2836.md:https://github.com/asur4s/fuzzing ./external/trickest-cve/2012/CVE-2012-2836.md:https://github.com/chiehw/fuzzing ./external/trickest-cve/2012/CVE-2012-2849.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-2849.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2849.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-2849.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-2849.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2849.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-2870.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-2870.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2870.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-2870.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-2870.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2870.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-2871.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-2871.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2871.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-2871.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-2871.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2871.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-2887.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-2887.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2887.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-2887.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-2887.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-2887.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-2953.md:https://github.com/mishmashclone/sailay1996-offsec_WE ./external/trickest-cve/2012/CVE-2012-2953.md:https://github.com/sailay1996/offsec_WE @@ -5557,20 +5698,21 @@ ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/0xTas/CVE-2012-2982 ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/AlexJS6/CVE-2012-2982_Python ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/Ari-Weinberg/CVE-2012-2982 -./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/blu3ming/CVE-2012-2982 -./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/cd6629/CVE-2012-2982-Python-PoC ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/Hackgodybj/Webmin_RCE_version-1.580 ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/JohnHammond/CVE-2012-2982 ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/OstojaOfficial/CVE-2012-2982 ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/R00tendo/CVE-2012-2982 ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/SlizBinksman/CVE_2012-2982 -./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/tera-si/PoC-scripts-in-GO ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/Will-Banksy/My-Exploits +./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/blu3ming/CVE-2012-2982 +./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/cd6629/CVE-2012-2982-Python-PoC +./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/tera-si/PoC-scripts-in-GO ./external/trickest-cve/2012/CVE-2012-2982.md:https://github.com/wizardy0ga/CVE_2012-2982 ./external/trickest-cve/2012/CVE-2012-2995.md:https://github.com/vishnusomank/GoXploitDB ./external/trickest-cve/2012/CVE-2012-2996.md:https://github.com/vishnusomank/GoXploitDB -./external/trickest-cve/2012/CVE-2012-3137.md:https://github.com/hantwister/o5logon-fetch ./external/trickest-cve/2012/CVE-2012-3137.md:https://github.com/L34kl0ve/WNMAP +./external/trickest-cve/2012/CVE-2012-3137.md:https://github.com/hantwister/o5logon-fetch +./external/trickest-cve/2012/CVE-2012-3137.md:https://github.com/jakuta-tech/WNMAP ./external/trickest-cve/2012/CVE-2012-3137.md:https://github.com/quentinhardy/odat ./external/trickest-cve/2012/CVE-2012-3137.md:https://github.com/r1-/cve-2012-3137 ./external/trickest-cve/2012/CVE-2012-3137.md:https://github.com/rohankumardubey/odat @@ -5580,8 +5722,8 @@ ./external/trickest-cve/2012/CVE-2012-3150.md:https://github.com/Live-Hack-CVE/CVE-2012-3150 ./external/trickest-cve/2012/CVE-2012-3152.md:https://github.com/BCyberSavvy/Python ./external/trickest-cve/2012/CVE-2012-3152.md:https://github.com/CyberSavvy/python-pySecurity -./external/trickest-cve/2012/CVE-2012-3152.md:https://github.com/kalivim/pySecurity ./external/trickest-cve/2012/CVE-2012-3152.md:https://github.com/Mekanismen/pwnacle-fusion +./external/trickest-cve/2012/CVE-2012-3152.md:https://github.com/kalivim/pySecurity ./external/trickest-cve/2012/CVE-2012-3152.md:https://github.com/smartFlash/pySecurity ./external/trickest-cve/2012/CVE-2012-3153.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2012/CVE-2012-3153.md:https://github.com/Mekanismen/pwnacle-fusion @@ -5610,8 +5752,8 @@ ./external/trickest-cve/2012/CVE-2012-3386.md:https://github.com/Live-Hack-CVE/CVE-2012-3386 ./external/trickest-cve/2012/CVE-2012-3400.md:https://github.com/Live-Hack-CVE/CVE-2012-3400 ./external/trickest-cve/2012/CVE-2012-3412.md:https://github.com/Live-Hack-CVE/CVE-2012-3412 -./external/trickest-cve/2012/CVE-2012-3414.md:https://github.com/danifbento/SWFUpload ./external/trickest-cve/2012/CVE-2012-3414.md:https://github.com/WordPress/secure-swfupload +./external/trickest-cve/2012/CVE-2012-3414.md:https://github.com/danifbento/SWFUpload ./external/trickest-cve/2012/CVE-2012-3451.md:https://github.com/skltp/patch-cxf-rt-bindings-soap ./external/trickest-cve/2012/CVE-2012-3480.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2012/CVE-2012-3480.md:https://github.com/oneoy/cve- @@ -5622,12 +5764,12 @@ ./external/trickest-cve/2012/CVE-2012-3495.md:https://github.com/hinj/hInjector ./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/issdp/test -./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/matoweb/Enumeration-Script -./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/mattfoster/vuln-checker ./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/issdp/test +./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/matoweb/Enumeration-Script +./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/mattfoster/vuln-checker ./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/syadg123/pigat ./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/teamssix/pigat ./external/trickest-cve/2012/CVE-2012-3499.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough @@ -5636,27 +5778,29 @@ ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2012/CVE-2012-3524.md:https://github.com/yige666/linux-kernel-exploits @@ -5664,22 +5808,22 @@ ./external/trickest-cve/2012/CVE-2012-3587.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/0x90/wifi-arsenal ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/0xbitx/wifi-hacking-tools +./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/Mr-DecodeBlock/Wifi-arsenal +./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/Mrnmap/WIFI-ARSENAL +./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/Mrnmap/WiFi +./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/Soldie/wifi-arsenal-list ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/abhisheksalaria04/wifi-arsenal ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/aviquez/wifi-arsenal ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/d4rkcat/killosx ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/ethicalhackeragnidhra/Wifi-arsenal -./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/merlinepedra25/WIFI-ARSENAL ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/merlinepedra/WIFI-ARSENAL -./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/Mr-DecodeBlock/Wifi-arsenal -./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/Mrnmap/WiFi -./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/Mrnmap/WIFI-ARSENAL +./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/merlinepedra25/WIFI-ARSENAL ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/pippianders/wifi-hacking-tools ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/r3p3r/wifi-arsenal ./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/skpranto/wifi-arsenal -./external/trickest-cve/2012/CVE-2012-3716.md:https://github.com/Soldie/wifi-arsenal-list ./external/trickest-cve/2012/CVE-2012-3725.md:https://github.com/Apptifyme/isniff -./external/trickest-cve/2012/CVE-2012-3725.md:https://github.com/hubert3/iSniff-GPS ./external/trickest-cve/2012/CVE-2012-3725.md:https://github.com/PleXone2019/Sniff-GPS +./external/trickest-cve/2012/CVE-2012-3725.md:https://github.com/hubert3/iSniff-GPS ./external/trickest-cve/2012/CVE-2012-3725.md:https://github.com/vflanker/AppleSniffer-GPS ./external/trickest-cve/2012/CVE-2012-3727.md:https://github.com/JakeBlair420/Spice ./external/trickest-cve/2012/CVE-2012-3748.md:https://github.com/r0ysue/OSG-TranslationTeam @@ -5690,34 +5834,34 @@ ./external/trickest-cve/2012/CVE-2012-3832.md:https://github.com/milesj/php-decoda/commit/6f2b9fb48bc110edeab17459038feb2627d52320 ./external/trickest-cve/2012/CVE-2012-3845.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2012/CVE-2012-3972.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-3972.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-3972.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-3972.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-3972.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-3972.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-3991.md:https://github.com/lukeber4/usn-search ./external/trickest-cve/2012/CVE-2012-4094.md:https://github.com/uztra4/CE4010-Applied-Cryptography ./external/trickest-cve/2012/CVE-2012-4186.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-4186.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-4186.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-4186.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-4186.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-4186.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-4187.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-4187.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-4187.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-4187.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-4187.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-4187.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-4188.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-4188.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-4188.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-4188.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-4188.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-4188.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-4190.md:https://github.com/BushraAloraini/Android-Vulnerabilities ./external/trickest-cve/2012/CVE-2012-4201.md:https://github.com/angerbjorn/complement -./external/trickest-cve/2012/CVE-2012-4202.md:https://github.com/angerbjorn/complement ./external/trickest-cve/2012/CVE-2012-4202.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-4202.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2012/CVE-2012-4202.md:https://github.com/angerbjorn/complement ./external/trickest-cve/2012/CVE-2012-4202.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-4202.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-4202.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-4202.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-4220.md:https://github.com/aerosol/stars ./external/trickest-cve/2012/CVE-2012-4220.md:https://github.com/hiikezoe/diaggetroot @@ -5732,12 +5876,12 @@ ./external/trickest-cve/2012/CVE-2012-4259.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2012/CVE-2012-4273.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/CERT-hr/modified_cve-search +./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/Live-Hack-CVE/CVE-2012-4341 ./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/cve-search/cve-search ./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/cve-search/cve-search-ng ./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/enthought/cve-search ./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/extremenetworks/cve-search-src ./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/jerfinj/cve-search -./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/Live-Hack-CVE/CVE-2012-4341 ./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/miradam/cve-search ./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/pgurudatta/cve-search ./external/trickest-cve/2012/CVE-2012-4341.md:https://github.com/r3p3r/cve-search @@ -5763,36 +5907,36 @@ ./external/trickest-cve/2012/CVE-2012-4557.md:https://github.com/teamssix/pigat ./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/issdp/test -./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/issdp/test +./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/syadg123/pigat ./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/teamssix/pigat ./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2012/CVE-2012-4558.md:https://github.com/xxehacker/strike -./external/trickest-cve/2012/CVE-2012-4681.md:https://github.com/benjholla/CVE-2012-4681-Armoring -./external/trickest-cve/2012/CVE-2012-4681.md:https://github.com/hackerhouse-opensource/exploits ./external/trickest-cve/2012/CVE-2012-4681.md:https://github.com/LiamRandall/BroMalware-Exercise ./external/trickest-cve/2012/CVE-2012-4681.md:https://github.com/Live-Hack-CVE/CVE-2012-4681 -./external/trickest-cve/2012/CVE-2012-4681.md:https://github.com/thongsia/Public-Pcaps ./external/trickest-cve/2012/CVE-2012-4681.md:https://github.com/ZH3FENG/PoCs-CVE_2012_4681 +./external/trickest-cve/2012/CVE-2012-4681.md:https://github.com/benjholla/CVE-2012-4681-Armoring +./external/trickest-cve/2012/CVE-2012-4681.md:https://github.com/hackerhouse-opensource/exploits +./external/trickest-cve/2012/CVE-2012-4681.md:https://github.com/thongsia/Public-Pcaps ./external/trickest-cve/2012/CVE-2012-4682.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2012/CVE-2012-4683.md:https://github.com/nachobonilla/awesome-blockchain-security ./external/trickest-cve/2012/CVE-2012-4683.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2012/CVE-2012-4684.md:https://github.com/nachobonilla/awesome-blockchain-security ./external/trickest-cve/2012/CVE-2012-4684.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2012/CVE-2012-4768.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2012/CVE-2012-4792.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2012/CVE-2012-4792.md:https://github.com/LyleMi/dom-vuln-db ./external/trickest-cve/2012/CVE-2012-4792.md:https://github.com/WizardVan/CVE-2012-4792 +./external/trickest-cve/2012/CVE-2012-4792.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2012/CVE-2012-4818.md:https://github.com/Live-Hack-CVE/CVE-2012-4818 ./external/trickest-cve/2012/CVE-2012-4838.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2012/CVE-2012-4858.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2012/CVE-2012-4858.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2012/CVE-2012-4858.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2012/CVE-2012-4858.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2012/CVE-2012-4858.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2012/CVE-2012-4869.md:https://github.com/0xkasra/CVE-2012-4869 ./external/trickest-cve/2012/CVE-2012-4869.md:https://github.com/0xkasra/ExploitDevJourney ./external/trickest-cve/2012/CVE-2012-4869.md:https://github.com/AndyCyberSec/OSCP @@ -5804,53 +5948,54 @@ ./external/trickest-cve/2012/CVE-2012-4896.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2012/CVE-2012-4915.md:https://github.com/CERTCC/git_vul_driller ./external/trickest-cve/2012/CVE-2012-4922.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-4922.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-4922.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-4922.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-4922.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-4922.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/84KaliPleXon3/a2sv +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Artem-Salnikov/devops-netology +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/F4RM0X/script_a2sv +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Fl4gu1z0wsky/CEH +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/H4CK3RT3CH/a2sv +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Liber-Primus/ARC_Vulnerability_Scanner +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Mre11i0t/a2sv +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Pytools786/website-vulnerability-scanner- +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/SECURED-FP7/secured-psa-reencrypt +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/TheRipperJhon/a2sv +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/alexandrburyakov/Rep2 ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/alexoslabs/HTTPSScan -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Artem-Salnikov/devops-netology -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/clic-kbait/A2SV--SSL-VUL-Scan ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/dmitrii1312/03-sysadmin-09 ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/elptakeover/action ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/emarexteam/Projes ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/emarexteam/WebsiteScannerVulnerability -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/F4RM0X/script_a2sv -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/fireorb/SSL-Scanner -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Fl4gu1z0wsky/CEH +./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/geon071/netolofy_12 -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/H4CK3RT3CH/a2sv ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/hahwul/a2sv ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/halencarjunior/HTTPSScan-PYTHON ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/hashbrown1013/Spaghetti ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/jselvi/docker-crime -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Justic-D/Dev_net_home_1 -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Liber-Primus/ARC_Vulnerability_Scanner ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/mohitrex7/Wap-Recon ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/mpgn/CRIME-poc ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/mpgn/CRIME-poc -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Mre11i0t/a2sv ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/nkiselyov/devops-netology ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/pashicop/3.9_1 -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Pytools786/website-vulnerability-scanner- ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/radii/zlib-cli -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/SECURED-FP7/secured-psa-reencrypt ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/shenril/Sitadel ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/tag888/tag123 -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/TheRipperJhon/a2sv -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2012/CVE-2012-4929.md:https://github.com/yurkao/python-ssl-deprecated ./external/trickest-cve/2012/CVE-2012-4940.md:https://github.com/ARPSyndicate/kenzer-templates @@ -5859,26 +6004,26 @@ ./external/trickest-cve/2012/CVE-2012-5096.md:https://github.com/Live-Hack-CVE/CVE-2012-5096 ./external/trickest-cve/2012/CVE-2012-5106.md:https://github.com/war4uthor/CVE-2012-5106 ./external/trickest-cve/2012/CVE-2012-5108.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-5108.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-5108.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-5108.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-5108.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-5108.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-5120.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-5120.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-5120.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-5120.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-5120.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-5120.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-5121.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-5121.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-5121.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-5121.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-5121.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-5121.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-5134.md:https://github.com/yuntongzhang/senx-experiments ./external/trickest-cve/2012/CVE-2012-5134.md:https://github.com/yuntongzhang/vulnfix ./external/trickest-cve/2012/CVE-2012-5145.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2012/CVE-2012-5145.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-5145.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2012/CVE-2012-5145.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2012/CVE-2012-5145.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2012/CVE-2012-5145.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2012/CVE-2012-5157.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2012/CVE-2012-5159.md:https://github.com/duckstroms/Web-CTF-Cheatsheet @@ -5913,8 +6058,8 @@ ./external/trickest-cve/2012/CVE-2012-5613.md:https://github.com/w4fz5uck5/UDFPwn-CVE-2012-5613 ./external/trickest-cve/2012/CVE-2012-5614.md:https://github.com/Live-Hack-CVE/CVE-2012-5614 ./external/trickest-cve/2012/CVE-2012-5627.md:https://github.com/Live-Hack-CVE/CVE-2012-5627 -./external/trickest-cve/2012/CVE-2012-5664.md:https://github.com/k0keoyo/CVE-2012-0003_eXP ./external/trickest-cve/2012/CVE-2012-5664.md:https://github.com/Live-Hack-CVE/CVE-2012-5664 +./external/trickest-cve/2012/CVE-2012-5664.md:https://github.com/k0keoyo/CVE-2012-0003_eXP ./external/trickest-cve/2012/CVE-2012-5664.md:https://github.com/phusion/rails-cve-2012-5664-test ./external/trickest-cve/2012/CVE-2012-5664.md:https://github.com/tommyblue/Rubyfatt ./external/trickest-cve/2012/CVE-2012-5667.md:https://github.com/mudongliang/LinuxFlaw @@ -5974,9 +6119,10 @@ ./external/trickest-cve/2012/CVE-2012-6619.md:https://github.com/stampery/mongoaudit ./external/trickest-cve/2012/CVE-2012-6636.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2012/CVE-2012-6636.md:https://github.com/BCsl/WebViewCompat -./external/trickest-cve/2012/CVE-2012-6636.md:https://github.com/heimashi/CompatWebView ./external/trickest-cve/2012/CVE-2012-6636.md:https://github.com/MrR3boot/mrr3boot.github.io ./external/trickest-cve/2012/CVE-2012-6636.md:https://github.com/Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability +./external/trickest-cve/2012/CVE-2012-6636.md:https://github.com/hackealy/Pentest-Mobile +./external/trickest-cve/2012/CVE-2012-6636.md:https://github.com/heimashi/CompatWebView ./external/trickest-cve/2012/CVE-2012-6636.md:https://github.com/xckevin/AndroidWebviewInjectDemo ./external/trickest-cve/2012/CVE-2012-6638.md:https://github.com/Live-Hack-CVE/CVE-2012-6638 ./external/trickest-cve/2012/CVE-2012-6641.md:https://github.com/zapalm/prestashop-security-vulnerability-checker @@ -6003,13 +6149,18 @@ ./external/trickest-cve/2013/CVE-2013-0008.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2013/CVE-2013-0008.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2013/CVE-2013-0011.md:https://github.com/clearbluejar/cve-markdown-charts +./external/trickest-cve/2013/CVE-2013-0074.md:https://github.com/TwoPt4Mhz/Hun73r ./external/trickest-cve/2013/CVE-2013-0074.md:https://github.com/likescam/CapTipper-original_https-capture ./external/trickest-cve/2013/CVE-2013-0074.md:https://github.com/omriher/CapTipper -./external/trickest-cve/2013/CVE-2013-0074.md:https://github.com/TwoPt4Mhz/Hun73r ./external/trickest-cve/2013/CVE-2013-0113.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2013/CVE-2013-0140.md:https://github.com/funoverip/epowner ./external/trickest-cve/2013/CVE-2013-0141.md:https://github.com/funoverip/epowner ./external/trickest-cve/2013/CVE-2013-0155.md:https://github.com/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317 +./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee +./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/Locale/localeapp +./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/R3dKn33-zz/CVE-2013-0156 +./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/beched/libpywebhack ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/bsodmike/rails-exploit-cve-2013-0156 ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/chapmajs/rails_xml_vuln_demo @@ -6017,17 +6168,13 @@ ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/chase439/chargify_api_ares ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/duckstroms/Web-CTF-Cheatsheet -./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/heroku/heroku-CVE-2013-0156 ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/josal/crack-0.1.8-fixed -./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/Locale/localeapp ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/mengdaya/Web-CTF-Cheatsheet ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/michenriksen/nmap-scripts ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/mitaku/rails_cve_2013_0156_patch ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/pecha7x/localeapp -./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/R3dKn33-zz/CVE-2013-0156 ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/rapid7/psych_shield ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/superfish9/pt ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/terracatta/name_reverser @@ -6035,12 +6182,20 @@ ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/whitequark/disable_eval -./external/trickest-cve/2013/CVE-2013-0156.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2013/CVE-2013-0166.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/alexandrburyakov/Rep2 -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Live-Hack-CVE/CVE-2013-1620 +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Live-Hack-CVE/CVE-2016-2107 +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/PeterMosmans/security-scripts +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/alexandrburyakov/Rep2 +./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/dmitrii1312/03-sysadmin-09 @@ -6048,21 +6203,13 @@ ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/jquepi/tlslite-ng -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Justic-D/Dev_net_home_1 -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Live-Hack-CVE/CVE-2013-1620 -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Live-Hack-CVE/CVE-2016-2107 ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/odolezal/D-Link-DIR-655 ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/pashicop/3.9_1 -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/PeterMosmans/security-scripts ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/sailfishos-mirror/tlslite-ng ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/tlsfuzzer/tlslite-ng -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2013/CVE-2013-0169.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2013/CVE-2013-0170.md:https://github.com/stephenR/fp-protect @@ -6087,46 +6234,48 @@ ./external/trickest-cve/2013/CVE-2013-0255.md:https://github.com/CoolerVoid/Vision2 ./external/trickest-cve/2013/CVE-2013-0255.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2013/CVE-2013-0255.md:https://github.com/hack-parthsharma/Vision -./external/trickest-cve/2013/CVE-2013-0255.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2013/CVE-2013-0255.md:https://github.com/ptester36-zz/netology_ib_networks_lesson_9 +./external/trickest-cve/2013/CVE-2013-0255.md:https://github.com/ptester36/netology_ib_networks_lesson_9 ./external/trickest-cve/2013/CVE-2013-0263.md:https://github.com/bchurchill/rack-timesec ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0268.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/heroku/heroku-CVE-2013-0269 ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/hktalent/TOP ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/soosmile/POC ./external/trickest-cve/2013/CVE-2013-0269.md:https://github.com/weeka10/-hktalent-TOP @@ -6143,15 +6292,15 @@ ./external/trickest-cve/2013/CVE-2013-0280.md:https://github.com/tiran/defusedxml ./external/trickest-cve/2013/CVE-2013-0303.md:https://github.com/CiscoCXSecurity/ownCloud_RCE_CVE-2013-0303 ./external/trickest-cve/2013/CVE-2013-0328.md:https://github.com/Live-Hack-CVE/CVE-2013-6488 -./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee +./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/Zxser/Web-CTF-Cheatsheet +./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/heroku/heroku-CVE-2013-0156 ./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/heroku/heroku-CVE-2013-0333 ./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/mengdaya/Web-CTF-Cheatsheet ./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/superfish9/pt ./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/whitequark/disable_eval -./external/trickest-cve/2013/CVE-2013-0333.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2013/CVE-2013-0337.md:https://github.com/lukeber4/usn-search ./external/trickest-cve/2013/CVE-2013-0340.md:https://github.com/vulsio/gost ./external/trickest-cve/2013/CVE-2013-0346.md:https://github.com/Live-Hack-CVE/CVE-2013-0346 @@ -6161,15 +6310,17 @@ ./external/trickest-cve/2013/CVE-2013-0383.md:https://github.com/Live-Hack-CVE/CVE-2013-0383 ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/2402221619/tool ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/AleMonRo/example2 -./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/filip0308/cookie -./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/gabrielbauman/evercookie-applet ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/IHA114/evercookie22 -./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/Micr067/pentest_tool ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/Micr067/pentest-tools +./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/Micr067/pentest_tool +./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/SaitoLab/supercookie +./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/filip0308/cookie +./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/gabrielbauman/evercookie-applet +./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/jpjepko/evercookie-598 ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/nelargo/webtest ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/nishikado83/test +./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/northplay-bv/ever-storage-northplay ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/purple-worthy/shentoupdf -./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/SaitoLab/supercookie ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/samyk/evercookie ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/sobinge/shadow2 ./external/trickest-cve/2013/CVE-2013-0422.md:https://github.com/southwickIO/equable-destruction @@ -6185,9 +6336,9 @@ ./external/trickest-cve/2013/CVE-2013-0441.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2013/CVE-2013-0543.md:https://github.com/Live-Hack-CVE/CVE-2013-0543 ./external/trickest-cve/2013/CVE-2013-0544.md:https://github.com/Live-Hack-CVE/CVE-2013-0544 +./external/trickest-cve/2013/CVE-2013-0632.md:https://github.com/SunatP/FortiSIEM-Incapsula-Parser ./external/trickest-cve/2013/CVE-2013-0632.md:https://github.com/hatRiot/clusterd ./external/trickest-cve/2013/CVE-2013-0632.md:https://github.com/qashqao/clusterd -./external/trickest-cve/2013/CVE-2013-0632.md:https://github.com/SunatP/FortiSIEM-Incapsula-Parser ./external/trickest-cve/2013/CVE-2013-0640.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2013/CVE-2013-0641.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2013/CVE-2013-0641.md:https://github.com/season-lab/rop-collection @@ -6195,9 +6346,9 @@ ./external/trickest-cve/2013/CVE-2013-0722.md:https://github.com/oneoy/cve- ./external/trickest-cve/2013/CVE-2013-0729.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2013/CVE-2013-0744.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2013/CVE-2013-0744.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2013/CVE-2013-0744.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2013/CVE-2013-0744.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2013/CVE-2013-0744.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2013/CVE-2013-0744.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2013/CVE-2013-0757.md:https://github.com/evearias/ciberseguridad-Parcial ./external/trickest-cve/2013/CVE-2013-0758.md:https://github.com/evearias/ciberseguridad-Parcial @@ -6209,8 +6360,8 @@ ./external/trickest-cve/2013/CVE-2013-0791.md:https://github.com/Live-Hack-CVE/CVE-2013-0791 ./external/trickest-cve/2013/CVE-2013-0793.md:https://github.com/bondhan/xml2json ./external/trickest-cve/2013/CVE-2013-0795.md:https://github.com/bondhan/xml2json -./external/trickest-cve/2013/CVE-2013-0796.md:https://github.com/bondhan/xml2json ./external/trickest-cve/2013/CVE-2013-0796.md:https://github.com/Live-Hack-CVE/CVE-2013-0796 +./external/trickest-cve/2013/CVE-2013-0796.md:https://github.com/bondhan/xml2json ./external/trickest-cve/2013/CVE-2013-0800.md:https://github.com/bondhan/xml2json ./external/trickest-cve/2013/CVE-2013-0809.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2013/CVE-2013-0852.md:https://github.com/VulTrigger/VulTrigger @@ -6249,11 +6400,11 @@ ./external/trickest-cve/2013/CVE-2013-1081.md:https://github.com/steponequit/CVE-2013-1081 ./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/Meatballs1/cve-2013-1300 ./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/Meatballs1/cve-2013-1300 ./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2013/CVE-2013-1300.md:https://github.com/weeka10/-hktalent-TOP @@ -6272,15 +6423,15 @@ ./external/trickest-cve/2013/CVE-2013-1415.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2013/CVE-2013-1418.md:https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d ./external/trickest-cve/2013/CVE-2013-1445.md:https://github.com/jdacode/Blockchain-Electronic-Voting-System +./external/trickest-cve/2013/CVE-2013-1488.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-1488.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-1488.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-1488.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-1488.md:https://github.com/v-p-b/buherablog-cve-2013-1488 ./external/trickest-cve/2013/CVE-2013-1488.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2013/CVE-2013-1491.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-1491.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-1491.md:https://github.com/guhe120/CVE20131491-JIT ./external/trickest-cve/2013/CVE-2013-1491.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-1491.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-1491.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2013/CVE-2013-1492.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2013/CVE-2013-1492.md:https://github.com/scmanjarrez/CVEScannerV2 @@ -6318,56 +6469,61 @@ ./external/trickest-cve/2013/CVE-2013-1665.md:https://github.com/Biswajit2902/defusedxml-norpc ./external/trickest-cve/2013/CVE-2013-1665.md:https://github.com/deepin-community/defusedxml ./external/trickest-cve/2013/CVE-2013-1665.md:https://github.com/tiran/defusedxml +./external/trickest-cve/2013/CVE-2013-1690.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-1690.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-1690.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-1690.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-1690.md:https://github.com/vlad902/annotated-fbi-tbb-exploit ./external/trickest-cve/2013/CVE-2013-1690.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2013/CVE-2013-1708.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2013/CVE-2013-1708.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2013/CVE-2013-1708.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2013/CVE-2013-1708.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2013/CVE-2013-1708.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2013/CVE-2013-1708.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2013/CVE-2013-1732.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2013/CVE-2013-1732.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2013/CVE-2013-1732.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2013/CVE-2013-1732.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2013/CVE-2013-1732.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2013/CVE-2013-1732.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2013/CVE-2013-1752.md:https://github.com/blakeblackshear/wale_seg_fault ./external/trickest-cve/2013/CVE-2013-1753.md:https://github.com/blakeblackshear/wale_seg_fault ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/foolzzz/security_research ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/qiantu88/Linux--exp ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/qkrtjsrbs315/CVE-2013-1763 -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/xssfile/linux-kernel-exploits @@ -6375,9 +6531,9 @@ ./external/trickest-cve/2013/CVE-2013-1763.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1768.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2013/CVE-2013-1768.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2013/CVE-2013-1768.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2013/CVE-2013-1768.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2013/CVE-2013-1768.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2013/CVE-2013-1768.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2013/CVE-2013-1775.md:https://github.com/bekhzod0725/perl-CVE-2013-1775 ./external/trickest-cve/2013/CVE-2013-1777.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2013/CVE-2013-1779.md:https://github.com/upsideon/shoveler @@ -6390,38 +6546,40 @@ ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1858.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/issdp/test ./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/Live-Hack-CVE/CVE-2013-1862 -./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/issdp/test +./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/syadg123/pigat ./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/teamssix/pigat ./external/trickest-cve/2013/CVE-2013-1862.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough @@ -6432,18 +6590,18 @@ ./external/trickest-cve/2013/CVE-2013-1895.md:https://github.com/alanfairless/exploit-pybcrypt ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/issdp/test ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/Live-Hack-CVE/CVE-2013-1896 -./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/issdp/test +./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/syadg123/pigat ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/teamssix/pigat ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2013/CVE-2013-1896.md:https://github.com/xxehacker/strike -./external/trickest-cve/2013/CVE-2013-1900.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2013/CVE-2013-1900.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2013/CVE-2013-1900.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2013/CVE-2013-1902.md:https://github.com/CoolerVoid/Vision ./external/trickest-cve/2013/CVE-2013-1902.md:https://github.com/CoolerVoid/Vision2 ./external/trickest-cve/2013/CVE-2013-1902.md:https://github.com/DButter/whitehat_public @@ -6456,39 +6614,42 @@ ./external/trickest-cve/2013/CVE-2013-1937.md:https://github.com/spiegel-im-spiegel/cvss3 ./external/trickest-cve/2013/CVE-2013-1942.md:https://github.com/happyworm/jPlayer/commit/e8ca190f7f972a6a421cb95f09e138720e40ed6d ./external/trickest-cve/2013/CVE-2013-1950.md:https://github.com/Live-Hack-CVE/CVE-2013-1950 +./external/trickest-cve/2013/CVE-2013-1959.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/cinno/CVE-2013-1965 ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/CrackerCat/myhktools -./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/cinno/CVE-2013-1965 +./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/linchong-cmd/BugLists -./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/snic-nsc/cvechecker ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/snic-nsc/esgf_scanner ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2013/CVE-2013-1965.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/20142995/Goby +./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/fupinglee/Struts2_Bugs ./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/ice0bear14h/struts2scan -./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/snic-nsc/cvechecker ./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/snic-nsc/esgf_scanner ./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/sourcery-ai-bot/Deep-Security-Reports ./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2013/CVE-2013-1966.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-1967.md:https://github.com/johndyer/mediaelement/commit/9223dc6bfc50251a9a3cba0210e71be80fc38ecd ./external/trickest-cve/2013/CVE-2013-20004.md:https://github.com/Live-Hack-CVE/CVE-2013-20004 ./external/trickest-cve/2013/CVE-2013-2006.md:https://github.com/LogSec/CVE-2013-2006 ./external/trickest-cve/2013/CVE-2013-2015.md:https://github.com/Live-Hack-CVE/CVE-2015-7509 ./external/trickest-cve/2013/CVE-2013-2025.md:https://github.com/ushahidi/Ushahidi_Web/issues/1009 ./external/trickest-cve/2013/CVE-2013-2027.md:https://github.com/shadawck/mitrecve +./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/Sunqiz/CVE-2013-2028-reproduction ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/alexgeunholee/zeus-software-security ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/camel-clarkson/non-controlflow-hijacking-datasets @@ -6496,7 +6657,6 @@ ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/danghvu/nginx-1.4.0 ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/jptr218/nginxhack ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/kitctf/nginxpwn ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/m4drat/CVE-2013-2028-Exploit @@ -6505,7 +6665,6 @@ ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/oneoy/cve- ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/rapid7/metasploit-framework/pull/1834 -./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/Sunqiz/CVE-2013-2028-reproduction ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC ./external/trickest-cve/2013/CVE-2013-2028.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2013/CVE-2013-2035.md:https://github.com/ian4hu/super-pom @@ -6516,65 +6675,70 @@ ./external/trickest-cve/2013/CVE-2013-2091.md:https://github.com/Live-Hack-CVE/CVE-2013-2091 ./external/trickest-cve/2013/CVE-2013-2092.md:https://github.com/Live-Hack-CVE/CVE-2013-2092 ./external/trickest-cve/2013/CVE-2013-2093.md:https://github.com/Live-Hack-CVE/CVE-2013-2093 -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/amane312/Linux_menthor -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/ambynotcoder/C-libraries -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/ARGOeu-Metrics/secmon-probes ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/ARGOeu/secmon-probes +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/I-Prashanth-S/CybersecurityTIFAC +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/IMCG/awesome-c +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Pashkela/CVE-2013-2094 +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/PleXone2019/Linux_Exploit_Suggester +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Qamar4P/awesome-android-cpp +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/amane312/Linux_menthor +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/ambynotcoder/C-libraries +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/copperfieldd/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/frizb/Linux-Privilege-Escalation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/hiikezoe/libperf_event_exploit ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/IMCG/awesome-c -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/InteliSecureLabs/Linux_Exploit_Suggester -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/I-Prashanth-S/CybersecurityTIFAC ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/ismailvc1111/Linux_Privilege -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/lushtree-cn-honeyzhao/awesome-c ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/maririn312/Linux_menthor -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/packetforger/localroot -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Pashkela/CVE-2013-2094 ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/PleXone2019/Linux_Exploit_Suggester -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Qamar4P/awesome-android-cpp ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/qashqao/linux-xsuggest -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/ram4u/Linux_Exploit_Suggester ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/realtalk/cve-2013-2094 -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/tarunyadav/fix-cve-2013-2094 -./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/timhsutw/cve-2013-2094 ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/vnik5287/CVE-2013-2094 ./external/trickest-cve/2013/CVE-2013-2094.md:https://github.com/weeka10/-hktalent-TOP @@ -6587,9 +6751,9 @@ ./external/trickest-cve/2013/CVE-2013-2113.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2013/CVE-2013-2115.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-2115.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2013/CVE-2013-2115.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-2115.md:https://github.com/sourcery-ai-bot/Deep-Security-Reports ./external/trickest-cve/2013/CVE-2013-2115.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2013/CVE-2013-2115.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-2121.md:https://github.com/rcvalle/vulnerabilities ./external/trickest-cve/2013/CVE-2013-2131.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2013/CVE-2013-2131.md:https://github.com/oetiker/rrdtool-1.x/pull/397 @@ -6599,50 +6763,50 @@ ./external/trickest-cve/2013/CVE-2013-2132.md:https://github.com/stampery/mongoaudit ./external/trickest-cve/2013/CVE-2013-2134.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-2134.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2013/CVE-2013-2134.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2013/CVE-2013-2134.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2013/CVE-2013-2134.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2013/CVE-2013-2135.md:https://github.com/0day666/Vulnerability-verification +./external/trickest-cve/2013/CVE-2013-2135.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2013/CVE-2013-2135.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-2135.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2013/CVE-2013-2135.md:https://github.com/linchong-cmd/BugLists -./external/trickest-cve/2013/CVE-2013-2135.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2013/CVE-2013-2135.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2013/CVE-2013-2135.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-2143.md:https://github.com/rcvalle/vulnerabilities -./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/lanjelot/ctfs -./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/nth347/ctf-wutfaces-resources -./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/orangetw/My-CTF-Web-Challenges ./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/Pastea/CVE-2013-2165 ./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/Spid3rm4n/CTF-WEB-Challenges +./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/lanjelot/ctfs +./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/nth347/ctf-wutfaces-resources +./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/orangetw/My-CTF-Web-Challenges ./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/t3hp0rP/hitconDockerfile ./external/trickest-cve/2013/CVE-2013-2165.md:https://github.com/therebelbeta/My-CTF-Web-Challenges ./external/trickest-cve/2013/CVE-2013-2171.md:https://github.com/0xGabe/FreeBSD-9.0-9.1-Privilege-Escalation -./external/trickest-cve/2013/CVE-2013-2171.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2013/CVE-2013-2171.md:https://github.com/Gabriel-Lima232/FreeBSD-9.0-9.1-Privilege-Escalation ./external/trickest-cve/2013/CVE-2013-2171.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2013/CVE-2013-2171.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2013/CVE-2013-2174.md:https://github.com/cacad-ntu/CZ4062-assignment ./external/trickest-cve/2013/CVE-2013-2182.md:https://github.com/monkey/monkey/issues/92 ./external/trickest-cve/2013/CVE-2013-2185.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/GrrrDog/ACEDcup +./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/SPlayer1248/CVE_2013_2186 +./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/SPlayer1248/Payload_CVE_2013_2186 ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/adedov/victims-version-search ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/alexsh88/victims ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/bqcuong/vul4j -./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/GrrrDog/ACEDcup -./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/hktalent/TOP +./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/iqrok/myhktools -./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/klee94/maven-security-versions-Travis ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/sa1g0n1337/CVE_2013_2186 ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/sa1g0n1337/Payload_CVE_2013_2186 -./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/SPlayer1248/CVE_2013_2186 -./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/SPlayer1248/Payload_CVE_2013_2186 ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/tmpgit3000/victims ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/trhacknon/myhktools @@ -6650,18 +6814,19 @@ ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/victims/maven-security-versions ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2013/CVE-2013-2186.md:https://github.com/zema1/oracle-vuln-crawler -./external/trickest-cve/2013/CVE-2013-2205.md:https://github.com/danifbento/SWFUpload ./external/trickest-cve/2013/CVE-2013-2205.md:https://github.com/WordPress/secure-swfupload +./external/trickest-cve/2013/CVE-2013-2205.md:https://github.com/danifbento/SWFUpload ./external/trickest-cve/2013/CVE-2013-2217.md:https://github.com/Osirium/suds +./external/trickest-cve/2013/CVE-2013-2233.md:https://github.com/ansible/ansible/issues/857 ./external/trickest-cve/2013/CVE-2013-2248.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2013/CVE-2013-2248.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2013/CVE-2013-2248.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/issdp/test ./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/Live-Hack-CVE/CVE-2013-2249 -./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/issdp/test +./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/syadg123/pigat ./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/teamssix/pigat ./external/trickest-cve/2013/CVE-2013-2249.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough @@ -6671,49 +6836,49 @@ ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/20142995/Goby ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/TmmmmmR/PoCs +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/eescanilla/Apache-Struts-v3 -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/fadelmuharam/s2-016 ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/fupinglee/Struts2_Bugs ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/gobysec/Goby -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/hellochunqiu/PayloadsAllTheThings ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/ksw9722/PayloadsAllTheThings ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/likescam/Apache-Struts-v3 -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/mycloudlab/network-policy-demo-apps ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/ozkanbilge/Apache-Struts -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/ravijainpro/payloads_xss ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/s1kr10s/Apache-Struts-v4 -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/sobinge/--1 -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/sobinge/PayloadsAllTheThings -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/TmmmmmR/PoCs +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/sobinge/PayloadsAllThesobinge +./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/ynsmroztas/Apache-Struts-V4 -./external/trickest-cve/2013/CVE-2013-2251.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-2266.md:https://github.com/Reverier-Xu/bind-EDNS-client-subnet-patched ./external/trickest-cve/2013/CVE-2013-2272.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2013/CVE-2013-2273.md:https://github.com/uvhw/conchimgiangnang @@ -6732,63 +6897,64 @@ ./external/trickest-cve/2013/CVE-2013-2456.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2013/CVE-2013-2465.md:https://github.com/ministryofpromise/tlp ./external/trickest-cve/2013/CVE-2013-2560.md:https://github.com/on4r4p/foscamPoc +./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Artem-Salnikov/devops-netology +./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/alexandrburyakov/Rep2 ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/alexoslabs/HTTPSScan -./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Artem-Salnikov/devops-netology -./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/dmitrii1312/03-sysadmin-09 ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/halencarjunior/HTTPSScan-PYTHON ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/ilya-starchikov/devops-netology -./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/mikemackintosh/ruby-qualys ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/pashicop/3.9_1 ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/tzaffi/testssl-report -./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2013/CVE-2013-2566.md:https://github.com/yellownine/netology-DevOps +./external/trickest-cve/2013/CVE-2013-2595.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2595.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-2595.md:https://github.com/fi01/libmsm_cameraconfig_exploit ./external/trickest-cve/2013/CVE-2013-2595.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-2595.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2595.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2013/CVE-2013-2595.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2013/CVE-2013-2596.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2596.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-2596.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2013/CVE-2013-2596.md:https://github.com/hiikezoe/libfb_mem_exploit ./external/trickest-cve/2013/CVE-2013-2596.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-2596.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2596.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2013/CVE-2013-2597.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2597.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-2597.md:https://github.com/fi01/libmsm_acdb_exploit ./external/trickest-cve/2013/CVE-2013-2597.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-2597.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2597.md:https://github.com/ksparakis/apekit ./external/trickest-cve/2013/CVE-2013-2597.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2013/CVE-2013-2618.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2013/CVE-2013-2618.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2013/CVE-2013-2618.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/IonicaBizau/made-in-argentina +./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/billytion/pdf ./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/feliam/CVE-2013-2729 ./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/IonicaBizau/made-in-argentina -./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/jesparza/peepdf ./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/qashqao/peepdf ./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/season-lab/rop-collection ./external/trickest-cve/2013/CVE-2013-2729.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2013/CVE-2013-2730.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2730.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-2730.md:https://github.com/feliam/CVE-2013-2730 ./external/trickest-cve/2013/CVE-2013-2730.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-2730.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-2730.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2013/CVE-2013-2830.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2013/CVE-2013-2842.md:https://github.com/173210/spider @@ -6808,25 +6974,26 @@ ./external/trickest-cve/2013/CVE-2013-3526.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2013/CVE-2013-3552.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2013/CVE-2013-3553.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/alexandrburyakov/Rep2 -./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/alexandrburyakov/Rep2 +./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/dmitrii1312/03-sysadmin-09 ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/jselvi/docker-breach -./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/odolezal/D-Link-DIR-655 ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/pashicop/3.9_1 -./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2013/CVE-2013-3587.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2013/CVE-2013-3588.md:https://github.com/CERT-hr/modified_cve-search ./external/trickest-cve/2013/CVE-2013-3588.md:https://github.com/cve-search/cve-search @@ -6841,8 +7008,8 @@ ./external/trickest-cve/2013/CVE-2013-3588.md:https://github.com/zwei2008/cve ./external/trickest-cve/2013/CVE-2013-3589.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2013/CVE-2013-3628.md:https://github.com/ArianeBlow/Zabbox_WriteUp -./external/trickest-cve/2013/CVE-2013-3651.md:https://github.com/motikan2010/CVE-2013-3651 ./external/trickest-cve/2013/CVE-2013-3651.md:https://github.com/R3dKn33-zz/CVE-2013-0156 +./external/trickest-cve/2013/CVE-2013-3651.md:https://github.com/motikan2010/CVE-2013-3651 ./external/trickest-cve/2013/CVE-2013-3660.md:https://github.com/AleksMx/Windows-Breaker-2.0 ./external/trickest-cve/2013/CVE-2013-3660.md:https://github.com/ExploitCN/CVE-2013-3660-x64-WIN7 ./external/trickest-cve/2013/CVE-2013-3660.md:https://github.com/nitishbadole/oscp-note-2 @@ -6866,8 +7033,10 @@ ./external/trickest-cve/2013/CVE-2013-3827.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2013/CVE-2013-3839.md:https://github.com/Live-Hack-CVE/CVE-2013-3839 ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/0xcyberpj/malware-reverse-exploitdev -./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/cone4/AOT ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections +./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/R0B1NL1N/APTnotes +./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/SkyBulk/the-day-of-nightmares +./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/cone4/AOT ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/evilbuffer/malware-and-exploitdev-resources @@ -6878,23 +7047,21 @@ ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/likescam/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/paulveillard/cybersecurity-windows-exploitation -./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/R0B1NL1N/APTnotes ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/retr0-13/malware-and-exploitdev-resources ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/ricew4ng/BrowserSecurity ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/ser4wang/BrowserSecurity -./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/SkyBulk/the-day-of-nightmares ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/travelworld/cve_2013_3893_trigger.html ./external/trickest-cve/2013/CVE-2013-3893.md:https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References ./external/trickest-cve/2013/CVE-2013-3897.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2013/CVE-2013-3900.md:https://github.com/GeneralJey/Vulnerability-Management-Nessus -./external/trickest-cve/2013/CVE-2013-3900.md:https://github.com/jason-klein/signed-nsis-exe-append-payload ./external/trickest-cve/2013/CVE-2013-3900.md:https://github.com/Live-Hack-CVE/CVE-2013-3900 -./external/trickest-cve/2013/CVE-2013-3900.md:https://github.com/snoopopsec/vulnerability-CVE-2013-3900 ./external/trickest-cve/2013/CVE-2013-3900.md:https://github.com/The-Education-and-Skills-Partnership/WinVerifyTrust-Signature-Mitigation +./external/trickest-cve/2013/CVE-2013-3900.md:https://github.com/jason-klein/signed-nsis-exe-append-payload +./external/trickest-cve/2013/CVE-2013-3900.md:https://github.com/snoopopsec/vulnerability-CVE-2013-3900 +./external/trickest-cve/2013/CVE-2013-3906.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2013/CVE-2013-3906.md:https://github.com/fboldewin/reconstructer.org ./external/trickest-cve/2013/CVE-2013-3906.md:https://github.com/houjingyi233/office-exploit-case-study -./external/trickest-cve/2013/CVE-2013-3906.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2013/CVE-2013-3906.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2013/CVE-2013-3906.md:https://github.com/r0r0x-xx/OSED-Pre ./external/trickest-cve/2013/CVE-2013-3906.md:https://github.com/zeroq/officemalgrabber @@ -6910,15 +7077,15 @@ ./external/trickest-cve/2013/CVE-2013-4011.md:https://github.com/vishnusomank/GoXploitDB ./external/trickest-cve/2013/CVE-2013-4073.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2013/CVE-2013-4082.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2013/CVE-2013-4082.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2013/CVE-2013-4082.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2013/CVE-2013-4082.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2013/CVE-2013-4082.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2013/CVE-2013-4082.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2013/CVE-2013-4117.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2013/CVE-2013-4123.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2013/CVE-2013-4123.md:https://github.com/oneoy/cve- -./external/trickest-cve/2013/CVE-2013-4152.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2013/CVE-2013-4152.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2013/CVE-2013-4152.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2013/CVE-2013-4152.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2013/CVE-2013-4165.md:https://github.com/bitcoin/bitcoin/issues/2838 ./external/trickest-cve/2013/CVE-2013-4165.md:https://github.com/bitcoin/bitcoin/pull/2845 @@ -6927,6 +7094,7 @@ ./external/trickest-cve/2013/CVE-2013-4212.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2013/CVE-2013-4212.md:https://github.com/ronoski/j2ee-rscan ./external/trickest-cve/2013/CVE-2013-4212.md:https://github.com/sourcery-ai-bot/Deep-Security-Reports +./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/Live-Hack-CVE/CVE-2013-4235 ./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/brandoncamenisch/release-the-code-litecoin @@ -6937,7 +7105,6 @@ ./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/flexiondotorg/CNCF-02 ./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/garethr/snykout -./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/Live-Hack-CVE/CVE-2013-4235 ./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2013/CVE-2013-4235.md:https://github.com/onzack/trivy-multiscanner @@ -6957,9 +7124,9 @@ ./external/trickest-cve/2013/CVE-2013-4281.md:https://github.com/openshift/openshift-extras ./external/trickest-cve/2013/CVE-2013-4281.md:https://github.com/pcaruana/OSE ./external/trickest-cve/2013/CVE-2013-4314.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2013/CVE-2013-4316.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2013/CVE-2013-4316.md:https://github.com/fupinglee/Struts2_Bugs ./external/trickest-cve/2013/CVE-2013-4316.md:https://github.com/ice0bear14h/struts2scan -./external/trickest-cve/2013/CVE-2013-4316.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2013/CVE-2013-4316.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2013/CVE-2013-4348.md:https://github.com/bl4ck5un/cve-2013-4348 ./external/trickest-cve/2013/CVE-2013-4352.md:https://github.com/keloud/TEC-MBSD2017 @@ -6972,6 +7139,7 @@ ./external/trickest-cve/2013/CVE-2013-4392.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2013/CVE-2013-4392.md:https://github.com/garethr/findcve ./external/trickest-cve/2013/CVE-2013-4392.md:https://github.com/garethr/snykout +./external/trickest-cve/2013/CVE-2013-4392.md:https://github.com/mchmarny/vimp ./external/trickest-cve/2013/CVE-2013-4412.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2013/CVE-2013-4434.md:https://github.com/CiscoCXSecurity/ownCloud_RCE_CVE-2013-0303 ./external/trickest-cve/2013/CVE-2013-4434.md:https://github.com/steponequit/CVE-2013-1081 @@ -6988,14 +7156,14 @@ ./external/trickest-cve/2013/CVE-2013-4496.md:https://github.com/Live-Hack-CVE/CVE-2013-4496 ./external/trickest-cve/2013/CVE-2013-4545.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/0day666/Vulnerability-verification +./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/cyberharsh/Nginx-CVE-2013-4547 ./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/lukeber4/usn-search ./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/safe6Sec/PentestNote -./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/twfb/DVWA-Note ./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2013/CVE-2013-4547.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-4625.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2013/CVE-2013-4627.md:https://github.com/akircanski/coinbugs ./external/trickest-cve/2013/CVE-2013-4627.md:https://github.com/uvhw/conchimgiangnang @@ -7008,13 +7176,13 @@ ./external/trickest-cve/2013/CVE-2013-4695.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2013/CVE-2013-4701.md:https://github.com/ms217/typo3_patches ./external/trickest-cve/2013/CVE-2013-4710.md:https://github.com/BCsl/WebViewCompat -./external/trickest-cve/2013/CVE-2013-4710.md:https://github.com/heimashi/CompatWebView ./external/trickest-cve/2013/CVE-2013-4710.md:https://github.com/Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability +./external/trickest-cve/2013/CVE-2013-4710.md:https://github.com/heimashi/CompatWebView ./external/trickest-cve/2013/CVE-2013-4730.md:https://github.com/Creamy-Chicken-Soup/Exploit ./external/trickest-cve/2013/CVE-2013-4730.md:https://github.com/Creamy-Chicken-Soup/My-Writeup ./external/trickest-cve/2013/CVE-2013-4730.md:https://github.com/Creamy-Chicken-Soup/WindowsVulnAPP -./external/trickest-cve/2013/CVE-2013-4730.md:https://github.com/hancp2016/news ./external/trickest-cve/2013/CVE-2013-4730.md:https://github.com/SachinthaWeesinghe/Hacking-in-to-PCMan-ftp-server +./external/trickest-cve/2013/CVE-2013-4730.md:https://github.com/hancp2016/news ./external/trickest-cve/2013/CVE-2013-4730.md:https://github.com/t0rt3ll1n0/PCmanBoF ./external/trickest-cve/2013/CVE-2013-4752.md:https://github.com/cs278/composer-audit ./external/trickest-cve/2013/CVE-2013-4783.md:https://github.com/chnzzh/iDRAC-CVE-lib @@ -7024,14 +7192,14 @@ ./external/trickest-cve/2013/CVE-2013-4788.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2013/CVE-2013-4788.md:https://github.com/oneoy/cve- ./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/0day666/Vulnerability-verification +./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/fupinglee/JavaTools ./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2013/CVE-2013-4810.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2013/CVE-2013-4860.md:https://github.com/brannondorsey/cve ./external/trickest-cve/2013/CVE-2013-4860.md:https://github.com/brannondorsey/radio-thermostat ./external/trickest-cve/2013/CVE-2013-4863.md:https://github.com/jacob-baines/veralite_upnp_exploit_poc @@ -7048,17 +7216,17 @@ ./external/trickest-cve/2013/CVE-2013-5003.md:https://github.com/BUseclab/Minimalist ./external/trickest-cve/2013/CVE-2013-5065.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2013/CVE-2013-5065.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2013/CVE-2013-5065.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2013/CVE-2013-5065.md:https://github.com/Friarfukd/RobbinHood +./external/trickest-cve/2013/CVE-2013-5065.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2013/CVE-2013-5065.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2013/CVE-2013-5170.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/bubalush/task1_community ./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/danghh-1998/ddos_attack ./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/dani87/ntpscanner ./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/gvancuts/resilient-edge ./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/puppetlabs/puppetlabs-compliance_profile ./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/sepehrdaddev/ntpdos ./external/trickest-cve/2013/CVE-2013-5211.md:https://github.com/suedadam/ntpscanner @@ -7085,11 +7253,11 @@ ./external/trickest-cve/2013/CVE-2013-5809.md:https://github.com/Live-Hack-CVE/CVE-2013-5829 ./external/trickest-cve/2013/CVE-2013-5829.md:https://github.com/Live-Hack-CVE/CVE-2013-5829 ./external/trickest-cve/2013/CVE-2013-5830.md:https://github.com/Live-Hack-CVE/CVE-2013-5830 +./external/trickest-cve/2013/CVE-2013-5842.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2013/CVE-2013-5842.md:https://github.com/Live-Hack-CVE/CVE-2013-5842 ./external/trickest-cve/2013/CVE-2013-5842.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-5842.md:https://github.com/guhe120/CVE-2013-5842 ./external/trickest-cve/2013/CVE-2013-5842.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-5842.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2013/CVE-2013-5842.md:https://github.com/Live-Hack-CVE/CVE-2013-5842 ./external/trickest-cve/2013/CVE-2013-5842.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2013/CVE-2013-5843.md:https://github.com/Live-Hack-CVE/CVE-2013-5843 ./external/trickest-cve/2013/CVE-2013-5850.md:https://github.com/Live-Hack-CVE/CVE-2013-5842 @@ -7097,14 +7265,14 @@ ./external/trickest-cve/2013/CVE-2013-5891.md:https://github.com/Live-Hack-CVE/CVE-2013-5891 ./external/trickest-cve/2013/CVE-2013-5908.md:https://github.com/Live-Hack-CVE/CVE-2013-5908 ./external/trickest-cve/2013/CVE-2013-5979.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2013/CVE-2013-6026.md:https://github.com/malwaredllc/bamf ./external/trickest-cve/2013/CVE-2013-6026.md:https://github.com/Soldie/bamf-SHODAN.IO +./external/trickest-cve/2013/CVE-2013-6026.md:https://github.com/malwaredllc/bamf ./external/trickest-cve/2013/CVE-2013-6031.md:https://github.com/aczire/huawei-csrf-info_disclosure ./external/trickest-cve/2013/CVE-2013-6045.md:https://github.com/Live-Hack-CVE/CVE-2016-9675 ./external/trickest-cve/2013/CVE-2013-6048.md:https://github.com/munin-monitoring/munin/blob/2.0.18/ChangeLog +./external/trickest-cve/2013/CVE-2013-6117.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-6117.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-6117.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-6117.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2013/CVE-2013-6117.md:https://github.com/milo2012/CVE-2013-6117 ./external/trickest-cve/2013/CVE-2013-6117.md:https://github.com/nsslabcuus/Malware ./external/trickest-cve/2013/CVE-2013-6117.md:https://github.com/weeka10/-hktalent-TOP @@ -7114,18 +7282,18 @@ ./external/trickest-cve/2013/CVE-2013-6243.md:https://github.com/vpereira/smash_data ./external/trickest-cve/2013/CVE-2013-6244.md:https://github.com/vpereira/smash_data ./external/trickest-cve/2013/CVE-2013-6281.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/Gioyik/lg-fireweb-exploit +./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/I-Prashanth-S/CybersecurityTIFAC +./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/Qamar4P/awesome-android-cpp ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/asm/bypasslkm ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/c3c/ExpatMDM ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/fi01/backdoor_mmap_tools ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/fi01/libget_user_exploit ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/fi01/libput_user_exploit -./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/Gioyik/lg-fireweb-exploit ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/hktalent/TOP -./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/I-Prashanth-S/CybersecurityTIFAC ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/jeboo/bypasslkm -./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/Qamar4P/awesome-android-cpp ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/timwr/CVE-2013-6282 ./external/trickest-cve/2013/CVE-2013-6282.md:https://github.com/vankel/backdoor_mmap_tools @@ -7142,18 +7310,18 @@ ./external/trickest-cve/2013/CVE-2013-6407.md:https://github.com/veracode-research/solr-injection ./external/trickest-cve/2013/CVE-2013-6408.md:https://github.com/veracode-research/solr-injection ./external/trickest-cve/2013/CVE-2013-6409.md:https://github.com/hartwork/antijack -./external/trickest-cve/2013/CVE-2013-6420.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2013/CVE-2013-6420.md:https://github.com/Wikinaut/MySimpleCertificateViewer +./external/trickest-cve/2013/CVE-2013-6420.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2013/CVE-2013-6421.md:https://github.com/btihen/calendar_commons ./external/trickest-cve/2013/CVE-2013-6421.md:https://github.com/thesp0nge/dawnscanner ./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/issdp/test -./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/keloud/TEC-MBSD2017 ./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/Live-Hack-CVE/CVE-2013-6438 -./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/issdp/test +./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/keloud/TEC-MBSD2017 +./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/syadg123/pigat ./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/teamssix/pigat ./external/trickest-cve/2013/CVE-2013-6438.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough @@ -7216,11 +7384,11 @@ ./external/trickest-cve/2013/CVE-2013-7240.md:https://github.com/JNado/CST312-WordPressExploits ./external/trickest-cve/2013/CVE-2013-7257.md:https://github.com/Codiad/Codiad/issues/584 ./external/trickest-cve/2013/CVE-2013-7259.md:https://github.com/o2platform/DefCon_RESTing/tree/master/Live-Demos/Neo4j -./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/alexsh88/victims ./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/Live-Hack-CVE/CVE-2019-10173 +./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/alexsh88/victims ./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/fynch3r/Gadgets ./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/klee94/maven-security-versions-Travis -./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/Live-Hack-CVE/CVE-2019-10173 ./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/pkrajanand/xstream_v1_4_11_security_issues ./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/pkrajanand/xstream_v1_4_9_security_issues ./external/trickest-cve/2013/CVE-2013-7285.md:https://github.com/tmpgit3000/victims @@ -7260,50 +7428,55 @@ ./external/trickest-cve/2014/CVE-2014-0018.md:https://github.com/eliasgranderubio/dagda ./external/trickest-cve/2014/CVE-2014-0018.md:https://github.com/man151098/dagda ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/ambynotcoder/C-libraries -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/C0dak/local-root-exploit- -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/coffee727/linux-exp -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/copperfieldd/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/CVEDB/top -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/IMCG/awesome-c +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/ambynotcoder/C-libraries +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/anoaghost/Localroot_Compile +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/coffee727/linux-exp +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/copperfieldd/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/IMCG/awesome-c -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/kiruthikan99/IT19115276 ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/lushtree-cn-honeyzhao/awesome-c ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/saelo/cve-2014-0038 -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/sujayadkesar/Linux-Privilege-Escalation -./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0038.md:https://github.com/xfinest/linux-kernel-exploits @@ -7313,11 +7486,11 @@ ./external/trickest-cve/2014/CVE-2014-0043.md:https://github.com/JJK96/JavaClasspathEnum ./external/trickest-cve/2014/CVE-2014-0047.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2014/CVE-2014-0048.md:https://github.com/xxg1413/docker-security +./external/trickest-cve/2014/CVE-2014-0050.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2014/CVE-2014-0050.md:https://github.com/adedov/victims-version-search ./external/trickest-cve/2014/CVE-2014-0050.md:https://github.com/alexsh88/victims ./external/trickest-cve/2014/CVE-2014-0050.md:https://github.com/jrrdev/cve-2014-0050 ./external/trickest-cve/2014/CVE-2014-0050.md:https://github.com/klee94/maven-security-versions-Travis -./external/trickest-cve/2014/CVE-2014-0050.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2014/CVE-2014-0050.md:https://github.com/tmpgit3000/victims ./external/trickest-cve/2014/CVE-2014-0050.md:https://github.com/victims/maven-security-versions ./external/trickest-cve/2014/CVE-2014-0054.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app @@ -7335,22 +7508,22 @@ ./external/trickest-cve/2014/CVE-2014-0076.md:https://github.com/uvhw/uvhw.bitcoin.js ./external/trickest-cve/2014/CVE-2014-0083.md:https://github.com/tommarshall/nagios-check-bundle-audit ./external/trickest-cve/2014/CVE-2014-0088.md:https://github.com/lukeber4/usn-search +./external/trickest-cve/2014/CVE-2014-0094.md:https://github.com/HasegawaTadamitsu/CVE-2014-0094-test-program-for-struts1 ./external/trickest-cve/2014/CVE-2014-0094.md:https://github.com/aenlr/strutt-cve-2014-0114 ./external/trickest-cve/2014/CVE-2014-0094.md:https://github.com/alexsh88/victims ./external/trickest-cve/2014/CVE-2014-0094.md:https://github.com/fupinglee/Struts2_Bugs -./external/trickest-cve/2014/CVE-2014-0094.md:https://github.com/HasegawaTadamitsu/CVE-2014-0094-test-program-for-struts1 ./external/trickest-cve/2014/CVE-2014-0094.md:https://github.com/julianvilas/rooted2k15 ./external/trickest-cve/2014/CVE-2014-0094.md:https://github.com/klee94/maven-security-versions-Travis ./external/trickest-cve/2014/CVE-2014-0094.md:https://github.com/tmpgit3000/victims ./external/trickest-cve/2014/CVE-2014-0094.md:https://github.com/victims/maven-security-versions ./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/GiJ03/ReconScan -./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/issdp/test -./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/keloud/TEC-MBSD2017 ./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/Live-Hack-CVE/CVE-2014-0098 -./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/RoliSoft/ReconScan ./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/issdp/test +./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/keloud/TEC-MBSD2017 +./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/matoweb/Enumeration-Script ./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/syadg123/pigat ./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/teamssix/pigat ./external/trickest-cve/2014/CVE-2014-0098.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough @@ -7369,10 +7542,10 @@ ./external/trickest-cve/2014/CVE-2014-0113.md:https://github.com/klee94/maven-security-versions-Travis ./external/trickest-cve/2014/CVE-2014-0113.md:https://github.com/tmpgit3000/victims ./external/trickest-cve/2014/CVE-2014-0113.md:https://github.com/victims/maven-security-versions +./external/trickest-cve/2014/CVE-2014-0114.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2014/CVE-2014-0114.md:https://github.com/aenlr/strutt-cve-2014-0114 ./external/trickest-cve/2014/CVE-2014-0114.md:https://github.com/bingcai/struts-mini ./external/trickest-cve/2014/CVE-2014-0114.md:https://github.com/ian4hu/super-pom -./external/trickest-cve/2014/CVE-2014-0114.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2014/CVE-2014-0114.md:https://github.com/julianvilas/rooted2k15 ./external/trickest-cve/2014/CVE-2014-0114.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2014/CVE-2014-0114.md:https://github.com/rgielen/struts1filter @@ -7387,8 +7560,8 @@ ./external/trickest-cve/2014/CVE-2014-0116.md:https://github.com/victims/maven-security-versions ./external/trickest-cve/2014/CVE-2014-0117.md:https://github.com/keloud/TEC-MBSD2017 ./external/trickest-cve/2014/CVE-2014-0118.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2014/CVE-2014-0118.md:https://github.com/keloud/TEC-MBSD2017 ./external/trickest-cve/2014/CVE-2014-0118.md:https://github.com/Live-Hack-CVE/CVE-2014-0118 +./external/trickest-cve/2014/CVE-2014-0118.md:https://github.com/keloud/TEC-MBSD2017 ./external/trickest-cve/2014/CVE-2014-0130.md:https://github.com/omarkurt/cve-2014-0130 ./external/trickest-cve/2014/CVE-2014-0130.md:https://github.com/rubysec/ruby-advisory-db ./external/trickest-cve/2014/CVE-2014-0130.md:https://github.com/wrbejar/fake_ruby @@ -7401,9 +7574,9 @@ ./external/trickest-cve/2014/CVE-2014-0156.md:https://github.com/ManageIQ/awesome_spawn/commit/e524f85f1c6e292ef7d117d7818521307ac269ff ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/0x0d3ad/Kn0ck ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/0x90/CVE-2014-0160 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/0xh4di/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/0xh4di/awesome-security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/0xp4nda/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/0xp4nda/web-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/1N3/MassBleed @@ -7411,20 +7584,158 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/3xp10it/heartbleedDocker ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/5l1v3r1/0rion-Framework ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/6point6/vulnerable-docker-launcher -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/84KaliPleXon3/a2sv ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/a0726h77/heartbleed-test +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/84KaliPleXon3/a2sv ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/AaronVigal/AwesomeHacking +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Addho/test +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Al1ex/Awesome-Pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/AnLoMinus/PenTest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Ar0xA/nessus2es +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Artem-Salnikov/devops-netology +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/AvasDream/terraform_hacking_lab +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Babiuch-Michal/awesome-security +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/BelminD/heartbleed +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/BetaZeon/CyberSecurity_Resources +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/BionicSwash/Awsome-Pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ByteHackr/HackingTools-2 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CMSC389R/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CPT-Jack-A-Castle/HackingGuide +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CertifiedCEH/DB +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Clara10101/przydatne-narzedzia +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ColtSeals/nerdvpn +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ColtSeals/openvpn +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ColtSeals/ovpn +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Correia-jpv/fucking-awesome-pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Cyberleet1337/Payloadswebhack +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/DebianDave/Research_Topics +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Dionsyius/Awsome-Security +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Dionsyius/pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/DisK0nn3cT/MaltegoHeartbleed +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/DominikTo/bleed +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Dor1s/libfuzzer-workshop +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/El-Palomo/VULNIX +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/EvilHat/awesome-hacking +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/EvilHat/awesome-security +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/EvilHat/pentest-resource +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/F4RM0X/script_a2sv +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Fa1c0n35/Penetration-Testing02 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Fedex100/awesome-hacking +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Fedex100/awesome-pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Fedex100/awesome-security +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/FiloSottile/Heartbleed +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ForAllSecure/VulnerabilitiesLab +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GardeniaWhite/fuzzing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GeeksXtreme/ssl-heartbleed.nse +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GuillermoEscobero/heartbleed +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GulIqbal87/Pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/Awesome-Pentest-Reference +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/a2sv +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/awesome-pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/awesome-web-hacking +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Hemanthraju02/awesome-pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Hemanthraju02/web-hacking +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Hunter-404/shmilytly +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Jahismighty/pentest-apps +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Janalytics94/anomaly-detection-software +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/JasonZorky005/001 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/JasonZorky005/OPENVPN +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/JasonZorky95/OpenVPN +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Jay-Idrees/UPenn-CyberSecurity-Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Jeypi04/openvpn-jookk +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Joao-Paulino/CyberSecurity +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Joao-Paulino/CyberSecurityPenTest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/KickFootCode/LoveYouALL +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/LavaOps/LeakReducer +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Lekensteyn/pacemaker +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Live-Hack-CVE/CVE-2014-0160 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/LucaFilipozzi/ssl-heartbleed.nse +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/MHM5000/starred +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Mehedi-Babu/ethical_hacking_cyber +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/MiChuan/PenTesting +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Miss-Brain/Web-Application-Security +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Moe-93/penttest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Mohamed-Messai/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Mohamed8Saw/awesome-pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Mre11i0t/a2sv +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Muhammd/Awesome-Pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/MyKings/docker-vulnerability-environment +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Nicolasbcrrl/h2_Goat +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Nieuport/Awesome-Security +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/OffensivePython/HeartLeak +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/OshekharO/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Parker-Brother/Red-Team-Resources +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Pianist038801/go-work +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/PleXone2019/awesome-hacking +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Ppamo/recon_net_tools +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Programming-Fun/awesome-pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/QWERTSKIHACK/awesome-web-hacking +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/RDKPatil/Penetration-test +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/RDTCREW/vpn_norm_ebat- +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/RapidSoftwareSolutions/Marketplace-AlienVault-Package +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SARATOGAMarine/Lastest-Web-Hacking-Tools-vol-I +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SECURED-FP7/secured-psa-reencrypt +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SF4bin/SEEKER_dataset +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Saiprasad16/Heartbleed +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Saymeis/HeartBleed +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SchoolOfFreelancing/Harden-Ubuntu +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SchoolOfFreelancing/Ubuntu-Server-Hardening +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Secop/awesome-security +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ShawInnes/HeartBleedDotNet +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Soldie/Colection-pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Soldie/PayloadsAllTheThings +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Soldie/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Soldie/awesome-pentest-listas +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SureshKumarPakalapati/-Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SwiftfireDev/OpenVPN-install +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SysSec-KAIST/FirmKit +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/TalekarAkshay/HackingGuide +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/TalekarAkshay/Pentesting-Guide +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ThanHuuTuan/Heartexploit +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/The-Cracker-Technology/sslscan +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/TheRipperJhon/a2sv +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Tiriel-Alyptus/Pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Trietptm-on-Awesome-Lists/become-a-penetration-tester +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Tung0801/Certified-Ethical-Hacker-Exam-CEH-v10 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/UroBs17/hacking-tools +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/VillanCh/NSE-Search +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Xyl2k/CVE-2014-0160-Chrome-Plugin +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Zeus-K/hahaha +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Zxser/hackers +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/a0726h77/heartbleed-test ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/abhinavkakku/Ethical-Hacking-Tutorials ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/adamalston/Heartbleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Addho/test ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/adm0i/Web-Hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/adriEzeMartinez/securityResources -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/AfvanMoopen/tryhackme- ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/agners/heartbleed_test_openvpn ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ah8r/cardiac-arrest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ajino2k/awesome-security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Al1ex/Awesome-Pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/alexandrburyakov/Rep2 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/alexoslabs/HTTPSScan @@ -7434,111 +7745,70 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/andr3w-hilton/Penetration_Testing_Resources ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/anhtu97/PayloadAllEverything -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/AnLoMinus/PenTest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/anonymous183459/LeakReducer ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/antoinegoze/learn-web-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/apkadmin/PayLoadsAll ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/apolikamixitos/heartbleed-masstest-mena ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/appleidsujutra/openvpn ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/apuentemedallia/tools-and-techniques-for-vulnerability-validation -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Ar0xA/nessus2es ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/araditc/AradSocket -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Artem-Salnikov/devops-netology -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ashrafulislamcs/Ubuntu-Server-Hardening ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/atesemre/PenetrationTestAwesomResources -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/AvasDream/terraform_hacking_lab ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/aylincetin/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/aymankhder/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/azet/nmap-heartbleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Babiuch-Michal/awesome-security ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/barnumbirr/ares -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/BelminD/heartbleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/BetaZeon/CyberSecurity_Resources -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/BionicSwash/Awsome-Pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/blackpars4x4/pentesting ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/brchenG/carpedm20 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/briskinfosec/Tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/bwmelon97/SE_HW_2 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/bysart/devops-netology -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ByteHackr/HackingTools-2 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/c0D3M/crypto ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/carpedm20/awesome-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/casjayhak/pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CertifiedCEH/DB ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/chanchalpatra/payload ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/chapmajs/Examples ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cheese-hub/heartbleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Clara10101/przydatne-narzedzia ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cldme/heartbleed-bug ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/clic-kbait/A2SV--SSL-VUL-Scan ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cloudnvme/Ubuntu-Hardening -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CMSC389R/Penetration-Testing -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ColtSeals/nerdvpn -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ColtSeals/openvpn -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ColtSeals/ovpn -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Correia-jpv/fucking-awesome-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CPT-Jack-A-Castle/HackingGuide ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cryptflow/checks ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cscannell-inacloud/awesome-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cuiyuanguang/fuzzx_cpp_demo -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/CVEDB/top -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cved-sources/cve-2014-0160 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cve-search/PyCVESearch +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cved-sources/cve-2014-0160 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cyberdeception/deepdig -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Cyberleet1337/Payloadswebhack ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/cyphar/heartthreader ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/dadglad/aawesome-security ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/darkcatdark/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/davidemily/Research_Topics -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/DebianDave/Research_Topics ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/delishen/sslscan -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/derickjoseph8/Week-16-UCB-Homework ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/devhackrahul/Penetration-Testing- ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/dinamsky/awesome-security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Dionsyius/Awsome-Security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Dionsyius/pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/DisK0nn3cT/MaltegoHeartbleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/dmitrii1312/03-sysadmin-09 -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/DominikTo/bleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Dor1s/libfuzzer-workshop ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ducducuc111/Awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/dustyhorizon/smu-cs443-heartbleed-poc ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/edsonjt81/Recursos-Pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ehoffmann-cp/heartbleed_check ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/einaros/heartbleed-tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ellerbrock/docker-tutorial -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/El-Palomo/VULNIX ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/enaqx/awesome-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/eric-erki/awesome-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/eric-erki/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/erSubhashThapa/pentesting -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/EvilHat/awesome-hacking -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/EvilHat/awesome-security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/EvilHat/pentest-resource -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/F4RM0X/script_a2sv -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Fa1c0n35/Penetration-Testing02 +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/eric-erki/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/eric-erki/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/falocab/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Fedex100/awesome-hacking -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Fedex100/awesome-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Fedex100/awesome-security ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/feiteira2/Pentest-Tools -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/FiloSottile/Heartbleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/fireorb/SSL-Scanner -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ForAllSecure/VulnerabilitiesLab +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/froyo75/Heartbleed_Dockerfile_with_Nginx ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/fuzzr/example-openssl-1.0.1f -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GardeniaWhite/fuzzing ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/gbnv/temp -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GeeksXtreme/ssl-heartbleed.nse ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ghbdtnvbh/OpenVPN-install ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/git-bom/bomsh @@ -7546,22 +7816,12 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/gold1029/sslscan ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/gpoojareddy/Security ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/greenmindlabs/docker-for-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GuillermoEscobero/heartbleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GulIqbal87/Pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/GuynnR/Payloads -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/a2sv -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/awesome-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/Awesome-Pentest-Reference -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/awesome-web-hacking -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/H4CK3RT3CH/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/hackerhouse-opensource/exploits ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/hackingyseguridad/sslscan ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/hahwul/a2sv ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/halencarjunior/HTTPSScan-PYTHON ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/halon/changelog ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/hellochunqiu/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Hemanthraju02/awesome-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Hemanthraju02/web-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/hilal007/E-Tip ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/hmlio/vaas-cve-2014-0160 @@ -7569,71 +7829,54 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/host-eiweb/hosteiweb_openvpn ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/hreese/heartbleed-dtls ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/huangzhe312/pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Hunter-404/shmilytly ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/hybridus/heartbleedscanner +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/iKalin/OpenVPN-installer +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/iSCInc/heartbleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/iamramadhan/Awesome-Pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/iamramahibrah/awesome-penetest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ibr2/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/idkqh7/heatbleeding -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/iKalin/OpenVPN-installer ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/illcom/vigilant-umbrella ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/imesecan/LeakReducer-artifacts ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/infosecmahi/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/infosecmahi/AWeSome_Pentest +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/infosecmahi/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/infoslack/awesome-web-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ingochris/heartpatch.us ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/injcristianrojas/heartbleed-example -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/iSCInc/heartbleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/isgroup/openmagic -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Jahismighty/pentest-apps -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Janalytics94/anomaly-detection-software ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/jannoa/EE-skaneerimine ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/jannoa/visualiseerimisplatvorm-DATA -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/JasonZorky005/001 -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/JasonZorky005/OPENVPN -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/JasonZorky95/OpenVPN -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Jay-Idrees/UPenn-CyberSecurity-Penetration-Testing ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/jdauphant/patch-openssl-CVE-2014-0160 -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/jerryxk/awesome-hacking -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Jeypi04/openvpn-jookk -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Joao-Paulino/CyberSecurity -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Joao-Paulino/CyberSecurityPenTest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/john3955/john3955 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/jottama/pentesting ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/jubalh/awesome-package-maintainer -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/k4u5h41/CVE-2014-0160_Heartbleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/kaisenlinux/sslscan ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/kh4sh3i/Shodan-Dorks -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/KickFootCode/LoveYouALL ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/kinourik/hacking-tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/kk98kk0/Payloads ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/klatifi/security-tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/komodoooo/some-things ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/korotkov-dmitry/03-sysadmin-09-security ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ksw9722/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/LavaOps/LeakReducer -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Lekensteyn/pacemaker ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/lethanhtrung22/Awesome-Hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/lifesign/awesome-stars ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/linuxjustin/Pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/linuxjustin/Tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/liorsivan/hackthebox-machines -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Live-Hack-CVE/CVE-2014-0160 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/lotusirous/vulnwebcollection -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/LucaFilipozzi/ssl-heartbleed.nse ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/luciusmona/NSAKEY-OpenVPN-install ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/madhavmehndiratta/Google-Code-In-2019 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mahyarx/pentest-tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/majidkalantarii/WebHacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/marianobarrios/tls-channel -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/marrocamp/arsenal-pentest-2017 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/marrocamp/Impressionante-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/marrocamp/Impressionante-teste-de-penetra-o +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/marrocamp/arsenal-pentest-2017 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/marroocamp/Recursos-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/marstornado/cve-2014-0160-Yunfeng-Jiang ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mashihoor/awesome-pentest @@ -7641,53 +7884,34 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mayanksaini65/API ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mbentley/docker-testssl ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mcampa/makeItBleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Mehedi-Babu/ethical_hacking_cyber -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/merlinepedra25/HACKING2 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/merlinepedra/HACKING2 -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/MHM5000/starred -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/MiChuan/PenTesting +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/merlinepedra25/HACKING2 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mikesir87/docker-nginx-patching-demo ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/minkhant-dotcom/awesome_security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Miss-Brain/Web-Application-Security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Moe-93/penttest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Mohamed8Saw/awesome-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Mohamed-Messai/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/morihisa/heartpot ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mostakimur/SecurityTesting_web-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mozilla-services/Heartbleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mpgn/heartbleed-PoC -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Mre11i0t/a2sv ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Muhammd/Awesome-Payloads -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Muhammd/Awesome-Pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/musalbas/heartbleed-masstest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/MyKings/docker-vulnerability-environment ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/mykter/prisma-cloud-pipeline ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/nabaratanpatra/CODE-FOR-FUN -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Nicolasbcrrl/h2_Goat -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Nieuport/Awesome-Security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/nikamajinkya/PentestEx ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/nkiselyov/devops-netology -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/noname1007/awesome-web-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/noname1007/PHP-Webshells-Collection +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/noname1007/awesome-web-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/nvnpsplt/hack ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/obayesshelton/CVE-2014-0160-Scanner -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/OffensivePython/HeartLeak ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/olivamadrigal/buffer_overflow_exploit ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/omnibor/bomsh -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/oneplush/hacking_tutorials ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/oneplus-x/Awesome-Pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/oneplus-x/Sn1per -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/OshekharO/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/oneplush/hacking_tutorials ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/oubaidHL/Security-Pack- ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ozkanbilge/Payloads ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/paolokalvo/Ferramentas-Cyber-Security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Parker-Brother/Red-Team-Resources ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/parveshkatoch/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/pashicop/3.9_1 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/patricia-gallardo/insecure-cplusplus-dojo @@ -7697,41 +7921,30 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/paulveillard/cybersecurity-penetration-testing ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/paulveillard/cybersecurity-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/paulveillard/cybersecurity-web-hacking -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/peace0phmind/mystar -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Pianist038801/go-work ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/pierceoneill/bleeding-heart -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/PleXone2019/awesome-hacking -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Ppamo/recon_net_tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/pr0code/web-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/prasadnadkarni/Pentest-resources ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/proactiveRISK/heartbleed-extention -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Prodject/Kn0ck -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Programming-Fun/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/pwn4food/docker-for-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/pyCity/Wiggles ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/qinguangjun/awesome-security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/QWERTSKIHACK/awesome-web-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/r3p3r/1N3-MassBleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/r3p3r/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/r3p3r/nixawk-awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/r3p3r/paralax-awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/r3p3r/paralax-awesome-web-hacking -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/rajangiri01/test ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ranjan-prp/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/RapidSoftwareSolutions/Marketplace-AlienVault-Package ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ravijainpro/payloads_xss ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/rbsec/sslscan ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/rcmorano/heartbleed-docker-container -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/RDKPatil/Penetration-test -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/RDTCREW/vpn_norm_ebat- ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/reenhanced/heartbleedfixer.com ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/rendraperdana/sslscan -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/reph0r/poc-exp -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/reph0r/Shooting-Range +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/reph0r/poc-exp +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/retr0-13/awesome-pentest-resource ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/rjdj0261/-Awesome-Hacking- ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/roflcer/heartbleed-vuln @@ -7741,86 +7954,57 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/roninAPT/pentest-kit ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/rouze-d/heartbleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/rsrchboy/gitolite-base-dock +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/s-index/go-cve-search ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sachinis/pentest-resources -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Saiprasad16/Heartbleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/samba234/Sniper ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sammyfung/openssl-heartbleed-fix ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/santosomar/kev_checker -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SARATOGAMarine/Lastest-Web-Hacking-Tools-vol-I +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sardarahmed705/Pentesting ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/satbekmyrza/repo-afl-a2 -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Saymeis/HeartBleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sbilly/awesome-security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SchoolOfFreelancing/Harden-Ubuntu -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SchoolOfFreelancing/Ubuntu-Server-Hardening -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Secop/awesome-security -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SECURED-FP7/secured-psa-reencrypt ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/securityrouter/changelog ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sensepost/heartbleed-poc ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/severnake/awesome-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SF4bin/SEEKER_dataset ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sgxguru/awesome-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ShawInnes/HeartBleedDotNet +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sharpleynate/A-collection-of-Awesome-Penetration-Testing-Resources ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/shayezkarim/pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/shmilylty/awesome-hacking ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/siddolo/knockbleed ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/simonswine/docker-wheezy-with-heartbleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/s-index/go-cve-search ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sobinge/--1 -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sobinge/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Soldie/awesome-pentest-listas -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Soldie/Colection-pentest -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Soldie/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Soldie/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/spy86/Security-Awesome ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ssc-oscar/HBL ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/stillHere3000/KnownMalware ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/sunlei/awesome-stars -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SureshKumarPakalapati/-Penetration-Testing -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SwiftfireDev/OpenVPN-install -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/SysSec-KAIST/FirmKit ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/takeshixx/advent-calendar-2018 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/takeshixx/nmap-scripts ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/takeshixx/ssl-heartbleed.nse ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/takuzoo3868/laputa -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/TalekarAkshay/HackingGuide -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/TalekarAkshay/Pentesting-Guide ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/tam7t/heartbleed_openvpn_poc ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/tardummy01/awesome-pentest-4 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/testermas/tryhackme -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ThanHuuTuan/Heartexploit ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/thanshurc/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/thanshurc/awesome-web-hacking -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/The-Cracker-Technology/sslscan ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/thehackersbrain/shodan.io -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/TheRipperJhon/a2sv ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/thesecuritypimp/bleedinghearts -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/tilez8/cybersecurity ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/titanous/heartbleeder ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/trapp3rhat/CVE-shellshock -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Trietptm-on-Awesome-Lists/become-a-penetration-tester -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Tung0801/Certified-Ethical-Hacker-Exam-CEH-v10 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/turtlesec-no/insecure_project ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/twseptian/vulnerable-resource ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/ulm1ghty/HackingGuide ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/undacmic/heartbleed-proof-of-concept ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/unusualwork/Sn1per -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/UroBs17/hacking-tools ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/utensil/awesome-stars ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/utensil/awesome-stars-test ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/uvhw/uvhw.bitcoin.js -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Vainoord/devops-netology ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/val922/cyb3r53cur1ty -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/VillanCh/NSE-Search ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/vishalrudraraju/Pen-test ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/vishvajeetpatil24/crackssl ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/vmeurisse/paraffin ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/vmeurisse/smpl-build-test ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/vortextube/ssl_scanner @@ -7839,21 +8023,17 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/weisslj/heartbleed_test_openvpn ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/whalehub/awesome-stars -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/WiktorMysz/devops-netology -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/winterwolf32/awesome-web-hacking -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/winterwolf32/awesome-web-hacking-1 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/winterwolf32/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/winterwolf32/awesome-web-hacking +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/winterwolf32/awesome-web-hacking-1 ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/wmtech-1/OpenVPN-Installer ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/wtsxDev/List-of-web-application-security ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/wtsxDev/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/wwwiretap/bleeding_onions +./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/x-o-r-r-o/PHP-Webshells-Collection ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/xiduoc/Awesome-Security ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/xlucas/heartbleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/x-o-r-r-o/PHP-Webshells-Collection -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/XPR1M3/Payloads_All_The_Things -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Xyl2k/CVE-2014-0160-Chrome-Plugin ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/yige666/awesome-pentest ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/yllnelaj/awesome-pentest @@ -7861,60 +8041,64 @@ ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/yryz/heartbleed.js ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/yukitsukai47/PenetrationTesting_cheatsheet ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/yurkao/python-ssl-deprecated -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Zeus-K/hahaha ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/zimmel15/HTBValentineWriteup ./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/zouguangxian/heartbleed -./external/trickest-cve/2014/CVE-2014-0160.md:https://github.com/Zxser/hackers ./external/trickest-cve/2014/CVE-2014-0166.md:https://github.com/Ettack/POC-CVE-2014-0166 ./external/trickest-cve/2014/CVE-2014-0169.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2014/CVE-2014-0178.md:https://github.com/Live-Hack-CVE/CVE-2014-0178 +./external/trickest-cve/2014/CVE-2014-0181.md:https://github.com/lrh2000/CVE-2023-2002 ./external/trickest-cve/2014/CVE-2014-0185.md:https://github.com/php/php-src/commit/35ceea928b12373a3b1e3eecdc32ed323223a40d ./external/trickest-cve/2014/CVE-2014-0193.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2014/CVE-2014-0193.md:https://github.com/ian4hu/super-pom +./external/trickest-cve/2014/CVE-2014-0195.md:https://github.com/SF4bin/SEEKER_dataset ./external/trickest-cve/2014/CVE-2014-0195.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-0195.md:https://github.com/halon/changelog ./external/trickest-cve/2014/CVE-2014-0195.md:https://github.com/ricedu/CVE-2014-0195 ./external/trickest-cve/2014/CVE-2014-0195.md:https://github.com/securityrouter/changelog -./external/trickest-cve/2014/CVE-2014-0195.md:https://github.com/SF4bin/SEEKER_dataset ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/SunRain/CVE-2014-0196 +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/ex4722/kernel_exploitation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/ferovap/Tools ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/spencerdodd/kernelpop -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/SunRain/CVE-2014-0196 ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/tangsilian/android-vuln -./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/tempbottle/CVE-2014-0196 ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/xfinest/linux-kernel-exploits @@ -7922,43 +8106,52 @@ ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/ycdxsb/Exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-0196.md:https://github.com/zyjsuper/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-0198.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-0198.md:https://github.com/Live-Hack-CVE/CVE-2014-0198 +./external/trickest-cve/2014/CVE-2014-0198.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-0207.md:https://github.com/Live-Hack-CVE/CVE-2014-0207 -./external/trickest-cve/2014/CVE-2014-0221.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-0221.md:https://github.com/Live-Hack-CVE/CVE-2014-0221 +./external/trickest-cve/2014/CVE-2014-0221.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/0nopnop/qualysparser ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/1N3/MassBleed ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/84KaliPleXon3/a2sv -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/alexandrburyakov/Rep2 -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/CertifiedCEH/DB +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/F4RM0X/script_a2sv +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/H4CK3RT3CH/a2sv +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Mre11i0t/a2sv +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/SSLyze410-SSLGrader-wCipherSuite-info/ssl-grader +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/SSLyze410-SSLGrader-wCipherSuite-info/ssl-wrapping-grader +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/TheRipperJhon/a2sv +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Tripwire/OpenSSL-CCS-Inject-Test +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/alexandrburyakov/Rep2 +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/arthepsy/cve-tests ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/bysart/devops-netology -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/CertifiedCEH/DB ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/clic-kbait/A2SV--SSL-VUL-Scan ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/cyberdeception/deepdig -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/dmitrii1312/03-sysadmin-09 ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/droptables/ccs-eval ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/epicpewpew/qualysparser -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/F4RM0X/script_a2sv -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/fireorb/SSL-Scanner +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/giusepperuggiero96/Network-Security-2021 -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/H4CK3RT3CH/a2sv ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/hahwul/a2sv +./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/iSECPartners/ccs-testing-tool ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/iph0n3/CVE-2014-0224 -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/iSECPartners/ccs-testing-tool -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/korotkov-dmitry/03-sysadmin-09-security ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/krabelize/openbsd-httpd-tls-perfect-ssllabs-score -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Mre11i0t/a2sv ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/niharika2810/android-development-best-practices ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/nkiselyov/devops-netology @@ -7967,26 +8160,18 @@ ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/r3p3r/1N3-MassBleed ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/secretnonempty/CVE-2014-0224 ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/ssllabs/openssl-ccs-cve-2014-0224 -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/SSLyze410-SSLGrader-wCipherSuite-info/ssl-grader -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/SSLyze410-SSLGrader-wCipherSuite-info/ssl-wrapping-grader ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/takuzoo3868/laputa -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/TheRipperJhon/a2sv -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Tripwire/OpenSSL-CCS-Inject-Test -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/vshaliii/Hacklab-Vulnix -./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2014/CVE-2014-0224.md:https://github.com/yurkao/python-ssl-deprecated ./external/trickest-cve/2014/CVE-2014-0225.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2014/CVE-2014-0225.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2014/CVE-2014-0226.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2014/CVE-2014-0226.md:https://github.com/Live-Hack-CVE/CVE-2014-0226 ./external/trickest-cve/2014/CVE-2014-0226.md:https://github.com/deut-erium/inter-iit-netsec ./external/trickest-cve/2014/CVE-2014-0226.md:https://github.com/flipkart-incubator/watchdog ./external/trickest-cve/2014/CVE-2014-0226.md:https://github.com/keloud/TEC-MBSD2017 -./external/trickest-cve/2014/CVE-2014-0226.md:https://github.com/Live-Hack-CVE/CVE-2014-0226 ./external/trickest-cve/2014/CVE-2014-0226.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2014/CVE-2014-0226.md:https://github.com/oneoy/cve- ./external/trickest-cve/2014/CVE-2014-0226.md:https://github.com/rohankumardubey/watchdog @@ -7994,11 +8179,11 @@ ./external/trickest-cve/2014/CVE-2014-0230.md:https://github.com/standash/foss-vuln-tracker ./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/GiJ03/ReconScan +./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/RoliSoft/ReconScan +./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/issdp/test ./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/keloud/TEC-MBSD2017 ./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/matoweb/Enumeration-Script -./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/RoliSoft/ReconScan -./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/syadg123/pigat ./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/teamssix/pigat ./external/trickest-cve/2014/CVE-2014-0231.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough @@ -8006,15 +8191,18 @@ ./external/trickest-cve/2014/CVE-2014-0235.md:https://github.com/c3isecurity/My-iPost ./external/trickest-cve/2014/CVE-2014-0238.md:https://github.com/Live-Hack-CVE/CVE-2014-0238 ./external/trickest-cve/2014/CVE-2014-0239.md:https://github.com/Live-Hack-CVE/CVE-2014-0239 -./external/trickest-cve/2014/CVE-2014-0282.md:https://github.com/amichael7/python-stegosploit ./external/trickest-cve/2014/CVE-2014-0282.md:https://github.com/Charmve/PyStegosploit -./external/trickest-cve/2014/CVE-2014-0282.md:https://github.com/chk141/stegosploit-python ./external/trickest-cve/2014/CVE-2014-0282.md:https://github.com/Cyberwatch/cyberwatch_api_powershell +./external/trickest-cve/2014/CVE-2014-0282.md:https://github.com/amichael7/python-stegosploit +./external/trickest-cve/2014/CVE-2014-0282.md:https://github.com/chk141/stegosploit-python ./external/trickest-cve/2014/CVE-2014-0282.md:https://github.com/pchang3/stegosploit-python ./external/trickest-cve/2014/CVE-2014-0291.md:https://github.com/Live-Hack-CVE/CVE-2015-0291 ./external/trickest-cve/2014/CVE-2014-0291.md:https://github.com/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204 -./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/cone4/AOT ./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections +./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/R0B1NL1N/APTnotes +./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/RUB-SysSec/PrimGen +./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/RingLcy/VulnerabilityAnalysisAndExploit +./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/cone4/AOT ./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/dyjakan/exploit-development-case-studies ./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/iwarsong/apt @@ -8023,9 +8211,6 @@ ./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/likescam/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/nrafter/odoyle-rules -./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/R0B1NL1N/APTnotes -./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/RingLcy/VulnerabilityAnalysisAndExploit -./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/RUB-SysSec/PrimGen ./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-0322.md:https://github.com/yasuobgg/crawl_daily_ioc_using_OTXv2 ./external/trickest-cve/2014/CVE-2014-0346.md:https://github.com/AfvanMoopen/tryhackme- @@ -8040,9 +8225,9 @@ ./external/trickest-cve/2014/CVE-2014-0416.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2014/CVE-2014-0420.md:https://github.com/Live-Hack-CVE/CVE-2014-0420 ./external/trickest-cve/2014/CVE-2014-0437.md:https://github.com/Live-Hack-CVE/CVE-2014-0437 +./external/trickest-cve/2014/CVE-2014-0472.md:https://github.com/GitMirar/heartbleed_exploit ./external/trickest-cve/2014/CVE-2014-0472.md:https://github.com/christasa/CVE-2014-0472 ./external/trickest-cve/2014/CVE-2014-0472.md:https://github.com/emcpow2/django-vulnerable -./external/trickest-cve/2014/CVE-2014-0472.md:https://github.com/GitMirar/heartbleed_exploit ./external/trickest-cve/2014/CVE-2014-0473.md:https://github.com/emcpow2/django-vulnerable ./external/trickest-cve/2014/CVE-2014-0474.md:https://github.com/emcpow2/django-vulnerable ./external/trickest-cve/2014/CVE-2014-0474.md:https://github.com/steffytw/Django-sql-injection @@ -8053,15 +8238,15 @@ ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/molnarg/cve-2014-0521 ./external/trickest-cve/2014/CVE-2014-0521.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-0526.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2014/CVE-2014-0526.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-0526.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2014/CVE-2014-0526.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2014/CVE-2014-0526.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-0526.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2014/CVE-2014-0532.md:https://github.com/Blue-Labs/python-cpe-parser ./external/trickest-cve/2014/CVE-2014-0659.md:https://github.com/elvanderb/TCP-32764 @@ -8069,9 +8254,9 @@ ./external/trickest-cve/2014/CVE-2014-0749.md:https://github.com/oneoy/cve- ./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/tandasat/CVE-2014-0816 ./external/trickest-cve/2014/CVE-2014-0816.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-0823.md:https://github.com/superfish9/pt @@ -8091,11 +8276,11 @@ ./external/trickest-cve/2014/CVE-2014-1201.md:https://github.com/pedrib/PoC/blob/master/lorexActivex/lorex-report.txt ./external/trickest-cve/2014/CVE-2014-1201.md:https://github.com/pedrib/PoC/blob/master/lorexActivex/lorex-testcase.html ./external/trickest-cve/2014/CVE-2014-1203.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2014/CVE-2014-123456.md:https://github.com/openvex/spec -./external/trickest-cve/2014/CVE-2014-123456.md:https://github.com/openvex/vexctl +./external/trickest-cve/2014/CVE-2014-1234.md:https://github.com/Haifisch/dayswithoutansslexploit ./external/trickest-cve/2014/CVE-2014-1234.md:https://github.com/fhightower/ioc-finder ./external/trickest-cve/2014/CVE-2014-1234.md:https://github.com/guilhermeG23/manual_suricata_simples -./external/trickest-cve/2014/CVE-2014-1234.md:https://github.com/Haifisch/dayswithoutansslexploit +./external/trickest-cve/2014/CVE-2014-123456.md:https://github.com/openvex/spec +./external/trickest-cve/2014/CVE-2014-123456.md:https://github.com/openvex/vexctl ./external/trickest-cve/2014/CVE-2014-125026.md:https://github.com/cloudflare/golz4/commit/199f5f7878062ca17a98e079f2dbe1205e2ed898 ./external/trickest-cve/2014/CVE-2014-125027.md:https://github.com/Live-Hack-CVE/CVE-2014-125027 ./external/trickest-cve/2014/CVE-2014-125028.md:https://github.com/Live-Hack-CVE/CVE-2014-125028 @@ -8158,16 +8343,16 @@ ./external/trickest-cve/2014/CVE-2014-125087.md:https://github.com/jmurty/java-xmlbuilder/issues/6 ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/gabrielg/CVE-2014-1266-poc ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/landonf/Testability-CVE-2014-1266 ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/linusyang/SSLPatch ./external/trickest-cve/2014/CVE-2014-1266.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2014/CVE-2014-1303.md:https://github.com/omarkurt/cve-2014-0130 ./external/trickest-cve/2014/CVE-2014-1303.md:https://github.com/RKX1209/CVE-2014-1303 +./external/trickest-cve/2014/CVE-2014-1303.md:https://github.com/omarkurt/cve-2014-0130 ./external/trickest-cve/2014/CVE-2014-1322.md:https://github.com/raymondpittman/IPC-Memory-Mac-OSX-Exploit ./external/trickest-cve/2014/CVE-2014-1402.md:https://github.com/LoricAndre/OSV_Commits_Analysis ./external/trickest-cve/2014/CVE-2014-1420.md:https://github.com/404notf0und/CVE-Flow @@ -8178,8 +8363,8 @@ ./external/trickest-cve/2014/CVE-2014-1564.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2014/CVE-2014-1568.md:https://github.com/abazhaniuk/Publications ./external/trickest-cve/2014/CVE-2014-1580.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2014/CVE-2014-1635.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2014/CVE-2014-1635.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2014/CVE-2014-1635.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2014/CVE-2014-1635.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2014/CVE-2014-1635.md:https://github.com/unbalancedparentheses/hacking_etudes ./external/trickest-cve/2014/CVE-2014-1635.md:https://github.com/unbalancedparentheses/learn @@ -8191,8 +8376,8 @@ ./external/trickest-cve/2014/CVE-2014-1692.md:https://github.com/teamssix/pigat ./external/trickest-cve/2014/CVE-2014-1692.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2014/CVE-2014-1701.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2014/CVE-2014-1701.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2014/CVE-2014-1701.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2014/CVE-2014-1701.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2014/CVE-2014-1701.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2014/CVE-2014-1701.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2014/CVE-2014-1705.md:https://github.com/BushraAloraini/Android-Vulnerabilities @@ -8215,64 +8400,64 @@ ./external/trickest-cve/2014/CVE-2014-1735.md:https://github.com/Live-Hack-CVE/CVE-2014-1735 ./external/trickest-cve/2014/CVE-2014-1736.md:https://github.com/Live-Hack-CVE/CVE-2014-1736 ./external/trickest-cve/2014/CVE-2014-1747.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2014/CVE-2014-1747.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2014/CVE-2014-1747.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2014/CVE-2014-1747.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2014/CVE-2014-1747.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2014/CVE-2014-1747.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2014/CVE-2014-1757.md:https://github.com/c3isecurity/My-iPost ./external/trickest-cve/2014/CVE-2014-1758.md:https://github.com/c3isecurity/My-iPost +./external/trickest-cve/2014/CVE-2014-1761.md:https://github.com/Panopticon-Project/panopticon-unattributed ./external/trickest-cve/2014/CVE-2014-1761.md:https://github.com/c3isecurity/My-iPost ./external/trickest-cve/2014/CVE-2014-1761.md:https://github.com/houjingyi233/office-exploit-case-study -./external/trickest-cve/2014/CVE-2014-1761.md:https://github.com/Panopticon-Project/panopticon-unattributed ./external/trickest-cve/2014/CVE-2014-1761.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/ExploitCN/CVE-2014-1767-EXP-PAPER -./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/LegendSaber/exp -./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/ThunderJie/CVE +./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/fei9747/WindowsElevation +./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2014/CVE-2014-1767.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2014/CVE-2014-1773.md:https://github.com/day6reak/CVE-2014-1773 ./external/trickest-cve/2014/CVE-2014-1775.md:https://github.com/Cyberwatch/cyberwatch_api_powershell -./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections -./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/Lookingglass/Maltego +./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/cranelab/exploit-development +./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/iwarsong/apt ./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/jvdroit/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/likescam/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections -./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/Lookingglass/Maltego ./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2014/CVE-2014-1776.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-1779.md:https://github.com/Cyberwatch/cyberwatch_api_powershell ./external/trickest-cve/2014/CVE-2014-1799.md:https://github.com/Cyberwatch/cyberwatch_api_powershell ./external/trickest-cve/2014/CVE-2014-1799.md:https://github.com/sweetchipsw/vulnerability ./external/trickest-cve/2014/CVE-2014-1803.md:https://github.com/Cyberwatch/cyberwatch_api_powershell +./external/trickest-cve/2014/CVE-2014-1806.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2014/CVE-2014-1806.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2014/CVE-2014-1806.md:https://github.com/jezzus/ExploitRemotingService ./external/trickest-cve/2014/CVE-2014-1806.md:https://github.com/likescam/ExploitRemotingService -./external/trickest-cve/2014/CVE-2014-1806.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2014/CVE-2014-1806.md:https://github.com/parteeksingh005/ExploitRemotingService_Compiled ./external/trickest-cve/2014/CVE-2014-1806.md:https://github.com/theralfbrown/ExploitRemotingService-binaries ./external/trickest-cve/2014/CVE-2014-1806.md:https://github.com/tyranid/ExploitRemotingService ./external/trickest-cve/2014/CVE-2014-1807.md:https://github.com/GitHubAssessments/CVE_Assessments_02_2020 ./external/trickest-cve/2014/CVE-2014-1807.md:https://github.com/wcxxxxx/CVE-2020-7961 +./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/bhataasim1/AD-Attack-Defence ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/cetriext/fireeye_cves -./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/infosecn1nja/AD-Attack-Defense ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense -./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/retr0-13/AD-Attack-Defense ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/tataev/Security -./external/trickest-cve/2014/CVE-2014-1812.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2014/CVE-2014-1829.md:https://github.com/kapt-labs/django-check-seo ./external/trickest-cve/2014/CVE-2014-1829.md:https://github.com/vanschelven/fpvs ./external/trickest-cve/2014/CVE-2014-1830.md:https://github.com/vanschelven/fpvs @@ -8307,8 +8492,8 @@ ./external/trickest-cve/2014/CVE-2014-2321.md:https://github.com/injectionmethod/ZTE-Vuln-4-Skids ./external/trickest-cve/2014/CVE-2014-2321.md:https://github.com/ker2x/DearDiary ./external/trickest-cve/2014/CVE-2014-2321.md:https://github.com/rusty-sec/lotus-scripts -./external/trickest-cve/2014/CVE-2014-2323.md:https://github.com/Amnesthesia/EHAPT-Group-Project ./external/trickest-cve/2014/CVE-2014-2323.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2014/CVE-2014-2323.md:https://github.com/Amnesthesia/EHAPT-Group-Project ./external/trickest-cve/2014/CVE-2014-2323.md:https://github.com/cirocosta/lighty-sqlinj-demo ./external/trickest-cve/2014/CVE-2014-2324.md:https://github.com/Amnesthesia/EHAPT-Group-Project ./external/trickest-cve/2014/CVE-2014-2324.md:https://github.com/cirocosta/lighty-sqlinj-demo @@ -8317,8 +8502,8 @@ ./external/trickest-cve/2014/CVE-2014-2383.md:https://github.com/DavidePastore/composer-audit ./external/trickest-cve/2014/CVE-2014-2383.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2014/CVE-2014-2383.md:https://github.com/Live-Hack-CVE/CVE-2014-2383 -./external/trickest-cve/2014/CVE-2014-2383.md:https://github.com/nhthongDfVn/File-Converter-Exploit ./external/trickest-cve/2014/CVE-2014-2383.md:https://github.com/Relativ3Pa1n/CVE-2014-2383-LFI-to-RCE-Escalation +./external/trickest-cve/2014/CVE-2014-2383.md:https://github.com/nhthongDfVn/File-Converter-Exploit ./external/trickest-cve/2014/CVE-2014-2383.md:https://github.com/violinist-dev/symfony-cloud-security-checker ./external/trickest-cve/2014/CVE-2014-2419.md:https://github.com/Live-Hack-CVE/CVE-2014-2419 ./external/trickest-cve/2014/CVE-2014-2430.md:https://github.com/Live-Hack-CVE/CVE-2014-2430 @@ -8354,14 +8539,17 @@ ./external/trickest-cve/2014/CVE-2014-2814.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2014/CVE-2014-2814.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2014/CVE-2014-2815.md:https://github.com/Edubr2020/CABTrap_OneNote2007 +./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/oneoy/cve- -./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/thomaxxl/group_info ./external/trickest-cve/2014/CVE-2014-2851.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-2908.md:https://github.com/ARPSyndicate/kenzer-templates @@ -8377,58 +8565,58 @@ ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/189569400/fofa ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/20142995/Goby ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/AaronVigal/AwesomeHacking ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/ACIC-Africa/metasploitable3 -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/ahm3dhany/IDS-Evasion +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/AaronVigal/AwesomeHacking ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/AidoWedo/Awesome-Honeypots +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Correia-jpv/fucking-awesome-honeypots +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Fedex100/awesome-honeypots +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Hackinfinity/Honey-Pots- +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Karma47/Cybersecurity_base_project_2 +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/LubyRuffy/fofa +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Mehedi-Babu/honeypots_cyber +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Nieuport/-awesome-honeypots- +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Olysyan/MSS +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Ondrik8/-Security +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Pasyware/Honeypot_Projects +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/ToonyLoony/OpenVAS_Project +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/ahm3dhany/IDS-Evasion ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/akusilvennoinen/cybersecuritybase-project-2 ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/amcai/myscan -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/birdhan/Security_Product ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/birdhan/SecurityProduct -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Correia-jpv/fucking-awesome-honeypots +./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/birdhan/Security_Product ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/cqkenuo/HostScan -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/cyberharsh/Groovy-scripting-engine-CVE-2015-1427 ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/cybersecsi/docker-vuln-runner ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/echohtp/ElasticSearch-CVE-2014-3120 -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/eric-erki/awesome-honeypots -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Fedex100/awesome-honeypots ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/fengjixuchui/RedTeamer -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Hackinfinity/Honey-Pots- ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/investlab/Awesome-honeypots ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/jeffgeiger/es_inject ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Karma47/Cybersecurity_base_project_2 -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/LubyRuffy/fofa ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/maasikai/cybersecuritybase-project-2 -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Mehedi-Babu/honeypots_cyber ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/mycert/ESPot -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/NCSU-DANCE-Research-Group/CDL -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Nieuport/-awesome-honeypots- ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/nkta3m/Tools -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Olysyan/MSS -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Ondrik8/-Security ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/paralax/awesome-honeypots ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/password520/RedTeamer -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/Pasyware/Honeypot_Projects ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/paulveillard/cybersecurity-honeypots ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/pi-2r/Elasticsearch-ExpLoit ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/qince1455373819/awesome-honeypots ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/r3p3r/paralax-awesome-honeypots ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/sankitanitdgp/san_honeypot_resources -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/superfish9/pt ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/ToonyLoony/OpenVAS_Project ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2014/CVE-2014-3120.md:https://github.com/ugurilgin/MoocFiProject-2 @@ -8442,65 +8630,70 @@ ./external/trickest-cve/2014/CVE-2014-3146.md:https://github.com/eliasgranderubio/dagda ./external/trickest-cve/2014/CVE-2014-3146.md:https://github.com/man151098/dagda ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/I-Prashanth-S/CybersecurityTIFAC +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/IMCG/awesome-c +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/LHerrmeyer/c1000a_sec +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/MikeStorrs/cyber +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Qamar4P/awesome-android-cpp +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Shark2016/vulklab +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/android-rooting-tools/libfutex_exploit ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/anoaghost/Localroot_Compile -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/c3c/CVE-2014-3153 ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/c4mx/Linux-kernel-code-injection_CVE-2014-3153 ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/dangtunguyen/TowelRoot -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/elongl/CVE-2014-3153 ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/ferovap/Tools ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/gbrsh/exploits ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/gbrsh/kernel_exploits ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/geekben/towelroot ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/IMCG/awesome-c -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/I-Prashanth-S/CybersecurityTIFAC -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/kerk1/ShellShock-Scenario +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/kumardineshwar/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/LHerrmeyer/c1000a_sec ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/lieanu/CVE-2014-3153 ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/lushtree-cn-honeyzhao/awesome-c ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Micr067/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/MikeStorrs/cyber ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Qamar4P/awesome-android-cpp -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/redteam-project/cyber-range-scenarios -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Shark2016/vulklab ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/sin4ts/CVE2014-3153 -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/tangsilian/android-vuln -./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/timwr/CVE-2014-3153 ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/tymat/android_futex_root ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/weeka10/-hktalent-TOP @@ -8512,9 +8705,9 @@ ./external/trickest-cve/2014/CVE-2014-3153.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-3159.md:https://github.com/seungminaaa/seungminaaa.github.io ./external/trickest-cve/2014/CVE-2014-3166.md:https://github.com/Live-Hack-CVE/CVE-2014-3166 +./external/trickest-cve/2014/CVE-2014-3176.md:https://github.com/RUB-SysSec/PrimGen ./external/trickest-cve/2014/CVE-2014-3176.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2014/CVE-2014-3176.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2014/CVE-2014-3176.md:https://github.com/RUB-SysSec/PrimGen ./external/trickest-cve/2014/CVE-2014-3176.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2014/CVE-2014-3176.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2014/CVE-2014-3177.md:https://github.com/lnick2023/nicenice @@ -8526,16 +8719,16 @@ ./external/trickest-cve/2014/CVE-2014-3206.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-3214.md:https://github.com/C4ssif3r/nmap-scripts ./external/trickest-cve/2014/CVE-2014-3214.md:https://github.com/stran0s/stran0s -./external/trickest-cve/2014/CVE-2014-3341.md:https://github.com/ehabhussein/snmpvlan ./external/trickest-cve/2014/CVE-2014-3341.md:https://github.com/IOActive/NexusTacos +./external/trickest-cve/2014/CVE-2014-3341.md:https://github.com/ehabhussein/snmpvlan ./external/trickest-cve/2014/CVE-2014-3392.md:https://github.com/monsi/CRAM ./external/trickest-cve/2014/CVE-2014-3394.md:https://github.com/Live-Hack-CVE/CVE-2014-3394 ./external/trickest-cve/2014/CVE-2014-3418.md:https://github.com/depthsecurity/NetMRI-2014-3418 ./external/trickest-cve/2014/CVE-2014-3429.md:https://github.com/ipython/ipython/pull/4845 ./external/trickest-cve/2014/CVE-2014-3434.md:https://github.com/n1xbyte/Kernel-Sploitz ./external/trickest-cve/2014/CVE-2014-3466.md:https://github.com/azet/CVE-2014-3466_PoC -./external/trickest-cve/2014/CVE-2014-3470.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3470.md:https://github.com/Live-Hack-CVE/CVE-2014-3470 +./external/trickest-cve/2014/CVE-2014-3470.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3479.md:https://github.com/Live-Hack-CVE/CVE-2014-3479 ./external/trickest-cve/2014/CVE-2014-3480.md:https://github.com/Live-Hack-CVE/CVE-2014-3480 ./external/trickest-cve/2014/CVE-2014-3487.md:https://github.com/Live-Hack-CVE/CVE-2014-3487 @@ -8546,18 +8739,18 @@ ./external/trickest-cve/2014/CVE-2014-3499.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2014/CVE-2014-3505.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3506.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2014/CVE-2014-3507.md:https://github.com/Ypnose/ahrf ./external/trickest-cve/2014/CVE-2014-3507.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3507.md:https://github.com/ruan777/MiniProject2019 -./external/trickest-cve/2014/CVE-2014-3507.md:https://github.com/Ypnose/ahrf ./external/trickest-cve/2014/CVE-2014-3508.md:https://github.com/buptsseGJ/BinSeeker ./external/trickest-cve/2014/CVE-2014-3508.md:https://github.com/buptsseGJ/VulSeeker ./external/trickest-cve/2014/CVE-2014-3508.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2014/CVE-2014-3509.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3509.md:https://github.com/Ypnose/ahrf -./external/trickest-cve/2014/CVE-2014-3510.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2014/CVE-2014-3509.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3510.md:https://github.com/Ypnose/ahrf -./external/trickest-cve/2014/CVE-2014-3511.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2014/CVE-2014-3510.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3511.md:https://github.com/Ypnose/ahrf +./external/trickest-cve/2014/CVE-2014-3511.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3512.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3513.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3513.md:https://github.com/fuzzr/example-openssl-1.0.1f @@ -8565,48 +8758,57 @@ ./external/trickest-cve/2014/CVE-2014-3519.md:https://github.com/v0112358/proxomox ./external/trickest-cve/2014/CVE-2014-3523.md:https://github.com/keloud/TEC-MBSD2017 ./external/trickest-cve/2014/CVE-2014-3524.md:https://github.com/joanbono/GOCiS -./external/trickest-cve/2014/CVE-2014-3538.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2014/CVE-2014-3538.md:https://github.com/Live-Hack-CVE/CVE-2014-3538 +./external/trickest-cve/2014/CVE-2014-3538.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2014/CVE-2014-3551.md:https://github.com/JavaGarcia/CVE-2014-3551 ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/1N3/MassBleed ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/4psa/dnsmanagerpatches ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/4psa/voipnowpatches ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/84KaliPleXon3/a2sv +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Artem-Salnikov/devops-netology +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/CertifiedCEH/DB +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/F4RM0X/script_a2sv +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/FroggDev/BASH_froggPoodler +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/H4CK3RT3CH/a2sv +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Mre11i0t/a2sv +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/SECURED-FP7/secured-psa-reencrypt +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/TechPorter20/bouncer +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/TheRipperJhon/a2sv +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/alexandrburyakov/Rep2 ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/alexoslabs/HTTPSScan -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Artem-Salnikov/devops-netology -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/automatecloud/lacework-kaholo-autoremediation ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/bjayesh/ric13351 ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/camel-clarkson/non-controlflow-hijacking-datasets -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/CertifiedCEH/DB ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/clic-kbait/A2SV--SSL-VUL-Scan ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/cloudpassage/mangy-beast ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/cryptflow/checks -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/dmitrii1312/03-sysadmin-09 -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/F4RM0X/script_a2sv -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/fireorb/SSL-Scanner -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/FroggDev/BASH_froggPoodler +./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/ggrandes/bouncer ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/giusepperuggiero96/Network-Security-2021 -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/H4CK3RT3CH/a2sv ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/hahwul/a2sv ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/halencarjunior/HTTPSScan-PYTHON ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/huggablehacker/poodle-test ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/ilya-starchikov/devops-netology -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/jiphex/debsec -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/mahendra1904/lacework-kaholo-autoremediation ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/matjohns/squeeze-lighttpd-poodle @@ -8614,7 +8816,6 @@ ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/mikesplain/CVE-2014-3566-poodle-cookbook ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/mpgn/poodle-PoC ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/mpgn/poodle-PoC -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Mre11i0t/a2sv ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/neominds/ric13351 ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/odolezal/D-Link-DIR-655 @@ -8623,34 +8824,27 @@ ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/r3p3r/1N3-MassBleed ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/rameezts/poodle_check ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/rvaralda/aws_poodle_fix -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/SECURED-FP7/secured-psa-reencrypt ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/shanekeels/harden-ssl-tls-windows ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/stdevel/poodle_protector -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/TechPorter20/bouncer -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/TheRipperJhon/a2sv ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/toysweet/opensslbug ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/tzaffi/testssl-report -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/vshaliii/Hacklab-Vulnix ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2014/CVE-2014-3566.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2014/CVE-2014-3567.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3568.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3569.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2014/CVE-2014-3570.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3570.md:https://github.com/Purdue-ECE-461/Fuzzing-Assignment +./external/trickest-cve/2014/CVE-2014-3570.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3571.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3572.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3572.md:https://github.com/neominds/JPN_RIC13351-2 -./external/trickest-cve/2014/CVE-2014-3577.md:https://github.com/albfernandez/commons-httpclient-3 ./external/trickest-cve/2014/CVE-2014-3577.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2014/CVE-2014-3577.md:https://github.com/albfernandez/commons-httpclient-3 ./external/trickest-cve/2014/CVE-2014-3577.md:https://github.com/rm-hull/nvd-clojure -./external/trickest-cve/2014/CVE-2014-3581.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2014/CVE-2014-3581.md:https://github.com/Live-Hack-CVE/CVE-2014-3581 +./external/trickest-cve/2014/CVE-2014-3581.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2014/CVE-2014-3583.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2014/CVE-2014-3583.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2014/CVE-2014-3587.md:https://github.com/psecio/versionscan @@ -8660,51 +8854,54 @@ ./external/trickest-cve/2014/CVE-2014-3612.md:https://github.com/guoyu07/AwareIM-resources ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/301415926/Web-Security-Leanrning ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/666999z/2 -./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/asw3asw/Web-Security-Learning -./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/catcher-mis/web- ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/CHYbeta/Web-Security-Learning -./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/copperfieldd/Web-Security-Learning ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/R0B1NL1N/Web-Security-Learning +./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/TaiiHu/Web-Security-Learning-master +./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/YinWC/Security_Learning +./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/asw3asw/Web-Security-Learning +./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/catcher-mis/web- +./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/copperfieldd/Web-Security-Learning ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/gforresu/SpringPathTraversal ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/ilmila/springcss-cve-2014-3625 -./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/R0B1NL1N/Web-Security-Learning ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/TaiiHu/Web-Security-Learning-master ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/xfinest/Web-Security-Learning ./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/yEss5Lq/web_hack -./external/trickest-cve/2014/CVE-2014-3625.md:https://github.com/YinWC/Security_Learning ./external/trickest-cve/2014/CVE-2014-3645.md:https://github.com/abazhaniuk/Publications ./external/trickest-cve/2014/CVE-2014-3646.md:https://github.com/abazhaniuk/Publications ./external/trickest-cve/2014/CVE-2014-3660.md:https://github.com/hackerhouse-opensource/exploits ./external/trickest-cve/2014/CVE-2014-3660.md:https://github.com/projectivetech/nokogiri-strdup-segfault-mwe ./external/trickest-cve/2014/CVE-2014-3668.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2014/CVE-2014-3668.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-3668.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2014/CVE-2014-3668.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2014/CVE-2014-3668.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-3668.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2014/CVE-2014-3669.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2014/CVE-2014-3669.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-3669.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2014/CVE-2014-3669.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2014/CVE-2014-3669.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-3669.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2014/CVE-2014-3671.md:https://github.com/mubix/shellshocker-pocs ./external/trickest-cve/2014/CVE-2014-3689.md:https://github.com/abazhaniuk/Publications ./external/trickest-cve/2014/CVE-2014-3694.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/1120362990/vulnerability-list -./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/AleDiBen/Drupalgeddon +./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/AleDiBen/Drupalgeddon ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/BCyberSavvy/Python ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/CCrashBandicot/helpful ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/CyberSavvy/python-pySecurity ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/happynote3966/CVE-2014-3704 ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/ipirva/NSX-T_IDS ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/jweny/pocassistdb @@ -8712,24 +8909,22 @@ ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/maya6/-scan- ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/moradotai/CMS-Scan -./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/smartFlash/pySecurity ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/superfish9/pt ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2014/CVE-2014-3704.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2014/CVE-2014-3707.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2014/CVE-2014-3707.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-3707.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2014/CVE-2014-3707.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2014/CVE-2014-3707.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-3707.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2014/CVE-2014-3710.md:https://github.com/Live-Hack-CVE/CVE-2014-3710 ./external/trickest-cve/2014/CVE-2014-3730.md:https://github.com/emcpow2/django-vulnerable ./external/trickest-cve/2014/CVE-2014-3744.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-3744.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2014/CVE-2014-3791.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2014/CVE-2014-3791.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2014/CVE-2014-3791.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2014/CVE-2014-3791.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2014/CVE-2014-3852.md:https://github.com/Whamo12/fetch-cwe-list ./external/trickest-cve/2014/CVE-2014-3971.md:https://github.com/Ch4p34uN0iR/mongoaudit ./external/trickest-cve/2014/CVE-2014-3971.md:https://github.com/gold1029/mongoaudit @@ -8738,38 +8933,43 @@ ./external/trickest-cve/2014/CVE-2014-3991.md:https://github.com/Live-Hack-CVE/CVE-2014-3991 ./external/trickest-cve/2014/CVE-2014-3992.md:https://github.com/Live-Hack-CVE/CVE-2014-3992 ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/ferovap/Tools ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/spencerdodd/kernelpop -./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/vnik5287/cve-2014-4014-privesc ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4014.md:https://github.com/xfinest/linux-kernel-exploits @@ -8791,9 +8991,9 @@ ./external/trickest-cve/2014/CVE-2014-4078.md:https://github.com/aRustyDev/C844 ./external/trickest-cve/2014/CVE-2014-4078.md:https://github.com/burakd81/bsvg ./external/trickest-cve/2014/CVE-2014-4109.md:https://github.com/day6reak/CVE-2014-4109 -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/0xMrNiko/Cobalt-Strike-Cheat-Sheet +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/0xpetros/windows-privilage-escalation ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Al1ex/APT-GUID @@ -8801,47 +9001,49 @@ ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/avboy1337/cveXXXX ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/B2AHEX/cveXXXX ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/BLACKHAT-SSG/EXP-401-OSEE ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/ByteHackr/WindowsExploitation -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/clxsh/WindowsSecurityLearning -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/CrackerCat/Kernel-Security-Development -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/CVEDB/top -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/dk47os3r/hongduiziliao +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/fei9747/WindowsElevation -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/FULLSHADE/WindowsExploitationResources +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/HackOvert/awesome-bugs +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/LegendSaber/exp +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/NitroA/windowsexpoitationresources +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/NullArray/WinKernel-Resources +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/ThunderJie/CVE +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/avboy1337/cveXXXX +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/clxsh/WindowsSecurityLearning +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/cranelab/exploit-development +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/dk47os3r/hongduiziliao +./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/gaearrow/windows-lpe-lite ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/h3ll0clar1c3/CRTO -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/HackOvert/awesome-bugs -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/howknows/awesome-windows-security-development ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/john-80/-007 ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/johnjohnsp1/CVE-2014-4113 ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/jqsl2012/TopNews -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/LegendSaber/exp ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/liuhe3647/Windows ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/livein/TopNews ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/manas3c/CRTO-Notes ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/nitishbadole/oscp-note-2 -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/nobiusmallyu/kehai ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/nsxz/Exploit-CVE-2014-4113 -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/NullArray/WinKernel-Resources -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/paulveillard/cybersecurity-windows-exploitation ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development @@ -8854,8 +9056,6 @@ ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/sathwikch/windows-exploitation ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/TamilHackz/windows-exploitation -./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/ThunderJie/CVE ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/timip/OSEE ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/wateroot/poc-exp ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/weeka10/-hktalent-TOP @@ -8863,9 +9063,11 @@ ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2014/CVE-2014-4113.md:https://github.com/yut0u/RedTeam-BlackBox -./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/cone4/AOT ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/DarkenCode/PoC +./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/Panopticon-Project/Panopticon-Patchwork +./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/R0B1NL1N/APTnotes +./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/cone4/AOT ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/eric-erki/threat-INTel ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/houjingyi233/office-exploit-case-study @@ -8877,9 +9079,7 @@ ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/likescam/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/nitishbadole/oscp-note-2 -./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/Panopticon-Project/Panopticon-Patchwork ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/qiantu88/office-cve -./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/R0B1NL1N/APTnotes ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2014/CVE-2014-4114.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2014/CVE-2014-4140.md:https://github.com/day6reak/CVE-2014-4140 @@ -8908,59 +9108,60 @@ ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/1120362990/vulnerability-list ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/20142995/Goby ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/H4ckTh3W0r1d/Goby_POC +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/NHPT/WebLogic-SSRF_CVE-2014-4210 +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/NoneNotNull/SSRFX +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/ZH3FENG/Weblogic_SSRF +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/assetnote/blind-ssrf-chains ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/asw3asw/SSRF ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Bywalks/WeblogicScan -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/cqkenuo/Weblogic-scan -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/dr0op/WeblogicScan -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/H4ckTh3W0r1d/Goby_POC ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/hanc00l/some_pocsuite -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/hktalent/TOP +./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/hmoytx/weblogicscan ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/iqrok/myhktools -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/maya6/-scan- -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/NHPT/WebLogic-SSRF_CVE-2014-4210 -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/NoneNotNull/SSRFX ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/pwnagelabs/VEF ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/rabbitmask/WeblogicScanLot ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/superfish9/pt -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/unmanarc/CVE-2014-4210-SSRF-PORTSCANNER-POC ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/veo/vscan ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Weik1/Artillery -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/wr0x00/Lsploit -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/Zero094/Vulnerability-verification -./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/ZH3FENG/Weblogic_SSRF ./external/trickest-cve/2014/CVE-2014-4210.md:https://github.com/zzwlpx/weblogic ./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/ZH3FENG/Weblogic_SSRF ./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/hktalent/myhktools @@ -8968,48 +9169,50 @@ ./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/unmanarc/CVE-2014-4210-SSRF-PORTSCANNER-POC -./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/ZH3FENG/Weblogic_SSRF ./external/trickest-cve/2014/CVE-2014-4241.md:https://github.com/zzwlpx/weblogic ./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/ZH3FENG/Weblogic_SSRF ./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/trhacknon/myhktools -./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/ZH3FENG/Weblogic_SSRF ./external/trickest-cve/2014/CVE-2014-4242.md:https://github.com/zzwlpx/weblogic ./external/trickest-cve/2014/CVE-2014-4243.md:https://github.com/Live-Hack-CVE/CVE-2014-4243 ./external/trickest-cve/2014/CVE-2014-4274.md:https://github.com/Live-Hack-CVE/CVE-2014-4274 ./external/trickest-cve/2014/CVE-2014-4287.md:https://github.com/Live-Hack-CVE/CVE-2014-4287 -./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/ambynotcoder/C-libraries -./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/askk/CVE-2014-4322_adaptation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/CVEDB/top -./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/IMCG/awesome-c ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/ambynotcoder/C-libraries +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/askk/CVE-2014-4322_adaptation +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/hktalent/TOP +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/koozxcv/CVE-2014-4322 ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/laginimaineb/cve-2014-4322 ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/lushtree-cn-honeyzhao/awesome-c -./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/retme7/CVE-2014-4322_poc ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/retme7/CVE-2014-7911_poc ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/tangsilian/android-vuln -./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-4322.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/marcograss/cve-2014-4323 ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2014/CVE-2014-4323.md:https://github.com/weeka10/-hktalent-TOP @@ -9023,22 +9226,22 @@ ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/IonicaBizau/made-in-argentina +./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/davidmurray/CVE-2014-4377 ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/feliam/CVE-2014-4377 ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/IonicaBizau/made-in-argentina -./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4377.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/IonicaBizau/made-in-argentina +./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/feliam/CVE-2014-4378 ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/IonicaBizau/made-in-argentina ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/jailbreame/jailbreakme -./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-4378.md:https://github.com/yangcheesenios/jailbreak ./external/trickest-cve/2014/CVE-2014-4391.md:https://github.com/tenable/integration-cef @@ -9064,8 +9267,8 @@ ./external/trickest-cve/2014/CVE-2014-4444.md:https://github.com/tenable/integration-cef ./external/trickest-cve/2014/CVE-2014-4446.md:https://github.com/tenable/integration-cef ./external/trickest-cve/2014/CVE-2014-4481.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2014/CVE-2014-4481.md:https://github.com/feliam/CVE-2014-4481 ./external/trickest-cve/2014/CVE-2014-4481.md:https://github.com/IonicaBizau/made-in-argentina +./external/trickest-cve/2014/CVE-2014-4481.md:https://github.com/feliam/CVE-2014-4481 ./external/trickest-cve/2014/CVE-2014-4511.md:https://github.com/michaelsss1/gitlist-RCE ./external/trickest-cve/2014/CVE-2014-4513.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4535.md:https://github.com/ARPSyndicate/kenzer-templates @@ -9074,13 +9277,13 @@ ./external/trickest-cve/2014/CVE-2014-4544.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4550.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4558.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2014/CVE-2014-4561.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-456132.md:https://github.com/actions-marketplace-validations/gluehbirnenkopf_gha-ecr ./external/trickest-cve/2014/CVE-2014-456132.md:https://github.com/actions-marketplace-validations/sanskarirandi_ecr-scan ./external/trickest-cve/2014/CVE-2014-456132.md:https://github.com/alexjurkiewicz/ecr-scan-image ./external/trickest-cve/2014/CVE-2014-456132.md:https://github.com/gluehbirnenkopf/gha-ecr ./external/trickest-cve/2014/CVE-2014-456132.md:https://github.com/richardhendricksen/ecr-scan-image ./external/trickest-cve/2014/CVE-2014-456132.md:https://github.com/sanskarirandi/ecr-scan -./external/trickest-cve/2014/CVE-2014-4561.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4592.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4616.md:https://github.com/blakeblackshear/wale_seg_fault ./external/trickest-cve/2014/CVE-2014-4616.md:https://github.com/mudongliang/LinuxFlaw @@ -9088,48 +9291,53 @@ ./external/trickest-cve/2014/CVE-2014-4617.md:https://github.com/tinyzimmer/amzn-alas-query-api ./external/trickest-cve/2014/CVE-2014-4650.md:https://github.com/blakeblackshear/wale_seg_fault ./external/trickest-cve/2014/CVE-2014-4664.md:https://github.com/RJSOG/cve-scrapper -./external/trickest-cve/2014/CVE-2014-4671.md:https://github.com/cph/rabl-old ./external/trickest-cve/2014/CVE-2014-4671.md:https://github.com/Hamid-K/bookmarks +./external/trickest-cve/2014/CVE-2014-4671.md:https://github.com/cph/rabl-old ./external/trickest-cve/2014/CVE-2014-4671.md:https://github.com/mikispag/rosettaflash -./external/trickest-cve/2014/CVE-2014-4688.md:https://github.com/andyfeili/CVE-2014-4688 ./external/trickest-cve/2014/CVE-2014-4688.md:https://github.com/AndyFeiLi/CVE-2014-4688 +./external/trickest-cve/2014/CVE-2014-4688.md:https://github.com/andyfeili/CVE-2014-4688 ./external/trickest-cve/2014/CVE-2014-4688.md:https://github.com/shreesh1/CVE-2014-0226-poc ./external/trickest-cve/2014/CVE-2014-4698.md:https://github.com/Live-Hack-CVE/CVE-2014-4698 ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/ferovap/Tools ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/gipi/cve-cemetery ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/h4x0r-dz/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/msecrist-couchbase/smallcb-training-capella ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/spencerdodd/kernelpop -./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/vnik5287/cve-2014-4699-ptrace ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4699.md:https://github.com/xfinest/linux-kernel-exploits @@ -9146,13 +9354,16 @@ ./external/trickest-cve/2014/CVE-2014-4936.md:https://github.com/0x3a/CVE-2014-4936 ./external/trickest-cve/2014/CVE-2014-4940.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-4942.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/redes-2015/l2tp-socket-bug ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-4943.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-4966.md:https://github.com/clhlc/ansible-2.0 ./external/trickest-cve/2014/CVE-2014-4967.md:https://github.com/clhlc/ansible-2.0 @@ -9185,29 +9396,31 @@ ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/mbadanoiu/CVE-2014-5284 -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/ossec/ossec-hids/releases/tag/2.8.1 ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2014/CVE-2014-5284.md:https://github.com/yige666/linux-kernel-exploits @@ -9217,31 +9430,32 @@ ./external/trickest-cve/2014/CVE-2014-5355.md:https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec ./external/trickest-cve/2014/CVE-2014-5368.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-54321.md:https://github.com/anchore/grype -./external/trickest-cve/2014/CVE-2014-5460.md:https://github.com/brookeses69/CVE-2014-5460 ./external/trickest-cve/2014/CVE-2014-5460.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2014/CVE-2014-5460.md:https://github.com/brookeses69/CVE-2014-5460 ./external/trickest-cve/2014/CVE-2014-5461.md:https://github.com/bharatsunny/dagda ./external/trickest-cve/2014/CVE-2014-5461.md:https://github.com/eliasgranderubio/dagda ./external/trickest-cve/2014/CVE-2014-5461.md:https://github.com/man151098/dagda ./external/trickest-cve/2014/CVE-2014-5461.md:https://github.com/samboy/lunacy ./external/trickest-cve/2014/CVE-2014-5462.md:https://github.com/openemr/openemr/issues/1782 +./external/trickest-cve/2014/CVE-2014-6041.md:https://github.com/hackealy/Pentest-Mobile ./external/trickest-cve/2014/CVE-2014-6071.md:https://github.com/Netw0rkLan/pysploit ./external/trickest-cve/2014/CVE-2014-6071.md:https://github.com/PentestinGxRoot/pysploit ./external/trickest-cve/2014/CVE-2014-6195.md:https://github.com/Live-Hack-CVE/CVE-2014-6195 -./external/trickest-cve/2014/CVE-2014-6230.md:https://github.com/lesterchan/wp-ban ./external/trickest-cve/2014/CVE-2014-6230.md:https://github.com/Live-Hack-CVE/CVE-2014-6230 +./external/trickest-cve/2014/CVE-2014-6230.md:https://github.com/lesterchan/wp-ban ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0bfxgh0st/cve-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0x00-0x00/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0x0d3ad/Kn0ck ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0x43f/Exploits +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xICF/ShellScan +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xh4di/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xh4di/awesome-security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xh4di/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xICF/ShellScan ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xkasra/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xkasra/ExploitDevJourney ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xp4nda/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xp4nda/web-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/352926/shellshock_crawler @@ -9250,21 +9464,163 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/5l1v3r1/ss-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/718245903/Safety-Project-Collection ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/aalderman19/CyberSec-Assignement9 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/APSL/salt-shellshock +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/AaronVigal/AwesomeHacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/abhinavkakku/Ethical-Hacking-Tutorials ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/AciddSatanist/shellshocker.sh ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Addho/test +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Al1ex/Awesome-Pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/AnLoMinus/PenTest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Anklebiter87/Cgi-bin_bash_Reverse +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Any3ite/CVE-2014-6271 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Aruthw/CVE-2014-6271 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/AvasDream/terraform_hacking_lab +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Az4ar/shocker +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BCyberSavvy/Python +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Babiuch-Michal/awesome-security +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BetaZeon/CyberSecurity_Resources +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BionicSwash/Awsome-Pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BitTheByte/Eagle +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Brandaoo/CVE-2014-6271 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Bypass007/Safety-Project-Collection +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ByteHackr/HackingTools-2 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CPT-Jack-A-Castle/HackingGuide +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ChesnoiuCatalin/Home-Lab-VM +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Correia-jpv/fucking-awesome-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CyberSavvy/python-pySecurity +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CyberlearnbyVK/redteam-notebook +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Cyberleet1337/Payloadswebhack +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/D3Ext/PentestDictionary +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DanMcInerney/shellshock-hunter +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DanMcInerney/shellshock-hunter-google +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DarkenCode/PoC +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DeaDHackS/Evil-Shock +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DebianDave/Research_Topics +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Dilith006/CVE-2014-6271 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Dionsyius/Awsome-Security +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Dionsyius/pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DrPandemic/RBE +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvanK/shocktrooper +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvilAnne/Python_Learn +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvilHat/awesome-hacking +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvilHat/awesome-security +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvilHat/pentest-resource +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvolvingSysadmin/Shellshock +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Fa1c0n35/Penetration-Testing02 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Fedex100/awesome-hacking +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Fedex100/awesome-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Fedex100/awesome-security +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/FilipStudeny/-CVE-2014-6271-Shellshock-Remote-Command-Injection- +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/GulIqbal87/Pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Gurguii/cgi-bin-shellshock +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H4CK3RT3CH/Awesome-Pentest-Reference +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H4CK3RT3CH/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H4CK3RT3CH/awesome-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H4CK3RT3CH/awesome-web-hacking +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hec7or-Uni/seginf-pr-1 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hemanthraju02/awesome-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hemanthraju02/web-hacking +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Horovtom/BSY-bonus +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/HttpEduardo/ShellTHEbest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hunter-404/shmilytly +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/IAmATeaPot418/insecure-deployments +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/JPedroVentura/Shocker +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Jahismighty/pentest-apps +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Jay-Idrees/UPenn-CyberSecurity-Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Joao-Paulino/CyberSecurity +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Joao-Paulino/CyberSecurityPenTest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/KJOONHWAN/CVE-Exploit-Demonstration +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Kaizhe/attacker +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/KateFayra/auto_vulnerability_tester +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/LearnGolang/LearnGolang +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/LubinLew/WEB-CVE +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Ly0nt4r/ShellShock +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Mehedi-Babu/enumeration_cheat_sht +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Mehedi-Babu/ethical_hacking_cyber +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Meowmycks/OSCPprep-SickOs1.1 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/MiChuan/PenTesting +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Miss-Brain/Web-Application-Security +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Moe-93/penttest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Mohamed-Messai/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Mohamed8Saw/awesome-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Montana/openshift-network-policies +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/MrCl0wnLab/ShellShockHunter +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Muhammd/Awesome-Pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/MuirlandOracle/CVE-2014-6271-IPFire +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/MyKings/docker-vulnerability-environment +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Nieuport/Awesome-Security +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/OshekharO/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/P0cL4bs/ShellShock-CGI-Scan +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Parker-Brother/Red-Team-Resources +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Pilou-Pilou/docker_CVE-2014-6271. +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/PleXone2019/awesome-hacking +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Programming-Fun/awesome-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/QWERTSKIHACK/awesome-web-hacking +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/RDKPatil/Penetration-test +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/RainMak3r/Rainstorm +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/RuanMuller/bro-shellshock +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/SARATOGAMarine/Lastest-Web-Hacking-Tools-vol-I +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/SaltwaterC/sploit-tools +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Secop/awesome-security +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Sep0lkit/oval-for-el +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Sindadziy/cve-2014-6271 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/SleepProgger/another_shellshock_test +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Soldie/Colection-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Soldie/PayloadsAllTheThings +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Soldie/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Soldie/awesome-pentest-listas +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/SureshKumarPakalapati/-Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Swordfish-Security/Pentest-In-Docker +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/TalekarAkshay/HackingGuide +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/TalekarAkshay/Pentesting-Guide +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/TheRipperJhon/Evil-Shock +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Tiriel-Alyptus/Pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Trietptm-on-Awesome-Lists/become-a-penetration-tester +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Tripwire/bashbug-shellshock-test +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/UMDTERPS/Shell-Shock-Update +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/UroBs17/hacking-tools +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Voxer/nagios-plugins +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/WangAnge/security +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Xandevistan/CVE-Exploit-Demonstration +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Xcod3bughunt3r/ExploitsTools +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/XiphosResearch/exploits +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Ygodsec/- +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Zamanry/OSCP_Cheatsheet +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Zeus-K/hahaha +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Zxser/hackers +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/aalderman19/CyberSec-Assignement9 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/abhinavkakku/Ethical-Hacking-Tutorials ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/adm0i/Web-Hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/adriEzeMartinez/securityResources ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/advanderveer/libsecurity -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/AfvanMoopen/tryhackme- ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ahmednreldin/container_security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ajino2k/awesome-security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/akansha-nec/Insecure-Deploy ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/akiraaisha/shellshocker-python ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/akr3ch/CVE-2014-6271 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Al1ex/Awesome-Pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/albinowax/ActiveScanPlusPlus ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/alex14324/Eagel ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/amalaqd/InfoSecPractitionerToolsList @@ -9274,40 +9630,24 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ankh2054/linux-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Anklebiter87/Cgi-bin_bash_Reverse -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/AnLoMinus/PenTest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/antoinegoze/learn-web-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/antsala/eHacking_LABS ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/anujbhan/shellshock-victim-host -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Any3ite/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/APSL/salt-shellshock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ariarijp/vagrant-shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/arturluik/metapply -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Aruthw/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/atesemre/PenetrationTestAwesomResources -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/AvasDream/terraform_hacking_lab ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/aylincetin/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/aymankhder/awesome-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Az4ar/shocker ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/b01u/exp ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/b4keSn4ke/CVE-2014-6271 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Babiuch-Michal/awesome-security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BCyberSavvy/Python ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/bdisann/ehmylist -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BetaZeon/CyberSecurity_Resources -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BionicSwash/Awsome-Pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/birdhan/Security_Product ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/birdhan/SecurityProduct -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/BitTheByte/Eagle +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/birdhan/Security_Product ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/blackpars4x4/pentesting -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Brandaoo/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/brchenG/carpedm20 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/briskinfosec/Tools -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Bypass007/Safety-Project-Collection -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ByteHackr/HackingTools-2 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/capisano/shellshock-scanner-chrome ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/capture0x/XSHOCK ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/carlosadrianosj/LAZY_NMAP_HUNTER @@ -9316,80 +9656,48 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/cgygdc/blog ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ChesnoiuCatalin/Home-Lab-VM ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/chuang76/writ3up ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/cj1324/CGIShell ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/cjphaha/eDefender ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/corelight/bro-shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Correia-jpv/fucking-awesome-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CPT-Jack-A-Castle/HackingGuide -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/criticalstack/bro-scripts ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/cscannell-inacloud/awesome-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CVEDB/top ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/cved-sources/cve-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/cyberdeception/deepdig ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/cyberharsh/Shellbash-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/cyberintruder/ShellShockAttacker -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CyberlearnbyVK/redteam-notebook -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Cyberleet1337/Payloadswebhack -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/CyberSavvy/python-pySecurity ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/czq945659538/-study -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/D3Ext/PentestDictionary ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/dadglad/aawesome-security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DanMcInerney/shellshock-hunter -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DanMcInerney/shellshock-hunter-google ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/dannymas/FwdSh3ll ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/darkcatdark/awesome-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DarkenCode/PoC ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/dasekang/North-Korea-SW ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/davidemily/Research_Topics -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DeaDHackS/Evil-Shock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DebianDave/Research_Topics -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/derickjoseph8/Week-16-UCB-Homework ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/devhackrahul/Penetration-Testing- ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/devkw/PentestDictionary ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/dhaval17/ShellShock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Dilith006/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/dinamsky/awesome-security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Dionsyius/Awsome-Security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Dionsyius/pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/dlitz/bash-cve-2014-6271-fixes ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/dlitz/bash-shellshock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/dlorenc/shellshocked ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/dokku-alt/dokku-alt -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/DrPandemic/RBE ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ducducuc111/Awesome-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/edsonjt81/Recursos-Pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ehackify/shockpot -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ellerbrock/docker-tutorial -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/enaqx/awesome-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/eric-erki/awesome-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/erSubhashThapa/pentesting ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/eric-erki/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/eric-erki/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ericlake/fabric-shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/erSubhashThapa/pentesting -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvanK/shocktrooper -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvilAnne/Python_Learn -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvilHat/awesome-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvilHat/awesome-security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvilHat/pentest-resource -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/EvolvingSysadmin/Shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Fa1c0n35/Penetration-Testing02 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/falocab/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Fedex100/awesome-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Fedex100/awesome-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Fedex100/awesome-security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/fedoraredteam/cyber-range-target ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/feiteira2/Pentest-Tools -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/FilipStudeny/-CVE-2014-6271-Shellshock-Remote-Command-Injection- ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/foobarto/redteam-notebook ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/francisck/shellshock-cgi ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/fxschaefer/ejpt @@ -9401,35 +9709,20 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/gpoojareddy/Security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/greenmindlabs/docker-for-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/GulIqbal87/Pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Gurguii/cgi-bin-shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/gyh95226/Bypass007 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H4CK3RT3CH/awesome-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H4CK3RT3CH/Awesome-Pentest-Reference -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H4CK3RT3CH/awesome-web-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/H4CK3RT3CH/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hacden/vultools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hadrian3689/shellshock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hailan09/Hacker ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hannob/bashcheck -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hec7or-Uni/seginf-pr-1 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/heikipikker/shellshock-shell ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hellochunqiu/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hemanthraju02/awesome-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hemanthraju02/web-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hilal007/E-Tip -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hktalent/TOP +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/hmlio/vaas-cve-2014-6271 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Horovtom/BSY-bonus -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/HttpEduardo/ShellTHEbest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/huangzhe312/pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/huanlu/cve-2014-6271-huan-lu -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Hunter-404/shmilytly -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/IAmATeaPot418/insecure-deployments ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/iamramadhan/Awesome-Pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/iamramahibrah/awesome-penetest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ibr2/awesome-pentest @@ -9437,45 +9730,34 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ilismal/Nessus_CVE-2014-6271_check ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/illcom/vigilant-umbrella ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/indiandragon/Shellshock-Vulnerability-Scan -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/infosecmahi/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/infosecmahi/AWeSome_Pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/infosecmahi/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/infoslack/awesome-web-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/inspirion87/w-test ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/internero/debian-lenny-bash_3.2.52-cve-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/j5inc/week9 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Jahismighty/pentest-apps ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/james-curtis/Safety-Project-Collection -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Jay-Idrees/UPenn-CyberSecurity-Penetration-Testing ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jblaine/cookbook-bash-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jcollie/shellshock_salt_grain ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jdauphant/patch-bash-shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jeholliday/shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jerryxk/awesome-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jj1bdx/bash-3.2-osx-fix ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jmedeng/suriya73-exploits -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Joao-Paulino/CyberSecurity -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Joao-Paulino/CyberSecurityPenTest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/jottama/pentesting -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/JPedroVentura/Shocker ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/justone0127/Red-Hat-Advanced-Cluster-Security-for-Kubernetes-Operator-Installation ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/justone0127/Red-Hat-Cluster-Security-for-Kubernetes-Operator-Installation ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/justzx2011/bash-up -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Kaizhe/attacker ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/kalivim/pySecurity -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/KateFayra/auto_vulnerability_tester ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/kelleykong/cve-2014-6271-mengjia-kong ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/kerk1/ShellShock-Scenario ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/kielSDeM/Black-Zero ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/kinourik/hacking-tools -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/KJOONHWAN/CVE-Exploit-Demonstration ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/kk98kk0/Payloads ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/kowshik-sundararajan/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ksw9722/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/kxcode/kbash -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/lethanhtrung22/Awesome-Hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/linchong-cmd/BugLists ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/linuxjustin/Pentest @@ -9484,82 +9766,57 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/lotusirous/vulnwebcollection ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/louisdeck/empiricism ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/LubinLew/WEB-CVE -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Ly0nt4r/OSCP -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Ly0nt4r/ShellShock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mahyarx/pentest-tools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/majidkalantarii/WebHacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/make0day/pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/maragard/genestealer -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/marrocamp/arsenal-pentest-2017 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/marrocamp/Impressionante-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/marrocamp/Impressionante-teste-de-penetra-o +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/marrocamp/arsenal-pentest-2017 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/marroocamp/Recursos-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mashihoor/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mattclegg/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/matthewlinks/shellshock-Ansible -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Mehedi-Babu/enumeration_cheat_sht -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Mehedi-Babu/ethical_hacking_cyber ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/meherarfaoui09/meher -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Meowmycks/OSCPprep-SickOs1.1 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/merlinepedra25/HACKING2 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/merlinepedra/HACKING2 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/MiChuan/PenTesting -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/merlinepedra25/HACKING2 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/milesbench/ShellshockScan ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/minkhant-dotcom/awesome_security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Miss-Brain/Web-Application-Security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/moayadalmalat/shellshock-exploit ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mochizuki875/CVE-2014-6271-Apache-Debian -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Moe-93/penttest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Mohamed8Saw/awesome-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Mohamed-Messai/Penetration-Testing -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Montana/openshift-network-policies ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mostakimur/SecurityTesting_web-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/MrCl0wnLab/ShellShockHunter ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mrhacker51/ReverseShellCommands ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mrigank-9594/Exploit-Shellshock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mritunjay-k/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mubix/shellshocker-pocs -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Muhammd/Awesome-Payloads -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Muhammd/Awesome-Pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/MuirlandOracle/CVE-2014-6271-IPFire ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/mwhahaha/ansible-shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/MyKings/docker-vulnerability-environment ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/nabaratanpatra/CODE-FOR-FUN -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Nieuport/Awesome-Security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/nikamajinkya/PentestEx ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/njlochner/auto_vulnerability_tester ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/nodenica/node-shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/noname1007/awesome-web-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/noname1007/PHP-Webshells-Collection +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/noname1007/awesome-web-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/notsag-dev/htb-shocker ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/npm/ansible-bashpocalypse ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/numenta/agamotto ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/nvnpsplt/hack ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ohfunc/pwnable ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/oncybersec/oscp-enumeration-cheat-sheet -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/oneplush/hacking_tutorials ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/oneplus-x/Awesome-Pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/oneplus-x/Sn1per +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/oneplus-x/jok3r +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/oneplush/hacking_tutorials ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/opragel/shellshockFixOSX ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/opsxcq/exploit-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/optiv/burpshellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/OshekharO/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/oubaidHL/Security-Pack- ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ozkanbilge/Payloads -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/P0cL4bs/ShellShock-CGI-Scan ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/pacopeng/paco-acs-demo ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/paolokalvo/Ferramentas-Cyber-Security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Parker-Brother/Red-Team-Resources ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/parveshkatoch/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/paulveillard/cybersecurity ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/paulveillard/cybersecurity-ethical-hacking @@ -9567,36 +9824,26 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/paulveillard/cybersecurity-penetration-testing ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/paulveillard/cybersecurity-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/paulveillard/cybersecurity-web-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/pbr94/Shellshock-Bash-Remote-Code-Execution-Vulnerability-and-Exploitation -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Pilou-Pilou/docker_CVE-2014-6271. -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/PleXone2019/awesome-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/pombredanne/VulnerabilityDBv2 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/post-internet/about ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/pr0code/web-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/prasadnadkarni/Pentest-resources ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/prince-7/CTF_Cheatsheet ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/proclnas/ShellShock-CGI-Scan -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Prodject/Kn0ck -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Programming-Fun/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/pwn4food/docker-for-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/pwnGuy/shellshock-shell ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/pwnlandia/shockpot ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/qinguangjun/awesome-security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/QWERTSKIHACK/awesome-web-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/r3p3r/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/r3p3r/nixawk-awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/r3p3r/paralax-awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/r3p3r/paralax-awesome-web-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Ra7mo0on/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/RainMak3r/Rainstorm ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/rajangiri01/test ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ramnes/pyshellshock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/rashmikadileeshara/CVE-2014-6271-Shellshock- ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ravijainpro/payloads_xss -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/RDKPatil/Penetration-test ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/readloud/ShellShockHunter-v1.0 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/redteam-project/cyber-range-scenarios ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/redteam-project/cyber-range-target @@ -9610,54 +9857,40 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/rrmomaya2900/0dayWriteup-THM ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/rrreeeyyy/cve-2014-6271-spec ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/rsc-dev/cve_db -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/RuanMuller/bro-shellshock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/rvolosatovs/mooshy ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ryancnelson/patched-bash-4.3 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ryeyao/CVE-2014-6271_Test ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ryuzee-cookbooks/bash ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sachinis/pentest-resources -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/SaltwaterC/sploit-tools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/samba234/Sniper -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/SARATOGAMarine/Lastest-Web-Hacking-Tools-vol-I +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sardarahmed705/Pentesting ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sbilly/awesome-security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sch3m4/RIS ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/scottjpack/shellshock_scanner -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Secop/awesome-security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/securusglobal/BadBash -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Sep0lkit/oval-for-el ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/severnake/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sgxguru/awesome-pentest +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sharpleynate/A-collection-of-Awesome-Penetration-Testing-Resources ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/shawntns/exploit-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/shayezkarim/pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/shaynewang/exploits ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/shildenbrand/Exploits ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/shmilylty/awesome-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Sindadziy/cve-2014-6271 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/SleepProgger/another_shellshock_test ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/smartFlash/pySecurity ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/snovvcrash/FwdSh3ll ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/snoww0lf/ShellshockRCE ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sobinge/--1 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sobinge/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Soldie/awesome-pentest-listas -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Soldie/Colection-pentest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Soldie/PayloadsAllTheThings -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Soldie/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sobinge/PayloadsAllThesobinge +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/somhm-solutions/Shell-Shock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/spy86/Security-Awesome ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/stillHere3000/KnownMalware ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sulsseo/BSY-report ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sunnyjiang/shellshocker-android -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/SureshKumarPakalapati/-Penetration-Testing ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/sv3nbeast/Attack-Notes -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Swordfish-Security/Pentest-In-Docker ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/takuzoo3868/laputa -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/TalekarAkshay/HackingGuide -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/TalekarAkshay/Pentesting-Guide ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/tardummy01/awesome-pentest-4 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/teedeedubya/bash-fix-exploit ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/testermas/tryhackme @@ -9665,61 +9898,49 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/thanshurc/awesome-web-hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/the-emmon/IPFire-RCE-exploit ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/themson/shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/TheRipperJhon/Evil-Shock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/thydel/ar-fix-bash-bug +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/tilez8/cybersecurity ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/tobor88/Bash ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/trapp3rhat/CVE-shellshock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/trhacknon/CVE-2014-6271 +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/trhacknon/Xpl-SHELLSHOCK-Ch3ck ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/trhacknon/exploit-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/trhacknon/myhktools -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/trhacknon/Xpl-SHELLSHOCK-Ch3ck -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Trietptm-on-Awesome-Lists/become-a-penetration-tester -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Tripwire/bashbug-shellshock-test ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/twseptian/vulnerable-resource ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/u20024804/bash-3.2-fixed-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/u20024804/bash-4.2-fixed-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/u20024804/bash-4.3-fixed-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ulisesrc/ShellShock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/ulm1ghty/HackingGuide -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/UMDTERPS/Shell-Shock-Update ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/unixorn/shellshock-patch-osx ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/unusualwork/Sn1per ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/uoanlab/vultest -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/UroBs17/hacking-tools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/val922/cyb3r53cur1ty ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/vikasphonsa/waflz ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/villadora/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/vishalrudraraju/Pen-test -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Voxer/nagios-plugins ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/w4fz5uck5/ShockZaum-CVE-2014-6271 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/WangAnge/security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/wanirauf/pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/wattson-coder/pablo_rotem_security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/webshell1414/hacking ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/wenyu1999/bash-shellshock -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/winterwolf32/awesome-web-hacking -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/winterwolf32/awesome-web-hacking-1 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/winterwolf32/Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/winterwolf32/awesome-web-hacking +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/winterwolf32/awesome-web-hacking-1 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/woltage/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/wtsxDev/List-of-web-application-security ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/wtsxDev/Penetration-Testing ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/wwt9829/CSEC-742-Project +./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/x-o-r-r-o/PHP-Webshells-Collection ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/x2c3z4/shellshock_crawler -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Xandevistan/CVE-Exploit-Demonstration -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Xcod3bughunt3r/ExploitsTools ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/xdistro/ShellShock ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/xiduoc/Awesome-Security -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/XiphosResearch/exploits -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/x-o-r-r-o/PHP-Webshells-Collection -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/yanicklandry/bashfix -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Ygodsec/- ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/yige666/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/yllnelaj/awesome-pentest ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/yojiwatanabe/NetworkAlarm @@ -9727,17 +9948,15 @@ ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/yumoL/cybersecurity-project2 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/zalalov/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/zeroch1ll/CodePathWeek9 -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Zeus-K/hahaha ./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/zhang040723/web -./external/trickest-cve/2014/CVE-2014-6271.md:https://github.com/Zxser/hackers ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/EvanK/shocktrooper +./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/MrCl0wnLab/ShellShockHunter ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/hannob/bashcheck ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/ido/macosx-bash-92-shellshock-patched ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/inspirion87/w-test ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/jdauphant/patch-bash-shellshock ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/MrCl0wnLab/ShellShockHunter ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/mubix/shellshocker-pocs ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2014/CVE-2014-6277.md:https://github.com/oneoy/cve- @@ -9750,23 +9969,23 @@ ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/0xBeacon/CiscoUCS-Shellshock ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/0xICF/ShellScan ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/3llio0T/Active- -./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/albinowax/ActiveScanPlusPlus ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/CyberlearnbyVK/redteam-notebook +./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/EvanK/shocktrooper +./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/Jay-Idrees/UPenn-CyberSecurity-Penetration-Testing +./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/Meowmycks/OSCPprep-SickOs1.1 +./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/MrCl0wnLab/ShellShockHunter +./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/albinowax/ActiveScanPlusPlus ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/derickjoseph8/Week-16-UCB-Homework ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/ericlake/fabric-shellshock -./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/EvanK/shocktrooper ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/foobarto/redteam-notebook ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/hannob/bashcheck ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/inspirion87/w-test -./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/Jay-Idrees/UPenn-CyberSecurity-Penetration-Testing -./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/Meowmycks/OSCPprep-SickOs1.1 ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/MrCl0wnLab/ShellShockHunter ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/mubix/shellshocker-pocs ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/notsag-dev/htb-shocker ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/opragel/shellshockFixOSX -./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/readloud/ShellShockHunter-v1.0 ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/rrmomaya2900/0dayWriteup-THM ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/swapravo/cvesploit @@ -9774,95 +9993,97 @@ ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/trhacknon/Xpl-SHELLSHOCK-Ch3ck ./external/trickest-cve/2014/CVE-2014-6278.md:https://github.com/xdistro/ShellShock ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/Nicoslo/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287 +./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/QuantumPhysx2/CVE-Cheat-Sheet +./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/SlizBinksman/THM-Steel_Mountain-CVE-2014-6287 ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/hadrian3689/rejetto_hfs_rce ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/karolinaras/THM-SteelMountain ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/macosta-42/Exploit-Development ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/mrintern/thm_steelmountain_CVE-2014-6287 -./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/Nicoslo/Windows-exploitation-Rejetto-HTTP-File-Server-HFS-2.3.x-CVE-2014-6287 ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/oplogix/Helpful-Scripts -./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/QuantumPhysx2/CVE-Cheat-Sheet ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/refabr1k/oscp_notes ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/rnbochsr/Steel_Mountain ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/roughiz/cve-2014-6287.py -./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/SlizBinksman/THM-Steel_Mountain-CVE-2014-6287 ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/testermas/tryhackme ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/thepedroalves/HFS-2.3-RCE-Exploit ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/tipotto/cheatsheet ./external/trickest-cve/2014/CVE-2014-6287.md:https://github.com/wizardy0ga/THM-Steel_Mountain-CVE-2014-6287 ./external/trickest-cve/2014/CVE-2014-6308.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/alexandrburyakov/Rep2 -./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Ph33rr/Exploit +./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/alexandrburyakov/Rep2 +./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/dmitrii1312/03-sysadmin-09 ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/fei9747/WindowsElevation -./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/ilya-starchikov/devops-netology -./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/pashicop/3.9_1 ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/paulveillard/cybersecurity-exploit-development -./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Ph33rr/Exploit ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/trhacknon/Exploit -./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Vainoord/devops-netology ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2014/CVE-2014-6321.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/CaledoniaProject/kekeo-with-asn-vs2013 +./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/bhataasim1/AD-Attack-Defence ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/bigbael/as-rep-roast -./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/CaledoniaProject/kekeo-with-asn-vs2013 ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/dark-vex/CVE-PoC-collection ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/enderphan94/HackingCountermeasure -./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/metaDNA/hackingteamhack ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/mubix/pykek ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/mynameisv/MMSBGA ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/nitishbadole/oscp-note-2 -./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/retr0-13/AD-Attack-Defense ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/tataev/Security -./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/todo1024/2102 ./external/trickest-cve/2014/CVE-2014-6324.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/DarkenCode/PoC +./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/MarkoArmitage/metasploit-framework +./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/RingLcy/VulnerabilityAnalysisAndExploit +./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/ZwCreatePhoton/HtmlmthCases ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/agerKalboetxeaga/Proyecto2_Ciber ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/aspiggy/Ps_JSRAT ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/carnal0wnage/PoshRat ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/cgio/vul-msft-sfb-uri ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/craigdods/SRX_PCAP_Receiver -./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/DarkenCode/PoC ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/krishpranav/powersh-rat ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/MarkoArmitage/metasploit-framework ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/mourr/CVE-2014-6332 ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/nao-sec/RigEK ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/piotrflorczyk/cve-2018-8174_analysis ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/RingLcy/VulnerabilityAnalysisAndExploit ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/tjjh89017/cve-2014-6332 ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/zen-tools/zenscrawler -./external/trickest-cve/2014/CVE-2014-6332.md:https://github.com/ZwCreatePhoton/HtmlmthCases ./external/trickest-cve/2014/CVE-2014-6352.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2014/CVE-2014-6352.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2014/CVE-2014-6352.md:https://github.com/qiantu88/office-cve @@ -9874,11 +10095,11 @@ ./external/trickest-cve/2014/CVE-2014-6416.md:https://github.com/Live-Hack-CVE/CVE-2014-6416 ./external/trickest-cve/2014/CVE-2014-6417.md:https://github.com/Live-Hack-CVE/CVE-2014-6417 ./external/trickest-cve/2014/CVE-2014-6446.md:https://github.com/0x43f/Exploits -./external/trickest-cve/2014/CVE-2014-6446.md:https://github.com/jmedeng/suriya73-exploits ./external/trickest-cve/2014/CVE-2014-6446.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s -./external/trickest-cve/2014/CVE-2014-6446.md:https://github.com/shildenbrand/Exploits ./external/trickest-cve/2014/CVE-2014-6446.md:https://github.com/Xcod3bughunt3r/ExploitsTools ./external/trickest-cve/2014/CVE-2014-6446.md:https://github.com/XiphosResearch/exploits +./external/trickest-cve/2014/CVE-2014-6446.md:https://github.com/jmedeng/suriya73-exploits +./external/trickest-cve/2014/CVE-2014-6446.md:https://github.com/shildenbrand/Exploits ./external/trickest-cve/2014/CVE-2014-6463.md:https://github.com/Live-Hack-CVE/CVE-2014-6463 ./external/trickest-cve/2014/CVE-2014-6464.md:https://github.com/Live-Hack-CVE/CVE-2014-6464 ./external/trickest-cve/2014/CVE-2014-6474.md:https://github.com/Live-Hack-CVE/CVE-2014-6474 @@ -9908,16 +10129,23 @@ ./external/trickest-cve/2014/CVE-2014-6598.md:https://github.com/KPN-CISO/DRA_writeup ./external/trickest-cve/2014/CVE-2014-7057.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/2014/CVE-2014-7145.md:https://github.com/Live-Hack-CVE/CVE-2014-7145 +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/Az4ar/shocker +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/ChefRycar/cookbook_shellshock +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/CyberlearnbyVK/redteam-notebook +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/EvanK/shocktrooper +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/JPedroVentura/Shocker +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/LubinLew/WEB-CVE +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/MrCl0wnLab/ShellShockHunter +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/Prashant-kumar/totalshares +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/SaltwaterC/sploit-tools +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/UMDTERPS/Shell-Shock-Update ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/alexpop/mysecurity-cookbook ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/ankh2054/linux-pentest -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/Az4ar/shocker ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/cbk914/ShellShockCheck ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/chef-boneyard/bash-shellshock -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/ChefRycar/cookbook_shellshock -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/CyberlearnbyVK/redteam-notebook ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/dlitz/bash-shellshock ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/dokku-alt/dokku-alt -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/EvanK/shocktrooper ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/foobarto/redteam-notebook ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/gina-alaska/bash-cve-2014-7169-cookbook ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/gitter-badger/scripts-3 @@ -9929,14 +10157,10 @@ ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/jackbezalel/patchme ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/jcollie/shellshock_salt_grain ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/jdauphant/patch-bash-shellshock -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/JPedroVentura/Shocker -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/LubinLew/WEB-CVE ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/make0day/pentest ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/matthewlinks/shellshock-Ansible ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/meherarfaoui09/meher ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/milesbench/ShellshockScan -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/MrCl0wnLab/ShellShockHunter ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/mrigank-9594/Exploit-Shellshock ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/mritunjay-k/CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/mubix/shellshocker-pocs @@ -9945,89 +10169,88 @@ ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/opragel/shellshockFixOSX ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/opsxcq/exploit-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/pbr94/Shellshock-Bash-Remote-Code-Execution-Vulnerability-and-Exploitation -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/Prashant-kumar/totalshares ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/prince-stark/SHELL-SCHOCK ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/rcvalle/exploits ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/readloud/ShellShockHunter-v1.0 ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/renanvicente/puppet-shellshock ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/ricedu/bash-4.2-patched -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/SaltwaterC/sploit-tools ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/thydel/ar-fix-bash-bug ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/timb-machine-mirrors/rcvalle-exploits -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/trhacknon/exploit-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/trhacknon/Xpl-SHELLSHOCK-Ch3ck -./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/UMDTERPS/Shell-Shock-Update +./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/trhacknon/exploit-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/unixorn/shellshock-patch-osx ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2014/CVE-2014-7169.md:https://github.com/xdistro/ShellShock ./external/trickest-cve/2014/CVE-2014-7185.md:https://github.com/blakeblackshear/wale_seg_fault ./external/trickest-cve/2014/CVE-2014-7185.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2014/CVE-2014-7185.md:https://github.com/oneoy/cve- -./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/ankh2054/linux-pentest ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/CyberlearnbyVK/redteam-notebook +./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/EvanK/shocktrooper +./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/HttpEduardo/ShellTHEbest +./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/MrCl0wnLab/ShellShockHunter +./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/SaltwaterC/sploit-tools +./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/UMDTERPS/Shell-Shock-Update +./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/ankh2054/linux-pentest ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/dokku-alt/dokku-alt ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/ericlake/fabric-shellshock -./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/EvanK/shocktrooper ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/foobarto/redteam-notebook ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/hannob/bashcheck -./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/HttpEduardo/ShellTHEbest ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/inspirion87/w-test ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/jdauphant/patch-bash-shellshock ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/meherarfaoui09/meher -./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/MrCl0wnLab/ShellShockHunter ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/mrigank-9594/Exploit-Shellshock ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/mubix/shellshocker-pocs ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/opragel/shellshockFixOSX ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/opsxcq/exploit-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/readloud/ShellShockHunter-v1.0 -./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/SaltwaterC/sploit-tools -./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/trhacknon/exploit-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/trhacknon/Xpl-SHELLSHOCK-Ch3ck -./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/UMDTERPS/Shell-Shock-Update +./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/trhacknon/exploit-CVE-2014-6271 ./external/trickest-cve/2014/CVE-2014-7186.md:https://github.com/xdistro/ShellShock -./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/ankh2054/linux-pentest ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/CyberlearnbyVK/redteam-notebook +./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/EvanK/shocktrooper +./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/HttpEduardo/ShellTHEbest +./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/MrCl0wnLab/ShellShockHunter +./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/SaltwaterC/sploit-tools +./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/UMDTERPS/Shell-Shock-Update +./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/ankh2054/linux-pentest ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/dokku-alt/dokku-alt ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/ericlake/fabric-shellshock -./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/EvanK/shocktrooper ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/foobarto/redteam-notebook ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/googleinurl/Xpl-SHELLSHOCK-Ch3ck ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/hannob/bashcheck -./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/HttpEduardo/ShellTHEbest ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/inspirion87/w-test ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/jdauphant/patch-bash-shellshock ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/meherarfaoui09/meher -./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/MrCl0wnLab/ShellShockHunter ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/mubix/shellshocker-pocs ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/opragel/shellshockFixOSX -./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/readloud/ShellShockHunter-v1.0 -./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/SaltwaterC/sploit-tools ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/trhacknon/Xpl-SHELLSHOCK-Ch3ck -./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/UMDTERPS/Shell-Shock-Update ./external/trickest-cve/2014/CVE-2014-7187.md:https://github.com/xdistro/ShellShock ./external/trickest-cve/2014/CVE-2014-7191.md:https://github.com/raymondfeng/node-querystring/commit/43a604b7847e56bba49d0ce3e222fe89569354d8 ./external/trickest-cve/2014/CVE-2014-7202.md:https://github.com/zeromq/libzmq/issues/1190 -./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/alanshaw/nsp-advisories-api ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/AndrewTrube/CVE-2014-7205 ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/BLACKHAT-SSG/OSWE-Preparation- +./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/MdTauheedAlam/AWAE-OSWE-Notes +./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/R0B1NL1N/OSWE +./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/Xcod3bughunt3r/OSWE +./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/alanshaw/nsp-advisories-api ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/kymb0/web_study ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/maximilianmarx/bassmaster-rce -./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/MdTauheedAlam/AWAE-OSWE-Notes ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/mishmashclone/ManhNho-AWAE-OSWE ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/mishmashclone/timip-OSWE -./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/R0B1NL1N/OSWE ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/shreyaschavhan/oswe-awae-pre-preperation-plan-and-notes ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/tatumroaquin/ssji-webapp ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/tatumroaquin/vwa-ssji ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/timip/OSWE ./external/trickest-cve/2014/CVE-2014-7205.md:https://github.com/zer0byte/AWAE-OSWP -./external/trickest-cve/2014/CVE-2014-7216.md:https://github.com/deadcyph3r/Awesome-Collection ./external/trickest-cve/2014/CVE-2014-7216.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2014/CVE-2014-7216.md:https://github.com/deadcyph3r/Awesome-Collection ./external/trickest-cve/2014/CVE-2014-7224.md:https://github.com/BCsl/WebViewCompat ./external/trickest-cve/2014/CVE-2014-7224.md:https://github.com/heimashi/CompatWebView ./external/trickest-cve/2014/CVE-2014-7236.md:https://github.com/m0nad/CVE-2014-7236_Exploit +./external/trickest-cve/2014/CVE-2014-7271.md:https://github.com/sddm/sddm/pull/279/files ./external/trickest-cve/2014/CVE-2014-7279.md:https://github.com/5ecurity/CVE-List ./external/trickest-cve/2014/CVE-2014-7279.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2014/CVE-2014-7281.md:https://github.com/5ecurity/CVE-List @@ -10050,50 +10273,50 @@ ./external/trickest-cve/2014/CVE-2014-7900.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2014/CVE-2014-7902.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/404notf0und/Security-Data-Analysis-and-Visualization -./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/CVEDB/top -./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/CytQ/CVE-2014-7911_poc -./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/ele7enxxh/CVE-2014-7911 ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/GeneBlue/cve-2014-7911-exp -./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/heeeeen/CVE-2014-7911poc -./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/IMCG/awesome-c ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/JuZhu1978/AboutMe +./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/VERFLY/SecurityScanner +./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/ambynotcoder/C-libraries +./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/ele7enxxh/CVE-2014-7911 +./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/heeeeen/CVE-2014-7911poc +./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/hktalent/TOP ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/koozxcv/CVE-2014-7911 ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/ksparakis/apekit ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/libcrack/pentest ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/lushtree-cn-honeyzhao/awesome-c ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/mabin004/cve-2014-7911 -./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/retme7/CVE-2014-4322_poc ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/retme7/CVE-2014-7911_poc ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/tangsilian/android-vuln -./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/VERFLY/SecurityScanner ./external/trickest-cve/2014/CVE-2014-7911.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-7915.md:https://github.com/fuzzing/MFFA ./external/trickest-cve/2014/CVE-2014-7916.md:https://github.com/fuzzing/MFFA ./external/trickest-cve/2014/CVE-2014-7917.md:https://github.com/fuzzing/MFFA ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/Vinc3nt4H/cve-2014-7920-7921_update ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/enovella/TEE-reversing ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/laginimaineb/cve-2014-7920-7921 -./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/Vinc3nt4H/cve-2014-7920-7921_update ./external/trickest-cve/2014/CVE-2014-7920.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/CVEDB/top +./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/Vinc3nt4H/cve-2014-7920-7921_update ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/enovella/TEE-reversing ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/hktalent/TOP -./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/laginimaineb/cve-2014-7920-7921 -./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/Vinc3nt4H/cve-2014-7920-7921_update ./external/trickest-cve/2014/CVE-2014-7921.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2014/CVE-2014-7927.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2014/CVE-2014-7927.md:https://github.com/qazbnm456/awesome-cve-poc @@ -10104,9 +10327,9 @@ ./external/trickest-cve/2014/CVE-2014-7928.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2014/CVE-2014-7928.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2014/CVE-2014-7933.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2014/CVE-2014-7933.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-7933.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2014/CVE-2014-7933.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2014/CVE-2014-7933.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-7933.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2014/CVE-2014-7939.md:https://github.com/jesusprubio/strong-node ./external/trickest-cve/2014/CVE-2014-7944.md:https://github.com/0xCyberY/CVE-T4PDF @@ -10121,8 +10344,8 @@ ./external/trickest-cve/2014/CVE-2014-7992.md:https://github.com/tt5555/dlsw_exploit ./external/trickest-cve/2014/CVE-2014-8098.md:https://github.com/RedHatProductSecurity/cwe-toolkit ./external/trickest-cve/2014/CVE-2014-8104.md:https://github.com/skyleronken/Find-VulnerableSoftware -./external/trickest-cve/2014/CVE-2014-8109.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2014/CVE-2014-8109.md:https://github.com/Live-Hack-CVE/CVE-2014-8109 +./external/trickest-cve/2014/CVE-2014-8109.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2014/CVE-2014-8109.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2014/CVE-2014-8110.md:https://github.com/tafamace/CVE-2014-8110 ./external/trickest-cve/2014/CVE-2014-8122.md:https://github.com/bharatsunny/dagda @@ -10138,16 +10361,16 @@ ./external/trickest-cve/2014/CVE-2014-8142.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2014/CVE-2014-8142.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2014/CVE-2014-8164.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2014/CVE-2014-8176.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-8176.md:https://github.com/Live-Hack-CVE/CVE-2014-8176 +./external/trickest-cve/2014/CVE-2014-8176.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-8178.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2014/CVE-2014-8179.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2014/CVE-2014-8180.md:https://github.com/helaar/depcheck-test ./external/trickest-cve/2014/CVE-2014-8181.md:https://github.com/thinkingreed-inc/vuls2csv ./external/trickest-cve/2014/CVE-2014-8244.md:https://github.com/JollyJumbuckk/LinksysLeaks ./external/trickest-cve/2014/CVE-2014-8244.md:https://github.com/zeropwn/vulnerability-reports-and-pocs -./external/trickest-cve/2014/CVE-2014-8272.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2014/CVE-2014-8272.md:https://github.com/ZtczGrowtopia/2500-OPEN-SOURCE-RAT +./external/trickest-cve/2014/CVE-2014-8272.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2014/CVE-2014-8275.md:https://github.com/akircanski/coinbugs ./external/trickest-cve/2014/CVE-2014-8275.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2014/CVE-2014-8275.md:https://github.com/neominds/JPN_RIC13351-2 @@ -10160,9 +10383,9 @@ ./external/trickest-cve/2014/CVE-2014-8439.md:https://github.com/Advisory-Emulations/APT-37 ./external/trickest-cve/2014/CVE-2014-8439.md:https://github.com/ChennaCSP/APT37-Emulation-plan ./external/trickest-cve/2014/CVE-2014-8449.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2014/CVE-2014-8449.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-8449.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2014/CVE-2014-8449.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2014/CVE-2014-8449.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2014/CVE-2014-8449.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2014/CVE-2014-8469.md:https://github.com/wesleyleite/CVE ./external/trickest-cve/2014/CVE-2014-8485.md:https://github.com/mallinusm/ctfs @@ -10171,11 +10394,11 @@ ./external/trickest-cve/2014/CVE-2014-8507.md:https://github.com/ksparakis/apekit ./external/trickest-cve/2014/CVE-2014-8517.md:https://github.com/c0decave/Exploits ./external/trickest-cve/2014/CVE-2014-8564.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2014/CVE-2014-8609.md:https://github.com/locisvv/Vulnerable-CVE-2014-8609 ./external/trickest-cve/2014/CVE-2014-8609.md:https://github.com/MazX0p/CVE-2014-8609-POC +./external/trickest-cve/2014/CVE-2014-8609.md:https://github.com/VERFLY/SecurityScanner +./external/trickest-cve/2014/CVE-2014-8609.md:https://github.com/locisvv/Vulnerable-CVE-2014-8609 ./external/trickest-cve/2014/CVE-2014-8609.md:https://github.com/ratiros01/CVE-2014-8609-exploit ./external/trickest-cve/2014/CVE-2014-8609.md:https://github.com/retme7/broadAnyWhere_poc_by_retme_bug_17356824 -./external/trickest-cve/2014/CVE-2014-8609.md:https://github.com/VERFLY/SecurityScanner ./external/trickest-cve/2014/CVE-2014-8610.md:https://github.com/ksparakis/apekit ./external/trickest-cve/2014/CVE-2014-8625.md:https://github.com/jgsqware/clairctl ./external/trickest-cve/2014/CVE-2014-8637.md:https://github.com/mrash/afl-cve @@ -10200,10 +10423,10 @@ ./external/trickest-cve/2014/CVE-2014-8964.md:https://github.com/gold1029/mongoaudit ./external/trickest-cve/2014/CVE-2014-8964.md:https://github.com/stampery/mongoaudit ./external/trickest-cve/2014/CVE-2014-8989.md:https://github.com/soh0ro0t/kernel-namespace -./external/trickest-cve/2014/CVE-2014-9016.md:https://github.com/c0r3dump3d/wp_drupal_timing_attack ./external/trickest-cve/2014/CVE-2014-9016.md:https://github.com/Primus27/WordPress-Long-Password-Denial-of-Service -./external/trickest-cve/2014/CVE-2014-9031.md:https://github.com/alexjasso/Project_7-WordPress_Pentesting +./external/trickest-cve/2014/CVE-2014-9016.md:https://github.com/c0r3dump3d/wp_drupal_timing_attack ./external/trickest-cve/2014/CVE-2014-9031.md:https://github.com/Prochainezo/xss2shell +./external/trickest-cve/2014/CVE-2014-9031.md:https://github.com/alexjasso/Project_7-WordPress_Pentesting ./external/trickest-cve/2014/CVE-2014-9034.md:https://github.com/c0r3dump3d/wp_drupal_timing_attack ./external/trickest-cve/2014/CVE-2014-9034.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2014/CVE-2014-9034.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot @@ -10221,9 +10444,9 @@ ./external/trickest-cve/2014/CVE-2014-9185.md:https://github.com/Awilum/monstra-cms/issues/351 ./external/trickest-cve/2014/CVE-2014-9218.md:https://github.com/phpmyadmin/phpmyadmin/commit/62b2c918d26cc78d1763945e3d44d1a63294a819 ./external/trickest-cve/2014/CVE-2014-9222.md:https://github.com/BenChaliah/MIPS-CVE-2014-9222 +./external/trickest-cve/2014/CVE-2014-9222.md:https://github.com/TopCaver/scz_doc_copy ./external/trickest-cve/2014/CVE-2014-9222.md:https://github.com/donfanning/MIPS-CVE-2014-9222 ./external/trickest-cve/2014/CVE-2014-9222.md:https://github.com/lazorfuzz/python-hacklib -./external/trickest-cve/2014/CVE-2014-9222.md:https://github.com/TopCaver/scz_doc_copy ./external/trickest-cve/2014/CVE-2014-9274.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2014/CVE-2014-9275.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2014/CVE-2014-9293.md:https://github.com/sous-chefs/ntp @@ -10234,18 +10457,22 @@ ./external/trickest-cve/2014/CVE-2014-9295.md:https://github.com/opragel/osx-10.7-ntp ./external/trickest-cve/2014/CVE-2014-9295.md:https://github.com/sous-chefs/ntp ./external/trickest-cve/2014/CVE-2014-9301.md:https://github.com/ottimo/burp-alfresco-referer-proxy-cve-2014-9301 +./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/RKX1209/CVE-2014-9322 +./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/dyjakan/exploit-development-case-studies -./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/paulveillard/cybersecurity-exploit-development -./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/RKX1209/CVE-2014-9322 ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/tangsilian/android-vuln -./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2014/CVE-2014-9322.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2014/CVE-2014-9328.md:https://github.com/SRVRS094ADM/ClamAV ./external/trickest-cve/2014/CVE-2014-9330.md:https://github.com/RuoAndo/around-AFL @@ -10253,14 +10480,14 @@ ./external/trickest-cve/2014/CVE-2014-9357.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2014/CVE-2014-9358.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2014/CVE-2014-9365.md:https://github.com/jyotty/trusty-python-builder +./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/Mwoodin123/gitinstaller +./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/Mwoodin123/gitosxinstaller +./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/Mwoodin123/rxplayer ./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/adirasmadins/gitosx ./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/jotten/updates-icons ./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/maykhantmyintzu/test ./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/mdisec/CVE-2014-9390 ./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/meherarfaoui09/meher -./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/Mwoodin123/gitinstaller -./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/Mwoodin123/gitosxinstaller -./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/Mwoodin123/rxplayer ./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/nrosanta/xcode ./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/ryhavers/CList_webscraper ./external/trickest-cve/2014/CVE-2014-9390.md:https://github.com/timcharper/git_osx_installer @@ -10271,8 +10498,8 @@ ./external/trickest-cve/2014/CVE-2014-9450.md:https://github.com/superfish9/pt ./external/trickest-cve/2014/CVE-2014-9473.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package ./external/trickest-cve/2014/CVE-2014-9485.md:https://github.com/sebastiandev/zipper -./external/trickest-cve/2014/CVE-2014-9495.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2014/CVE-2014-9495.md:https://github.com/NotANullPointer/WiiU-Vulns +./external/trickest-cve/2014/CVE-2014-9495.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2014/CVE-2014-9508.md:https://github.com/ms217/typo3_patches ./external/trickest-cve/2014/CVE-2014-9515.md:https://github.com/DozerMapper/dozer/issues/217 ./external/trickest-cve/2014/CVE-2014-9515.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs @@ -10305,8 +10532,8 @@ ./external/trickest-cve/2014/CVE-2014-9914.md:https://github.com/Live-Hack-CVE/CVE-2014-9914 ./external/trickest-cve/2014/CVE-2014-9938.md:https://github.com/njhartwell/pw3nage ./external/trickest-cve/2014/CVE-2014-9939.md:https://github.com/KorayAgaya/TrivyWeb -./external/trickest-cve/2014/CVE-2014-9939.md:https://github.com/mglantz/acs-image-cve ./external/trickest-cve/2014/CVE-2014-9939.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2014/CVE-2014-9939.md:https://github.com/mglantz/acs-image-cve ./external/trickest-cve/2014/CVE-2014-9939.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2014/CVE-2014-9939.md:https://github.com/simiyo/trivy ./external/trickest-cve/2014/CVE-2014-9939.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers @@ -10336,33 +10563,33 @@ ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/ByteHackr/WindowsExploitation -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/conceptofproof/Kernel_Exploitation_Resources -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/CVEDB/top -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/fei9747/WindowsElevation -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/FULLSHADE/WindowsExploitationResources -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/hktalent/TOP +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/Karneades/awesome-vulnerabilities -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/keenjoy95/bh-asia-16 ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/LegendSaber/exp -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/ThunderJie/CVE +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/conceptofproof/Kernel_Exploitation_Resources +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/cranelab/exploit-development +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/fei9747/WindowsElevation +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/hktalent/TOP +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/keenjoy95/bh-asia-16 +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/lyshark/Windows-exploits +./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/paulveillard/cybersecurity-windows-exploitation ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/r3p3r/nixawk-awesome-windows-exploitation ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/sailay1996/awe-win-expx ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/sathwikch/windows-exploitation -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/TamilHackz/windows-exploitation ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/tandasat/EopMon -./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/ThunderJie/CVE ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-0057.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2015/CVE-2015-0058.md:https://github.com/n3phos/zdi-15-030 @@ -10372,9 +10599,9 @@ ./external/trickest-cve/2015/CVE-2015-0062.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2015/CVE-2015-0062.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2015/CVE-2015-0072.md:https://github.com/0xR0/uxss-db +./external/trickest-cve/2015/CVE-2015-0072.md:https://github.com/Metnew/uxss-db ./external/trickest-cve/2015/CVE-2015-0072.md:https://github.com/dbellavista/uxss-poc ./external/trickest-cve/2015/CVE-2015-0072.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2015/CVE-2015-0072.md:https://github.com/Metnew/uxss-db ./external/trickest-cve/2015/CVE-2015-0072.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2015/CVE-2015-0072.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-0085.md:https://github.com/abhisek/abhisek @@ -10386,54 +10613,55 @@ ./external/trickest-cve/2015/CVE-2015-0201.md:https://github.com/RedHatProductSecurity/CVE-HOWTO ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/84KaliPleXon3/a2sv ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/AbhishekGhosh/FREAK-Attack-CVE-2015-0204-Testing-Script +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Artem-Salnikov/devops-netology +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/F4RM0X/script_a2sv +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/H4CK3RT3CH/a2sv +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Live-Hack-CVE/CVE-2015-0291 +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Mre11i0t/a2sv +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/TheRipperJhon/a2sv +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/TopCaver/scz_doc_copy +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/alexandrburyakov/Rep2 ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/alexoslabs/HTTPSScan -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Artem-Salnikov/devops-netology -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/camel-clarkson/non-controlflow-hijacking-datasets ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/clic-kbait/A2SV--SSL-VUL-Scan ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/cryptflow/checks ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/dmitrii1312/03-sysadmin-09 -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/F4RM0X/script_a2sv ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/felmoltor/FreakVulnChecker -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/fireorb/SSL-Scanner +./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/geon071/netolofy_12 -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/H4CK3RT3CH/a2sv ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/hahwul/a2sv ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/halencarjunior/HTTPSScan-PYTHON ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/javirodriguezzz/Shodan-Browser -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Justic-D/Dev_net_home_1 -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Live-Hack-CVE/CVE-2015-0291 -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Mre11i0t/a2sv ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/neominds/JPN_RIC13351-2 ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204 ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/pashicop/3.9_1 ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/scottjpack/Freak-Scanner ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/thekondrashov/stuff -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/TheRipperJhon/a2sv -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/TopCaver/scz_doc_copy -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2015/CVE-2015-0204.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2015/CVE-2015-0205.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0205.md:https://github.com/neominds/JPN_RIC13351-2 ./external/trickest-cve/2015/CVE-2015-0206.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2015/CVE-2015-0207.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0207.md:https://github.com/Live-Hack-CVE/CVE-2015-0207 +./external/trickest-cve/2015/CVE-2015-0207.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0207.md:https://github.com/ruan777/MiniProject2019 -./external/trickest-cve/2015/CVE-2015-0208.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0208.md:https://github.com/Live-Hack-CVE/CVE-2015-0208 -./external/trickest-cve/2015/CVE-2015-0209.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-0208.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0209.md:https://github.com/Live-Hack-CVE/CVE-2015-0209 +./external/trickest-cve/2015/CVE-2015-0209.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0225.md:https://github.com/mesosphere-backup/cassandra-mesos-deprecated ./external/trickest-cve/2015/CVE-2015-0228.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2015/CVE-2015-0228.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough @@ -10443,9 +10671,12 @@ ./external/trickest-cve/2015/CVE-2015-0231.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2015/CVE-2015-0231.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2015/CVE-2015-0232.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/1and1-serversupport/ghosttester ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/1N3/1N3 ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/1N3/Exploits +./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/1and1-serversupport/ghosttester +./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/F88/ghostbusters15 +./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/JJediny/peekr-api +./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/Sp1tF1r3/ghost-test ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/aaronfay/CVE-2015-0235-test ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/adherzog/ansible-CVE-2015-0235-GHOST ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/alanmeyer/CVE-glibc @@ -10455,10 +10686,8 @@ ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/chayim/GHOSTCHECK-cve-2015-0235 ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/devopsguys/dataloop-checks ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/dineshkumarc987/Exploits -./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/F88/ghostbusters15 ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/favoretti/lenny-libc6 ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/fser/ghost-checker -./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/JJediny/peekr-api ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/koudaiii-archives/cookbook-update-glibc ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/limkokholefork/GHOSTCHECK-cve-2015-0235 ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/lnick2023/nicenice @@ -10472,16 +10701,16 @@ ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/piyokango/ghost ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/r3p3r/1N3-Exploits +./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/sUbc0ol/CVE-2015-0235 ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/sjourdan/clair-lab -./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/Sp1tF1r3/ghost-test ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/stokes84/CentOS7-Intial-Setup -./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/sUbc0ol/CVE-2015-0235 ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/tobyzxj/CVE-2015-0235 ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-0235.md:https://github.com/xyongcn/exploit ./external/trickest-cve/2015/CVE-2015-0240.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-0240.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2015/CVE-2015-0240.md:https://github.com/qazbnm456/awesome-cve-poc +./external/trickest-cve/2015/CVE-2015-0240.md:https://github.com/trganda/dockerv ./external/trickest-cve/2015/CVE-2015-0240.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-0241.md:https://github.com/bidimensional/pgtest ./external/trickest-cve/2015/CVE-2015-0250.md:https://github.com/yuriisanin/svg2raster-cheatsheet @@ -10491,85 +10720,85 @@ ./external/trickest-cve/2015/CVE-2015-0252.md:https://github.com/oneoy/cve- ./external/trickest-cve/2015/CVE-2015-0267.md:https://github.com/af6140/vulners-service ./external/trickest-cve/2015/CVE-2015-0273.md:https://github.com/80vul/phpcodz +./external/trickest-cve/2015/CVE-2015-0273.md:https://github.com/Spid3rm4n/CTF-WEB-Challenges ./external/trickest-cve/2015/CVE-2015-0273.md:https://github.com/go-spider/php ./external/trickest-cve/2015/CVE-2015-0273.md:https://github.com/orangetw/My-CTF-Web-Challenges -./external/trickest-cve/2015/CVE-2015-0273.md:https://github.com/Spid3rm4n/CTF-WEB-Challenges ./external/trickest-cve/2015/CVE-2015-0284.md:https://github.com/Live-Hack-CVE/CVE-2016-2144 -./external/trickest-cve/2015/CVE-2015-0285.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0285.md:https://github.com/Live-Hack-CVE/CVE-2015-0285 -./external/trickest-cve/2015/CVE-2015-0286.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-0285.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0286.md:https://github.com/Live-Hack-CVE/CVE-2015-0286 -./external/trickest-cve/2015/CVE-2015-0287.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-0286.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0287.md:https://github.com/Live-Hack-CVE/CVE-2015-0287 +./external/trickest-cve/2015/CVE-2015-0287.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0288.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0288.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-0288.md:https://github.com/shouguoyang/Robin ./external/trickest-cve/2015/CVE-2015-0288.md:https://github.com/tomgu1991/IMChecker -./external/trickest-cve/2015/CVE-2015-0289.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0289.md:https://github.com/Live-Hack-CVE/CVE-2015-0289 -./external/trickest-cve/2015/CVE-2015-0290.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-0289.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0290.md:https://github.com/Live-Hack-CVE/CVE-2015-0290 -./external/trickest-cve/2015/CVE-2015-0291.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-0290.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0291.md:https://github.com/Live-Hack-CVE/CVE-2015-0291 +./external/trickest-cve/2015/CVE-2015-0291.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0291.md:https://github.com/mishmashclone/wcventure-FuzzingPaper ./external/trickest-cve/2015/CVE-2015-0291.md:https://github.com/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204 ./external/trickest-cve/2015/CVE-2015-0291.md:https://github.com/wcventure/FuzzingPaper -./external/trickest-cve/2015/CVE-2015-0292.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0292.md:https://github.com/Live-Hack-CVE/CVE-2015-0292 -./external/trickest-cve/2015/CVE-2015-0293.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-0292.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0293.md:https://github.com/Live-Hack-CVE/CVE-2015-0293 +./external/trickest-cve/2015/CVE-2015-0293.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-0298.md:https://github.com/Karm/mod_cluster-dockerhub ./external/trickest-cve/2015/CVE-2015-0300.md:https://github.com/RedHatProductSecurity/CVE-HOWTO -./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/DaramG/IS571-ACSP-Fall-2018 ./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/jr64/CVE-2015-0311 ./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/michaelpdu/flashext ./external/trickest-cve/2015/CVE-2015-0311.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/SecurityObscurity/cve-2015-0313 ./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/q6282207/rat -./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/SecurityObscurity/cve-2015-0313 ./external/trickest-cve/2015/CVE-2015-0313.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/google/honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/google/honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-0316.md:https://github.com/yaap/external_honggfuzz ./external/trickest-cve/2015/CVE-2015-0323.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-0329.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-0336.md:https://github.com/0xcyberpj/malware-reverse-exploitdev -./external/trickest-cve/2015/CVE-2015-0336.md:https://github.com/dyjakan/exploit-development-case-studies -./external/trickest-cve/2015/CVE-2015-0336.md:https://github.com/evilbuffer/malware-and-exploitdev-resources ./external/trickest-cve/2015/CVE-2015-0336.md:https://github.com/HackOvert/awesome-bugs ./external/trickest-cve/2015/CVE-2015-0336.md:https://github.com/HaifeiLi/HardenFlash +./external/trickest-cve/2015/CVE-2015-0336.md:https://github.com/dyjakan/exploit-development-case-studies +./external/trickest-cve/2015/CVE-2015-0336.md:https://github.com/evilbuffer/malware-and-exploitdev-resources ./external/trickest-cve/2015/CVE-2015-0336.md:https://github.com/retr0-13/malware-and-exploitdev-resources ./external/trickest-cve/2015/CVE-2015-0345.md:https://github.com/BishopFox/coldfusion-10-11-xss ./external/trickest-cve/2015/CVE-2015-0346.md:https://github.com/imhunterand/hackerone-publicy-disclosed @@ -10586,8 +10815,8 @@ ./external/trickest-cve/2015/CVE-2015-0411.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2015/CVE-2015-0418.md:https://github.com/abazhaniuk/Publications ./external/trickest-cve/2015/CVE-2015-0427.md:https://github.com/abazhaniuk/Publications -./external/trickest-cve/2015/CVE-2015-0432.md:https://github.com/bwilliam79/rh_cve_report ./external/trickest-cve/2015/CVE-2015-0432.md:https://github.com/Live-Hack-CVE/CVE-2015-0432 +./external/trickest-cve/2015/CVE-2015-0432.md:https://github.com/bwilliam79/rh_cve_report ./external/trickest-cve/2015/CVE-2015-0433.md:https://github.com/Live-Hack-CVE/CVE-2015-0433 ./external/trickest-cve/2015/CVE-2015-0441.md:https://github.com/Live-Hack-CVE/CVE-2015-0441 ./external/trickest-cve/2015/CVE-2015-0499.md:https://github.com/Live-Hack-CVE/CVE-2015-0499 @@ -10596,24 +10825,30 @@ ./external/trickest-cve/2015/CVE-2015-0565.md:https://github.com/9xN/xerobyte ./external/trickest-cve/2015/CVE-2015-0565.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/betalphafai/CVE-2015-0568 +./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0568.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0569.md:https://github.com/tangsilian/android-vuln +./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2015/CVE-2015-0570.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-0599.md:https://github.com/cornerpirate/cve-offline ./external/trickest-cve/2015/CVE-2015-0760.md:https://github.com/SpiderLabs/ikeforce ./external/trickest-cve/2015/CVE-2015-0797.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2015/CVE-2015-0797.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-0797.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2015/CVE-2015-0797.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2015/CVE-2015-0797.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-0797.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2015/CVE-2015-0798.md:https://github.com/JasonLOU/security ./external/trickest-cve/2015/CVE-2015-0798.md:https://github.com/numirias/security @@ -10621,9 +10856,9 @@ ./external/trickest-cve/2015/CVE-2015-0812.md:https://github.com/JasonLOU/security ./external/trickest-cve/2015/CVE-2015-0812.md:https://github.com/numirias/security ./external/trickest-cve/2015/CVE-2015-0813.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2015/CVE-2015-0813.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-0813.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2015/CVE-2015-0813.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2015/CVE-2015-0813.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-0813.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2015/CVE-2015-0816.md:https://github.com/Afudadi/Firefox-35-37-Exploit ./external/trickest-cve/2015/CVE-2015-0821.md:https://github.com/JasonLOU/security @@ -10633,8 +10868,8 @@ ./external/trickest-cve/2015/CVE-2015-0848.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-0860.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-0860.md:https://github.com/sjourdan/clair-lab -./external/trickest-cve/2015/CVE-2015-0899.md:https://github.com/bingcai/struts-mini ./external/trickest-cve/2015/CVE-2015-0899.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2015/CVE-2015-0899.md:https://github.com/bingcai/struts-mini ./external/trickest-cve/2015/CVE-2015-0899.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2015/CVE-2015-0899.md:https://github.com/weblegacy/struts1 ./external/trickest-cve/2015/CVE-2015-0941.md:https://github.com/GitHubAssessments/CVE_Assessment_03_2019 @@ -10706,18 +10941,20 @@ ./external/trickest-cve/2015/CVE-2015-10079.md:https://github.com/Live-Hack-CVE/CVE-2015-10079 ./external/trickest-cve/2015/CVE-2015-1029.md:https://github.com/puppetlabs/puppetlabs-compliance_profile ./external/trickest-cve/2015/CVE-2015-1111.md:https://github.com/0x25/projCVE +./external/trickest-cve/2015/CVE-2015-1130.md:https://github.com/Shmoopi/RootPipe-Demo ./external/trickest-cve/2015/CVE-2015-1130.md:https://github.com/davidawad/Python-RootKit-Exploit-OSX ./external/trickest-cve/2015/CVE-2015-1130.md:https://github.com/melomac/rootpipo -./external/trickest-cve/2015/CVE-2015-1130.md:https://github.com/Shmoopi/RootPipe-Demo ./external/trickest-cve/2015/CVE-2015-1130.md:https://github.com/sideeffect42/RootPipeTester ./external/trickest-cve/2015/CVE-2015-1130.md:https://github.com/svartkanin/source_code_analyzer ./external/trickest-cve/2015/CVE-2015-1130.md:https://github.com/univ-of-utah-marriott-library-apple/suid_scan ./external/trickest-cve/2015/CVE-2015-1140.md:https://github.com/kpwn/vpwn ./external/trickest-cve/2015/CVE-2015-1140.md:https://github.com/pandazheng/IosHackStudy +./external/trickest-cve/2015/CVE-2015-1140.md:https://github.com/pandazheng/Mac-IOS-Security ./external/trickest-cve/2015/CVE-2015-1140.md:https://github.com/shaveKevin/iOSSafetyLearning ./external/trickest-cve/2015/CVE-2015-1142857.md:https://github.com/h-sendai/pause-read-trend ./external/trickest-cve/2015/CVE-2015-1157.md:https://github.com/perillamint/CVE-2015-1157 ./external/trickest-cve/2015/CVE-2015-1158.md:https://github.com/cedelasen/htb-passage +./external/trickest-cve/2015/CVE-2015-1158.md:https://github.com/chorankates/Irked ./external/trickest-cve/2015/CVE-2015-1164.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2015/CVE-2015-1164.md:https://github.com/ronoski/j2ee-rscan ./external/trickest-cve/2015/CVE-2015-1175.md:https://github.com/zapalm/prestashop-security-vulnerability-checker @@ -10726,14 +10963,14 @@ ./external/trickest-cve/2015/CVE-2015-1197.md:https://github.com/Live-Hack-CVE/CVE-2017-7516 ./external/trickest-cve/2015/CVE-2015-1205.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2015/CVE-2015-1220.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2015/CVE-2015-1220.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-1220.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2015/CVE-2015-1220.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2015/CVE-2015-1220.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-1220.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2015/CVE-2015-1224.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2015/CVE-2015-1224.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-1224.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2015/CVE-2015-1224.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2015/CVE-2015-1224.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-1224.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2015/CVE-2015-1233.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-1233.md:https://github.com/qazbnm456/awesome-cve-poc @@ -10750,8 +10987,8 @@ ./external/trickest-cve/2015/CVE-2015-1265.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2015/CVE-2015-1265.md:https://github.com/oneoy/cve- ./external/trickest-cve/2015/CVE-2015-1268.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2015/CVE-2015-1268.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-1268.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2015/CVE-2015-1268.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-1268.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2015/CVE-2015-1268.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-1271.md:https://github.com/0xCyberY/CVE-T4PDF @@ -10764,45 +11001,48 @@ ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/0x1ns4n3/CVE-2015-1328-GoldenEye ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/AfvanMoopen/tryhackme- ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/DarkenCode/PoC +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/QuantumPhysx2/CVE-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328 +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/amtzespinosa/tr0ll-walkthrough +./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/DarkenCode/PoC -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/ferovap/Tools ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/j-info/ctfsite ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/kerk1/ShellShock-Scenario ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/makoto56/penetration-suite-toolkit -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/notlikethis/CVE-2015-1328 ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/QuantumPhysx2/CVE-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/redteam-project/cyber-range-scenarios -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Shadowven/Vulnerability_Reproduction -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/spencerdodd/kernelpop -./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/SR7-HACKING/LINUX-VULNERABILITY-CVE-2015-1328 ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/testermas/tryhackme ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/uoanlab/vultest ./external/trickest-cve/2015/CVE-2015-1328.md:https://github.com/xfinest/linux-kernel-exploits @@ -10821,45 +11061,49 @@ ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/0x43f/Exploits ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/20142995/Goby -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/amcai/myscan ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/cqkenuo/HostScan -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/IsmailSoltakhanov17/Monkey +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Makare06/Monkey +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Xcod3bughunt3r/ExploitsTools +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/XiphosResearch/exploits +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/YrenWu/Elhackstic +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/amcai/myscan +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/cqkenuo/HostScan ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/cved-sources/cve-2015-1427 ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/cyberharsh/Groovy-scripting-engine-CVE-2015-1427 ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/danieldizzy/Security-Research-Tutorials ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/gitrobtest/Java-Security ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/h3inzzz/cve2015_1427 -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/hktalent/TOP +./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/hzrhsyin/monkey ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/iqrok/myhktools -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/IsmailSoltakhanov17/Monkey -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/jmedeng/suriya73-exploits ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/maakinci/Monkey -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Makare06/Monkey ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/marcocesarato/Shell-BotKiller -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/password520/RedTeamer -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/retr0-13/monkey-auto-pentool ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/ricardolopezg/backend-swimm ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/sepehrdaddev/blackbox -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/shildenbrand/Exploits ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/superfish9/pt ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/svuz/blackbox @@ -10869,42 +11113,39 @@ ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/waqeen/cyber_security21 ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/Xcod3bughunt3r/ExploitsTools -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/XiphosResearch/exploits ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/xpgdgit/CVE-2015-1427 -./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/YrenWu/Elhackstic ./external/trickest-cve/2015/CVE-2015-1427.md:https://github.com/yulb2020/hello-world ./external/trickest-cve/2015/CVE-2015-1437.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io ./external/trickest-cve/2015/CVE-2015-1463.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2015/CVE-2015-1474.md:https://github.com/p1gl3t/CVE-2015-1474_poc ./external/trickest-cve/2015/CVE-2015-1474.md:https://github.com/VERFLY/SecurityScanner +./external/trickest-cve/2015/CVE-2015-1474.md:https://github.com/p1gl3t/CVE-2015-1474_poc ./external/trickest-cve/2015/CVE-2015-1503.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/CVEDB/top -./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/I-Prashanth-S/CybersecurityTIFAC ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/kanpol/PoCForCVE-2015-1528 ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/Qamar4P/awesome-android-cpp +./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/hktalent/TOP +./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/kanpol/PoCForCVE-2015-1528 ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/secmob/PoCForCVE-2015-1528 ./external/trickest-cve/2015/CVE-2015-1528.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/brimstone/stars ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/Tharana/Android-vulnerability-exploitation +./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/Tharana/vulnerability-exploitation +./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/brimstone/stars ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/froweedRU/2015_1538 ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/jduck/cve-2015-1538-1 -./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/ksparakis/Stagefright-Explained ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/niranjanshr13/Stagefright-cve-2015-1538-1 ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/oguzhantopgul/cve-2015-1538-1 ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/renjithsasidharan/cve-2015-1538-1 ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/tanc7/Research-Operations -./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/Tharana/Android-vulnerability-exploitation -./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/Tharana/vulnerability-exploitation ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/tykoth/MrRobotARG ./external/trickest-cve/2015/CVE-2015-1538.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-1539.md:https://github.com/ksparakis/Stagefright-Explained @@ -10915,9 +11156,10 @@ ./external/trickest-cve/2015/CVE-2015-1579.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-1579.md:https://github.com/kpwn/vpwn ./external/trickest-cve/2015/CVE-2015-1579.md:https://github.com/paralelo14/CVE-2015-1579 -./external/trickest-cve/2015/CVE-2015-1579.md:https://github.com/paralelo14/google_explorer ./external/trickest-cve/2015/CVE-2015-1579.md:https://github.com/paralelo14/WordPressMassExploiter +./external/trickest-cve/2015/CVE-2015-1579.md:https://github.com/paralelo14/google_explorer ./external/trickest-cve/2015/CVE-2015-1592.md:https://github.com/lightsey/cve-2015-1592 +./external/trickest-cve/2015/CVE-2015-1593.md:https://github.com/jedai47/lastcve ./external/trickest-cve/2015/CVE-2015-1606.md:https://github.com/hannob/pgpbugs ./external/trickest-cve/2015/CVE-2015-1606.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-1607.md:https://github.com/hannob/pgpbugs @@ -10926,11 +11168,15 @@ ./external/trickest-cve/2015/CVE-2015-1609.md:https://github.com/gold1029/mongoaudit ./external/trickest-cve/2015/CVE-2015-1609.md:https://github.com/stampery/mongoaudit ./external/trickest-cve/2015/CVE-2015-1614.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io +./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/ACIC-Africa/metasploitable3 +./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/Aquilao/Toy-Box +./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/Olysyan/MSS +./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/SkinAir/ms15-034-Scan +./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/Zx7ffa4512-Python/Project-CVE-2015-1635 ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/aedoo/CVE-2015-1635-POC ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/ahm3dhany/IDS-Evasion ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/akusilvennoinen/cybersecuritybase-project-2 -./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/Aquilao/Toy-Box ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/b1gbroth3r/shoMe ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/bongbongco/MS15-034 ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/halencarjunior/MS15_034 @@ -10943,27 +11189,24 @@ ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/limkokholefork/CVE-2015-1635 ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/neu5ron/cve_2015-1635 -./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/Olysyan/MSS ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/reph0r/poc-exp -./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/reph0r/Shooting-Range +./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/reph0r/poc-exp +./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/shipcod3/HTTPsys_rce -./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/SkinAir/ms15-034-Scan ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/technion/erlvulnscan ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/twekkis/cybersecuritybase-project2 ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/u0pattern/Remove-IIS-RIIS ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/w01ke/CVE-2015-1635-POC ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/wiredaem0n/chk-ms15-034 -./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/xPaw/HTTPsys -./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/Zx7ffa4512-Python/Project-CVE-2015-1635 -./external/trickest-cve/2015/CVE-2015-1641.md:https://github.com/Cyberclues/rtf_exploit_extractor +./external/trickest-cve/2015/CVE-2015-1635.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-1641.md:https://github.com/CyberSift/CyberSift-Alerts -./external/trickest-cve/2015/CVE-2015-1641.md:https://github.com/houjingyi233/office-exploit-case-study -./external/trickest-cve/2015/CVE-2015-1641.md:https://github.com/Panopticon-Project/Panopticon-Patchwork +./external/trickest-cve/2015/CVE-2015-1641.md:https://github.com/Cyberclues/rtf_exploit_extractor ./external/trickest-cve/2015/CVE-2015-1641.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2015/CVE-2015-1641.md:https://github.com/Panopticon-Project/Panopticon-Patchwork +./external/trickest-cve/2015/CVE-2015-1641.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2015/CVE-2015-1641.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2015/CVE-2015-1650.md:https://github.com/abhisek/abhisek ./external/trickest-cve/2015/CVE-2015-1682.md:https://github.com/abhisek/abhisek @@ -10971,45 +11214,45 @@ ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/0xpetros/windows-privilage-escalation ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/55-AA/CVE-2015-0057 ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Anonymous-Family/CVE-2015-1701 ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Anonymous-Family/CVE-2015-1701-download ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/blackend/Diario-RedTem -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/CVEDB/top -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Err0r-ICA/Pentest-Tips ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/FULLSHADE/WindowsExploitationResources +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/IAmAnubhavSaini/wes.py3 +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/IMCG/awesome-c +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/NitroA/windowsexpoitationresources +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/NullArray/WinKernel-Resources +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/SoulSec/Resource-Threat-Intelligence +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/YSheldon/New +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/ambynotcoder/C-libraries +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/blackend/Diario-RedTem +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/gaearrow/windows-lpe-lite ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/hfiref0x/CVE-2015-1701 ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/howknows/awesome-windows-security-development -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/IAmAnubhavSaini/wes.py3 ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/ihebski/A-Red-Teamer-diaries -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/IMCG/awesome-c -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/liuhe3647/Windows ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/lushtree-cn-honeyzhao/awesome-c ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/NitroA/windowsexpoitationresources -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/nvwa-xt/spider -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/pandazheng/Threat-Intelligence-Analyst ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/puckiestyle/A-Red-Teamer-diaries -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/SoulSec/Resource-Threat-Intelligence -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/TamilHackz/windows-exploitation ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/tufanturhan/Red-Teamer-Diaries ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/wyrover/win-sys ./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2015/CVE-2015-1701.md:https://github.com/YSheldon/New ./external/trickest-cve/2015/CVE-2015-1712.md:https://github.com/sweetchipsw/vulnerability ./external/trickest-cve/2015/CVE-2015-1714.md:https://github.com/sweetchipsw/vulnerability ./external/trickest-cve/2015/CVE-2015-1725.md:https://github.com/Ascotbe/Kernelhub @@ -11022,97 +11265,101 @@ ./external/trickest-cve/2015/CVE-2015-1769.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2015/CVE-2015-1779.md:https://github.com/Lopi/vFeed-Scripts ./external/trickest-cve/2015/CVE-2015-1782.md:https://github.com/mzet-/Security-Advisories -./external/trickest-cve/2015/CVE-2015-1787.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-1787.md:https://github.com/Live-Hack-CVE/CVE-2015-1787 -./external/trickest-cve/2015/CVE-2015-1788.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-1787.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-1788.md:https://github.com/Live-Hack-CVE/CVE-2015-1788 +./external/trickest-cve/2015/CVE-2015-1788.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-1788.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/CAF-Extended/external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/google/honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/khadas/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/Live-Hack-CVE/CVE-2015-1789 -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/google/honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2015/CVE-2015-1789.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2015/CVE-2015-1790.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-1790.md:https://github.com/Live-Hack-CVE/CVE-2015-1790 +./external/trickest-cve/2015/CVE-2015-1790.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-1791.md:https://github.com/Live-Hack-CVE/CVE-2015-1791 +./external/trickest-cve/2015/CVE-2015-1791.md:https://github.com/SysSec-KAIST/FirmKit ./external/trickest-cve/2015/CVE-2015-1791.md:https://github.com/buptsseGJ/BinSeeker ./external/trickest-cve/2015/CVE-2015-1791.md:https://github.com/buptsseGJ/VulSeeker ./external/trickest-cve/2015/CVE-2015-1791.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2015/CVE-2015-1791.md:https://github.com/Live-Hack-CVE/CVE-2015-1791 -./external/trickest-cve/2015/CVE-2015-1791.md:https://github.com/SysSec-KAIST/FirmKit -./external/trickest-cve/2015/CVE-2015-1792.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-1792.md:https://github.com/Live-Hack-CVE/CVE-2015-1792 -./external/trickest-cve/2015/CVE-2015-1793.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-1792.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-1793.md:https://github.com/Live-Hack-CVE/CVE-2015-1788 ./external/trickest-cve/2015/CVE-2015-1793.md:https://github.com/Live-Hack-CVE/CVE-2015-4000 -./external/trickest-cve/2015/CVE-2015-1794.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-1793.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-1794.md:https://github.com/Live-Hack-CVE/CVE-2015-1794 +./external/trickest-cve/2015/CVE-2015-1794.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-1802.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-1803.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-1804.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/FloatingGuy/cve-2015-1805 +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/JyotsnaSharma598/cybersecurity_case_studies +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/dosomder/iovyroot -./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/FloatingGuy/cve-2015-1805 ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/hoangcuongflp/MobileSecurity2016-recap ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/idhyt/androotzf ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/ireshchaminda1/Android-Privilege-Escalation-Remote-Access-Vulnerability-CVE-2015-1805 -./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/jpacg/awesome-stars -./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/JyotsnaSharma598/cybersecurity_case_studies +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/makaitoushi/iovyroot_kyv37 ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/mobilelinux/iovy_root_research ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/panyu6325/CVE-2015-1805 -./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/snorez/exploits ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/tangsilian/android-vuln -./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-1805.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-1819.md:https://github.com/appfolio/gemsurance ./external/trickest-cve/2015/CVE-2015-1819.md:https://github.com/mightysai1997/gemsurance ./external/trickest-cve/2015/CVE-2015-1820.md:https://github.com/innoq/security_report ./external/trickest-cve/2015/CVE-2015-1820.md:https://github.com/leklund/bauditor +./external/trickest-cve/2015/CVE-2015-1830.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2015/CVE-2015-1830.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2015/CVE-2015-1830.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-1830.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2015/CVE-2015-1830.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2015/CVE-2015-1830.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-1833.md:https://github.com/0ang3el/aem-hacker -./external/trickest-cve/2015/CVE-2015-1833.md:https://github.com/amarnathadapa-sec/aem -./external/trickest-cve/2015/CVE-2015-1833.md:https://github.com/andyacer/aemscan_edit ./external/trickest-cve/2015/CVE-2015-1833.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2015/CVE-2015-1833.md:https://github.com/Raz0r/aemscan ./external/trickest-cve/2015/CVE-2015-1833.md:https://github.com/TheRipperJhon/AEMVS +./external/trickest-cve/2015/CVE-2015-1833.md:https://github.com/amarnathadapa-sec/aem +./external/trickest-cve/2015/CVE-2015-1833.md:https://github.com/andyacer/aemscan_edit ./external/trickest-cve/2015/CVE-2015-1833.md:https://github.com/vulnerabilitylabs/aem-hacker ./external/trickest-cve/2015/CVE-2015-1838.md:https://github.com/lucassbeiler/linux_hardening_arsenal ./external/trickest-cve/2015/CVE-2015-1840.md:https://github.com/innoq/security_report @@ -11127,17 +11374,17 @@ ./external/trickest-cve/2015/CVE-2015-1880.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-1880.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2015/CVE-2015-1920.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-1920.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-1920.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2015/CVE-2015-1920.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-1928.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-1931.md:https://github.com/Live-Hack-CVE/CVE-2015-1931 ./external/trickest-cve/2015/CVE-2015-1971.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-1985.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-20001.md:https://github.com/Qwaz/rust-cve ./external/trickest-cve/2015/CVE-2015-20001.md:https://github.com/xxg1413/rust-security -./external/trickest-cve/2015/CVE-2015-20107.md:https://github.com/flexiondotorg/CNCF-02 ./external/trickest-cve/2015/CVE-2015-20107.md:https://github.com/GitHubForSnap/matrix-commander-gael ./external/trickest-cve/2015/CVE-2015-20107.md:https://github.com/Live-Hack-CVE/CVE-2015-20107 +./external/trickest-cve/2015/CVE-2015-20107.md:https://github.com/flexiondotorg/CNCF-02 ./external/trickest-cve/2015/CVE-2015-20107.md:https://github.com/python/cpython/issues/68966 ./external/trickest-cve/2015/CVE-2015-2023.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-2041.md:https://github.com/torvalds/linux/commit/6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49 @@ -11151,11 +11398,11 @@ ./external/trickest-cve/2015/CVE-2015-2068.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/3llio0T/Active- ./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/6a6f6a6f/CVE-2015-2080 -./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/albinowax/ActiveScanPlusPlus -./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/cranelab/webapp-tech +./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/albinowax/ActiveScanPlusPlus +./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/cranelab/webapp-tech ./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2015/CVE-2015-2080.md:https://github.com/ronoski/j2ee-rscan ./external/trickest-cve/2015/CVE-2015-2151.md:https://github.com/pigram86/cookbook-xs-maintenance @@ -11164,8 +11411,8 @@ ./external/trickest-cve/2015/CVE-2015-2156.md:https://github.com/cezapata/appconfiguration-sample ./external/trickest-cve/2015/CVE-2015-2158.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-2166.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2015/CVE-2015-2170.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-2170.md:https://github.com/SRVRS094ADM/ClamAV +./external/trickest-cve/2015/CVE-2015-2170.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-2171.md:https://github.com/tthseus/Deserialize ./external/trickest-cve/2015/CVE-2015-2177.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-2177.md:https://github.com/qazbnm456/awesome-cve-poc @@ -11175,31 +11422,33 @@ ./external/trickest-cve/2015/CVE-2015-2184.md:https://github.com/ZeusCart/zeuscart/issues/28 ./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/0x43f/Exploits ./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/AndreaOm/awesome-stars -./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/jmedeng/suriya73-exploits +./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/Lawrence-Dean/awesome-stars ./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/NCSU-DANCE-Research-Group/CDL -./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/ptantiku/cve-2015-2208 ./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s -./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/sepehrdaddev/blackbox -./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/shildenbrand/Exploits -./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/svuz/blackbox ./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/WangYihang/Exploit-Framework ./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/Xcod3bughunt3r/ExploitsTools ./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/XiphosResearch/exploits +./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/jmedeng/suriya73-exploits +./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/ptantiku/cve-2015-2208 +./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/sepehrdaddev/blackbox +./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/shildenbrand/Exploits +./external/trickest-cve/2015/CVE-2015-2208.md:https://github.com/svuz/blackbox +./external/trickest-cve/2015/CVE-2015-2213.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2015/CVE-2015-2213.md:https://github.com/beelzebielsk/csc59938-week-7 ./external/trickest-cve/2015/CVE-2015-2217.md:https://github.com/PHP-Outburst/myUPB/issues/17 -./external/trickest-cve/2015/CVE-2015-2221.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-2221.md:https://github.com/SRVRS094ADM/ClamAV -./external/trickest-cve/2015/CVE-2015-2222.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2015/CVE-2015-2221.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-2222.md:https://github.com/SRVRS094ADM/ClamAV +./external/trickest-cve/2015/CVE-2015-2222.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-2278.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2015/CVE-2015-2282.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2015/CVE-2015-2291.md:https://github.com/474172261/KDU ./external/trickest-cve/2015/CVE-2015-2291.md:https://github.com/Exploitables/CVE-2015-2291 +./external/trickest-cve/2015/CVE-2015-2291.md:https://github.com/RivaTesu/iHaek +./external/trickest-cve/2015/CVE-2015-2291.md:https://github.com/Tare05/Intel-CVE-2015-2291 ./external/trickest-cve/2015/CVE-2015-2291.md:https://github.com/gmh5225/awesome-game-security ./external/trickest-cve/2015/CVE-2015-2291.md:https://github.com/h4rmy/KDU ./external/trickest-cve/2015/CVE-2015-2291.md:https://github.com/hfiref0x/KDU -./external/trickest-cve/2015/CVE-2015-2291.md:https://github.com/RivaTesu/iHaek -./external/trickest-cve/2015/CVE-2015-2291.md:https://github.com/Tare05/Intel-CVE-2015-2291 ./external/trickest-cve/2015/CVE-2015-2296.md:https://github.com/vanschelven/fpvs ./external/trickest-cve/2015/CVE-2015-2305.md:https://github.com/SRVRS094ADM/ClamAV ./external/trickest-cve/2015/CVE-2015-2310.md:https://github.com/mrash/afl-cve @@ -11232,17 +11481,20 @@ ./external/trickest-cve/2015/CVE-2015-2423.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2015/CVE-2015-2423.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/1o24er/Python- -./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/birdhan/SecurityTools -./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/blacksunwen/Python-tools ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/ByteHackr/WindowsExploitation ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/Cherishao/Security-box +./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/HiJackJTR/github_arsenal +./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/SSlvtao/CTF +./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/Vxer-Lee/Hack_Tools +./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/ZiDuNet/Note +./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/birdhan/SecurityTools +./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/blacksunwen/Python-tools ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/cream-sec/pentest-tools ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/githuberxu/Security-Resources ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/googleprojectzero/BrokenType ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/hackerso007/Sec-Box-master ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/hackstoic/hacker-tools-projects ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/hantiger/- -./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/HiJackJTR/github_arsenal ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/jay900323/SecurityTools ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/jerryxk/Sec-Box ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/nitishbadole/oscp-note-2 @@ -11253,14 +11505,11 @@ ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/sathwikch/windows-exploitation ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/scuechjr/Sec-Box -./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/SSlvtao/CTF ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/sunu11/Sec-Box ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/vlad902/hacking-team-windows-kernel-lpe -./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/Vxer-Lee/Hack_Tools ./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/yige666/web- -./external/trickest-cve/2015/CVE-2015-2426.md:https://github.com/ZiDuNet/Note -./external/trickest-cve/2015/CVE-2015-2431.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2015/CVE-2015-2431.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2015/CVE-2015-2431.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2015/CVE-2015-2431.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2015/CVE-2015-2441.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2015/CVE-2015-2441.md:https://github.com/rmsbpro/rmsbpro @@ -11288,41 +11537,41 @@ ./external/trickest-cve/2015/CVE-2015-2535.md:https://github.com/Live-Hack-CVE/CVE-2015-8467 ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/Advisory-Emulations/APT-37 ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/ChennaCSP/APT37-Emulation-plan -./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/cone4/AOT ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections +./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/JoeyZzZzZz/JoeyZzZzZz.github.io +./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/Panopticon-Project/Panopticon-Patchwork +./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/R0B1NL1N/APTnotes +./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/cone4/AOT ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/erfze/CVE-2017-0261 ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/iwarsong/apt -./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/JoeyZzZzZz/JoeyZzZzZz.github.io ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/jvdroit/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/kbandla/APTnotes ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/likescam/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections -./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/Panopticon-Project/Panopticon-Patchwork ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/qiantu88/office-cve -./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/R0B1NL1N/APTnotes ./external/trickest-cve/2015/CVE-2015-2545.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/CVEDB/top -./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/LegendSaber/exp +./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/ThunderJie/CVE +./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/howknows/awesome-windows-security-development -./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/k0keoyo/CVE-2015-2546-Exploit ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/leeqwind/HolicPOC -./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/LegendSaber/exp ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/liuhe3647/Windows ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/pravinsrc/NOTES-windows-kernel-links -./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/SofianeHamlaoui/Conti-Clear -./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/ThunderJie/CVE ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-2546.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2015/CVE-2015-2552.md:https://github.com/tandasat/meow @@ -11356,41 +11605,42 @@ ./external/trickest-cve/2015/CVE-2015-2806.md:https://github.com/xmppadmin/vuls ./external/trickest-cve/2015/CVE-2015-2807.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-2807.md:https://github.com/wp-plugins/documentcloud -./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/alexandrburyakov/Rep2 -./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/alexandrburyakov/Rep2 +./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/dmitrii1312/03-sysadmin-09 ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/ilya-starchikov/devops-netology -./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/mikemackintosh/ruby-qualys ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/pashicop/3.9_1 ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/tzaffi/testssl-report -./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2015/CVE-2015-2808.md:https://github.com/yellownine/netology-DevOps -./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/sunzu94/radamsa-Fuzzer -./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/vah13/SAP_vulnerabilities -./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/ameng929/netFuzz +./external/trickest-cve/2015/CVE-2015-2819.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/sunzu94/radamsa-Fuzzer -./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/vah13/SAP_vulnerabilities +./external/trickest-cve/2015/CVE-2015-2820.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2015/CVE-2015-2828.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-2842.md:https://github.com/TarunYenni/GoAutoDial-CE-3.3-Exploit-Authentication-Bypass-Command-Injection ./external/trickest-cve/2015/CVE-2015-2843.md:https://github.com/CodeXTF2/goautodial-rce-exploit @@ -11405,29 +11655,29 @@ ./external/trickest-cve/2015/CVE-2015-2925.md:https://github.com/Kagami/docker_cve-2015-2925 ./external/trickest-cve/2015/CVE-2015-2925.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2015/CVE-2015-2942.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2015/CVE-2015-2951.md:https://github.com/The-Cracker-Technology/jwt_tool ./external/trickest-cve/2015/CVE-2015-2951.md:https://github.com/aress31/jwtcat ./external/trickest-cve/2015/CVE-2015-2951.md:https://github.com/mishmashclone/ticarpi-jwt_tool ./external/trickest-cve/2015/CVE-2015-2951.md:https://github.com/puckiestyle/jwt_tool -./external/trickest-cve/2015/CVE-2015-2951.md:https://github.com/The-Cracker-Technology/jwt_tool ./external/trickest-cve/2015/CVE-2015-2951.md:https://github.com/ticarpi/jwt_tool ./external/trickest-cve/2015/CVE-2015-2951.md:https://github.com/zhangziyang301/jwt_tool ./external/trickest-cve/2015/CVE-2015-2963.md:https://github.com/innoq/security_report ./external/trickest-cve/2015/CVE-2015-2996.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-3035.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2015/CVE-2015-3036.md:https://github.com/funsecurity/NetUSB-exploit ./external/trickest-cve/2015/CVE-2015-3036.md:https://github.com/Leproide/TD-W8970-NetUSB-Fix-v1- +./external/trickest-cve/2015/CVE-2015-3036.md:https://github.com/funsecurity/NetUSB-exploit ./external/trickest-cve/2015/CVE-2015-3036.md:https://github.com/odolezal/D-Link-DIR-655 ./external/trickest-cve/2015/CVE-2015-3036.md:https://github.com/pandazheng/MiraiSecurity ./external/trickest-cve/2015/CVE-2015-3043.md:https://github.com/whitehairman/Exploit -./external/trickest-cve/2015/CVE-2015-3044.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2015/CVE-2015-3044.md:https://github.com/ZtczGrowtopia/2500-OPEN-SOURCE-RAT +./external/trickest-cve/2015/CVE-2015-3044.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2015/CVE-2015-3073.md:https://github.com/reigningshells/CVE-2015-3073 ./external/trickest-cve/2015/CVE-2015-3079.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2015/CVE-2015-3090.md:https://github.com/HaifeiLi/HardenFlash ./external/trickest-cve/2015/CVE-2015-3090.md:https://github.com/Xattam1/Adobe-Flash-Exploits_17-18 ./external/trickest-cve/2015/CVE-2015-3104.md:https://github.com/BLACKHAT-SSG/EXP-401-OSEE -./external/trickest-cve/2015/CVE-2015-3104.md:https://github.com/gscamelo/OSEE ./external/trickest-cve/2015/CVE-2015-3104.md:https://github.com/HaifeiLi/HardenFlash +./external/trickest-cve/2015/CVE-2015-3104.md:https://github.com/gscamelo/OSEE ./external/trickest-cve/2015/CVE-2015-3105.md:https://github.com/Advisory-Emulations/APT-37 ./external/trickest-cve/2015/CVE-2015-3105.md:https://github.com/ChennaCSP/APT37-Emulation-plan ./external/trickest-cve/2015/CVE-2015-3105.md:https://github.com/HaifeiLi/HardenFlash @@ -11435,16 +11685,16 @@ ./external/trickest-cve/2015/CVE-2015-3113.md:https://github.com/joubin/Reddit2PDF ./external/trickest-cve/2015/CVE-2015-3138.md:https://github.com/the-tcpdump-group/tcpdump/issues/446 ./external/trickest-cve/2015/CVE-2015-3144.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2015/CVE-2015-3145.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-3145.md:https://github.com/Serz999/CVE-2015-3145 +./external/trickest-cve/2015/CVE-2015-3145.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-3146.md:https://github.com/mzet-/Security-Advisories ./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/Live-Hack-CVE/CVE-2015-3152 ./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/duo-labs/mysslstrip ./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/Live-Hack-CVE/CVE-2015-3152 ./external/trickest-cve/2015/CVE-2015-3152.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-3182.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-3183.md:https://github.com/ameihm0912/nasltokens @@ -11454,25 +11704,25 @@ ./external/trickest-cve/2015/CVE-2015-3185.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2015/CVE-2015-3185.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2015/CVE-2015-3192.md:https://github.com/chuajiesheng/spring-xml-bomb -./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/hannob/bignum-fuzz -./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/Live-Hack-CVE/CVE-2015-3193 ./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/Live-Hack-CVE/CVE-2017-3732 ./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/Live-Hack-CVE/CVE-2017-3738 +./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/hannob/bignum-fuzz +./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2015/CVE-2015-3193.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2015/CVE-2015-3194.md:https://github.com/Live-Hack-CVE/CVE-2015-3194 ./external/trickest-cve/2015/CVE-2015-3194.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-3194.md:https://github.com/halon/changelog -./external/trickest-cve/2015/CVE-2015-3194.md:https://github.com/Live-Hack-CVE/CVE-2015-3194 -./external/trickest-cve/2015/CVE-2015-3195.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-3195.md:https://github.com/Live-Hack-CVE/CVE-2015-3195 -./external/trickest-cve/2015/CVE-2015-3196.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-3195.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-3196.md:https://github.com/Live-Hack-CVE/CVE-2015-3196 +./external/trickest-cve/2015/CVE-2015-3196.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-3197.md:https://github.com/Live-Hack-CVE/CVE-2015-3197 ./external/trickest-cve/2015/CVE-2015-3197.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-3197.md:https://github.com/erwinchang/utility-library ./external/trickest-cve/2015/CVE-2015-3197.md:https://github.com/halon/changelog ./external/trickest-cve/2015/CVE-2015-3197.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2015/CVE-2015-3197.md:https://github.com/Live-Hack-CVE/CVE-2015-3197 ./external/trickest-cve/2015/CVE-2015-3204.md:https://github.com/Live-Hack-CVE/CVE-2015-3204 ./external/trickest-cve/2015/CVE-2015-3205.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2015/CVE-2015-3205.md:https://github.com/oneoy/cve- @@ -11501,49 +11751,49 @@ ./external/trickest-cve/2015/CVE-2015-3245.md:https://github.com/joubin/Reddit2PDF ./external/trickest-cve/2015/CVE-2015-3247.md:https://github.com/Live-Hack-CVE/CVE-2015-3247 ./external/trickest-cve/2015/CVE-2015-3248.md:https://github.com/Live-Hack-CVE/CVE-2015-3248 -./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/angelwhu/XStream_unserialization ./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/CodeIntelligenceTesting/java-demo +./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/TheGrinch/elastic +./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/angelwhu/XStream_unserialization ./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/elastic/elasticsearch-groovy ./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/gitrobtest/Java-Security -./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/takabaya-shi/AWAE-preparation -./external/trickest-cve/2015/CVE-2015-3253.md:https://github.com/TheGrinch/elastic ./external/trickest-cve/2015/CVE-2015-3258.md:https://github.com/Live-Hack-CVE/CVE-2015-3258 ./external/trickest-cve/2015/CVE-2015-3276.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-3288.md:https://github.com/Live-Hack-CVE/CVE-2015-3288 -./external/trickest-cve/2015/CVE-2015-3298.md:https://github.com/czchen/debian-qtpass ./external/trickest-cve/2015/CVE-2015-3298.md:https://github.com/IJHack/QtPass -./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/0xm4ud/ProFTPD_CVE-2015-3306 +./external/trickest-cve/2015/CVE-2015-3298.md:https://github.com/czchen/debian-qtpass ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/0xm4ud/ProFTPD_CVE-2015-3306 ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/20142995/Goby +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/El-Palomo/JOY +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/antsala/eHacking_LABS -./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/cd6629/CVE-2015-3306-Python-PoC ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/cdedmondson/Modified-CVE-2015-3306-Exploit -./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/cved-sources/cve-2015-3306 ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/davidtavarez/CVE-2015-3306 ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/El-Palomo/JOY -./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/hackarada/cve-2015-3306 ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups -./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/jptr218/proftpd_bypass ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/m4udSec/ProFTPD_CVE-2015-3306 -./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/nootropics/propane ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/shk0x/cpx_proftpd @@ -11552,57 +11802,64 @@ ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/waqeen/cyber_security21 ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-3306.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/amcai/myscan ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/amcai/myscan ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/cyberharsh/elasticsearch ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/jas502n/CVE-2015-3337 ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/password520/RedTeamer -./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/superfish9/pt ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2015/CVE-2015-3337.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2015/CVE-2015-3420.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2015/CVE-2015-3429.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2015/CVE-2015-3429.md:https://github.com/fdiwan000/Wordpress_exploit_using_Kali_Linux +./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee +./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/RandallLu/codepath_7 +./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/akras14/codepath7 ./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/duckstroms/Web-CTF-Cheatsheet -./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee ./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/himkwan01/WordPress_Pentesting ./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/hoonman/cybersecurity_week7_8 ./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/jodieryu/CodePathWeek7 ./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/mengdaya/Web-CTF-Cheatsheet -./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/RandallLu/codepath_7 ./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/w181496/Web-CTF-Cheatsheet -./external/trickest-cve/2015/CVE-2015-3438.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/0v3rride/Week-7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/AAp04/Codepath-Week-7 +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/Cng000/web_sec_WK7 +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/Daas335b/Codepath.week7 +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/Daas335b/Week-7 +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/GianfrancoLeto/CodepathWeek7 +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/JamesNornand/CodePathweek7 +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/KushanSingh/Codepath-Project7 +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/Lukanite/CP_wpvulns +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/MXia000/WordPress_Pentesting +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/XiaoyanZhang0999/WordPress_presenting +./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/YemiBeshe/Codepath-WP1 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/alem-m/WordPressVSKali ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/alvarezpj/websecurity-week7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/and-aleksandrov/wordpress ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/beelzebielsk/csc59938-week-7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/cflor510/Wordpress- ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/choyuansu/Week-7-Project -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/Cng000/web_sec_WK7 -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/Daas335b/Codepath.week7 -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/Daas335b/Week-7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/dayanaclaghorn/codepathWP ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/dkohli23/WordPressLab7and8 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/drsh0x2/WebSec-Week7 -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/GianfrancoLeto/CodepathWeek7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/hpatelcode/codepath-web-security-week-7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/j5inc/week7 -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/JamesNornand/CodePathweek7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/jk-cybereye/codepath-week7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/jlangdev/WPvsKali ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/joshuamoorexyz/exploits @@ -11610,19 +11867,14 @@ ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/kehcat/CodePath-Fall ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/kevinsinclair83/Week-7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/krushang598/Cybersecurity-Week-7-and-8 -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/KushanSingh/Codepath-Project7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/lqiu1127/Codepath-wordpress-exploits -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/Lukanite/CP_wpvulns ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/mattdegroff/CodePath_Wk7 -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/MXia000/WordPress_Pentesting ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/nke5ka/codepathWeek7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/notmike/WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/oleksandrbi/CodePathweek7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/preritpathak/Pentesting-live-targets-2 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/rlucus/codepath ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/theawkwardchild/WordPress-Pentesting -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/XiaoyanZhang0999/WordPress_presenting -./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/YemiBeshe/Codepath-WP1 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/zakia00/Week7Lab ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/zjasonshen/CodepathWebSecurityWeek7 ./external/trickest-cve/2015/CVE-2015-3440.md:https://github.com/zmh68/codepath-w07 @@ -11641,29 +11893,32 @@ ./external/trickest-cve/2015/CVE-2015-3630.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2015/CVE-2015-3631.md:https://github.com/xxg1413/docker-security ./external/trickest-cve/2015/CVE-2015-3632.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/SmllXzBZ/AEGPaper +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/a7vinx/CVE-2015-3636 ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/android-rooting-tools/libpingpong_exploit ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/askk/libping_unhash_exploit_POC ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/betalphafai/cve-2015-3636_crash -./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/debugfan/rattle_root ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/fi01/CVE-2015-3636 ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/idhyt/androotzf -./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/ludongxu/cve-2015-3636 ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/ne2der/AKLab -./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/SmllXzBZ/AEGPaper ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/tangsilian/android-vuln -./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-3636.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2015/CVE-2015-3641.md:https://github.com/uvhw/conchimgiangnang @@ -11681,71 +11936,73 @@ ./external/trickest-cve/2015/CVE-2015-3828.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-3829.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-3832.md:https://github.com/fuzzing/MFFA +./external/trickest-cve/2015/CVE-2015-3837.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-3837.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-3837.md:https://github.com/itibs/IsildursBane -./external/trickest-cve/2015/CVE-2015-3837.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-3837.md:https://github.com/roeeh/conscryptchecker ./external/trickest-cve/2015/CVE-2015-3839.md:https://github.com/mabin004/cve-2015-3839_PoC +./external/trickest-cve/2015/CVE-2015-3854.md:https://github.com/Sathyasri1/JAADAS ./external/trickest-cve/2015/CVE-2015-3854.md:https://github.com/flankerhqd/JAADAS ./external/trickest-cve/2015/CVE-2015-3864.md:https://github.com/Bhathiya404/Exploiting-Stagefright-Vulnerability-CVE-2015-3864 -./external/trickest-cve/2015/CVE-2015-3864.md:https://github.com/eudemonics/scaredycat -./external/trickest-cve/2015/CVE-2015-3864.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2015/CVE-2015-3864.md:https://github.com/HenryVHuang/CVE-2015-3864 ./external/trickest-cve/2015/CVE-2015-3864.md:https://github.com/HighW4y2H3ll/libstagefrightExploit +./external/trickest-cve/2015/CVE-2015-3864.md:https://github.com/eudemonics/scaredycat +./external/trickest-cve/2015/CVE-2015-3864.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2015/CVE-2015-3864.md:https://github.com/hoangcuongflp/MobileSecurity2016-recap ./external/trickest-cve/2015/CVE-2015-3864.md:https://github.com/pwnaccelerator/stagefright-cve-2015-3864 ./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/Live-Hack-CVE/CVE-2015-3884 ./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/Live-Hack-CVE/CVE-2020-7246 +./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/TobinShields/qdPM9.1_Exploit +./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/soosmile/POC -./external/trickest-cve/2015/CVE-2015-3884.md:https://github.com/TobinShields/qdPM9.1_Exploit ./external/trickest-cve/2015/CVE-2015-3887.md:https://github.com/Intika-Linux-Proxy/Proxybound ./external/trickest-cve/2015/CVE-2015-3890.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2015/CVE-2015-3890.md:https://github.com/oneoy/cve- ./external/trickest-cve/2015/CVE-2015-3897.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2015/CVE-2015-3900.md:https://github.com/dcordero/Travis-Issue-7361 ./external/trickest-cve/2015/CVE-2015-3900.md:https://github.com/SpiderLabs/cve_server +./external/trickest-cve/2015/CVE-2015-3900.md:https://github.com/dcordero/Travis-Issue-7361 ./external/trickest-cve/2015/CVE-2015-3905.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-3908.md:https://github.com/clhlc/ansible-2.0 ./external/trickest-cve/2015/CVE-2015-3935.md:https://github.com/Dolibarr/dolibarr/issues/2857 ./external/trickest-cve/2015/CVE-2015-3943.md:https://github.com/Lopi/vFeed-Scripts ./external/trickest-cve/2015/CVE-2015-3946.md:https://github.com/Lopi/vFeed-Scripts ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/84KaliPleXon3/a2sv +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Artem-Salnikov/devops-netology +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/F4RM0X/script_a2sv +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/H4CK3RT3CH/a2sv +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Live-Hack-CVE/CVE-2015-4000 +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Mre11i0t/a2sv +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/TheRipperJhon/a2sv +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/alexandrburyakov/Rep2 ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/alexoslabs/HTTPSScan -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Artem-Salnikov/devops-netology -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/clic-kbait/A2SV--SSL-VUL-Scan -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/dmitrii1312/03-sysadmin-09 ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/eSentire/nmap-esentire -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/F4RM0X/script_a2sv ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/fatlan/HAProxy-Keepalived-Sec-HighLoads -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/fireorb/SSL-Scanner +./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/giusepperuggiero96/Network-Security-2021 -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/H4CK3RT3CH/a2sv ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/hahwul/a2sv ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/javirodriguezzz/Shodan-Browser -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Justic-D/Dev_net_home_1 -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Live-Hack-CVE/CVE-2015-4000 -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Mre11i0t/a2sv ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/pashicop/3.9_1 ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/thekondrashov/stuff -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/TheRipperJhon/a2sv -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2015/CVE-2015-4000.md:https://github.com/yurkao/python-ssl-deprecated ./external/trickest-cve/2015/CVE-2015-4001.md:https://github.com/torvalds/linux/commit/b1bb5b49373b61bf9d2c73a4d30058ba6f069e4c @@ -11758,14 +12015,14 @@ ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/john-80/-007 ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2015/CVE-2015-4027.md:https://github.com/xiaoZ-hc/redtool @@ -11779,23 +12036,24 @@ ./external/trickest-cve/2015/CVE-2015-4105.md:https://github.com/pigram86/cookbook-xs-maintenance ./external/trickest-cve/2015/CVE-2015-4106.md:https://github.com/pigram86/cookbook-xs-maintenance ./external/trickest-cve/2015/CVE-2015-4127.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2015/CVE-2015-4133.md:https://github.com/cflor510/Wordpress- +./external/trickest-cve/2015/CVE-2015-4133.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2015/CVE-2015-4133.md:https://github.com/VTFoundation/vulnerablewp +./external/trickest-cve/2015/CVE-2015-4133.md:https://github.com/cflor510/Wordpress- ./external/trickest-cve/2015/CVE-2015-4133.md:https://github.com/waleedzafar68/vulnerablewp ./external/trickest-cve/2015/CVE-2015-4138.md:https://github.com/Whamo12/fetch-cwe-list ./external/trickest-cve/2015/CVE-2015-4163.md:https://github.com/pigram86/cookbook-xs-maintenance ./external/trickest-cve/2015/CVE-2015-4164.md:https://github.com/pigram86/cookbook-xs-maintenance ./external/trickest-cve/2015/CVE-2015-4335.md:https://github.com/lukeber4/usn-search ./external/trickest-cve/2015/CVE-2015-4335.md:https://github.com/yahoo/redischeck -./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/alexkrojas13/IoT_Access -./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/aliyavalieva/IOTHacks ./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/CyberSecurityUP/Awesome-Hardware-and-IoT-Hacking -./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/ethicalhackeragnidhra/IoT-Hacks ./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/MdTauheedAlam/IOT-Hacks ./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/Mrnmap/IOt-Hack -./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/nebgnahz/awesome-iot-hacks ./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/RedaMastouri/IoT-PenTesting-Research- ./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/Soldie/awesome-iot-hacks +./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/alexkrojas13/IoT_Access +./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/aliyavalieva/IOTHacks +./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/ethicalhackeragnidhra/IoT-Hacks +./external/trickest-cve/2015/CVE-2015-4400.md:https://github.com/nebgnahz/awesome-iot-hacks ./external/trickest-cve/2015/CVE-2015-4414.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-4421.md:https://github.com/retme7/mate7_TZ_exploit ./external/trickest-cve/2015/CVE-2015-4422.md:https://github.com/retme7/mate7_TZ_exploit @@ -11841,30 +12099,33 @@ ./external/trickest-cve/2015/CVE-2015-4836.md:https://github.com/Live-Hack-CVE/CVE-2015-4836 ./external/trickest-cve/2015/CVE-2015-4844.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/AndersonSingh/serialization-vulnerability-scanner +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/Hpd0ger/weblogic_hpcmd +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/MrTcsy/Exploit +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/awsassets/weblogic_exploit ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/followboy1999/weblogic-deserialization -./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/hanc00l/weblogic_unserialize_exploit ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/hashtagcyber/Exp ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/Hpd0ger/weblogic_hpcmd -./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/MrTcsy/Exploit ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/nex1less/CVE-2015-4852 ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/nihaohello/N-MiddlewareScan ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/oneplus-x/jok3r -./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/psadmin-io/weblogic-patching-scripts ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/qiqiApink/apkRepair @@ -11874,8 +12135,6 @@ ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/superfish9/pt ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/tdtc7/qps ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/Weik1/Artillery -./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/zhzhdoai/Weblogic_Vuln ./external/trickest-cve/2015/CVE-2015-4852.md:https://github.com/zzwlpx/weblogic @@ -11900,61 +12159,62 @@ ./external/trickest-cve/2015/CVE-2015-5053.md:https://github.com/gpudirect/libgdsync ./external/trickest-cve/2015/CVE-2015-5090.md:https://github.com/hatRiot/bugs ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/Advisory-Emulations/APT-37 -./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/ChennaCSP/APT37-Emulation-plan -./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/CVEDB/top -./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/ChennaCSP/APT37-Emulation-plan +./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections +./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/Xattam1/Adobe-Flash-Exploits_17-18 +./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/dangokyo/CVE-2015-5119 ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/emtuls/Awesome-Cyber-Security-List ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/iwarsong/apt -./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/jvazquez-r7/CVE-2015-5119 ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/jvdroit/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/likescam/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/mdsecactivebreach/CVE-2018-4878 -./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/ukncsc/stix-cvebuilder ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/Xattam1/Adobe-Flash-Exploits_17-18 ./external/trickest-cve/2015/CVE-2015-5119.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/Advisory-Emulations/APT-37 ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/ChennaCSP/APT37-Emulation-plan -./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/cone4/AOT ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections +./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/R0B1NL1N/APTnotes +./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/Xattam1/Adobe-Flash-Exploits_17-18 +./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/cone4/AOT ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/iwarsong/apt ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/jvdroit/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/kbandla/APTnotes ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/likescam/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections -./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/R0B1NL1N/APTnotes ./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections -./external/trickest-cve/2015/CVE-2015-5122.md:https://github.com/Xattam1/Adobe-Flash-Exploits_17-18 ./external/trickest-cve/2015/CVE-2015-5156.md:https://github.com/Resery/Learning_Record +./external/trickest-cve/2015/CVE-2015-5165.md:https://github.com/Resery/Learning_Note +./external/trickest-cve/2015/CVE-2015-5165.md:https://github.com/SplendidSky/vm_escape ./external/trickest-cve/2015/CVE-2015-5165.md:https://github.com/ashishdas009/dynamic-syscall-filtering-for-qemu ./external/trickest-cve/2015/CVE-2015-5165.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2015/CVE-2015-5165.md:https://github.com/mtalbi/vm_escape ./external/trickest-cve/2015/CVE-2015-5165.md:https://github.com/ray-cp/Vuln_Analysis -./external/trickest-cve/2015/CVE-2015-5165.md:https://github.com/Resery/Learning_Note -./external/trickest-cve/2015/CVE-2015-5165.md:https://github.com/SplendidSky/vm_escape ./external/trickest-cve/2015/CVE-2015-5165.md:https://github.com/tina2114/skr_learn_list -./external/trickest-cve/2015/CVE-2015-5180.md:https://github.com/genuinetools/reg ./external/trickest-cve/2015/CVE-2015-5180.md:https://github.com/Live-Hack-CVE/CVE-2015-5180 +./external/trickest-cve/2015/CVE-2015-5180.md:https://github.com/genuinetools/reg +./external/trickest-cve/2015/CVE-2015-5180.md:https://github.com/orgTestCodacy11KRepos110MB/repo-3654-reg ./external/trickest-cve/2015/CVE-2015-5180.md:https://github.com/yfoelling/yair ./external/trickest-cve/2015/CVE-2015-5186.md:https://github.com/mglantz/acs-image-cve ./external/trickest-cve/2015/CVE-2015-5188.md:https://github.com/Live-Hack-CVE/CVE-2015-5188 ./external/trickest-cve/2015/CVE-2015-5189.md:https://github.com/Live-Hack-CVE/CVE-2015-5189 ./external/trickest-cve/2015/CVE-2015-5194.md:https://github.com/Live-Hack-CVE/CVE-2015-5194 -./external/trickest-cve/2015/CVE-2015-5195.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-5195.md:https://github.com/Live-Hack-CVE/CVE-2015-5195 +./external/trickest-cve/2015/CVE-2015-5195.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2015/CVE-2015-5195.md:https://github.com/theglife214/CVE-2015-5195 ./external/trickest-cve/2015/CVE-2015-5211.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2015/CVE-2015-5211.md:https://github.com/developer3000S/PoC-in-GitHub @@ -11963,9 +12223,9 @@ ./external/trickest-cve/2015/CVE-2015-5211.md:https://github.com/x-f1v3/Vulnerability_Environment ./external/trickest-cve/2015/CVE-2015-5218.md:https://github.com/garethr/findcve ./external/trickest-cve/2015/CVE-2015-5221.md:https://github.com/montyly/gueb -./external/trickest-cve/2015/CVE-2015-5224.md:https://github.com/garethr/findcve ./external/trickest-cve/2015/CVE-2015-5224.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2015/CVE-2015-5224.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2015/CVE-2015-5224.md:https://github.com/garethr/findcve ./external/trickest-cve/2015/CVE-2015-5224.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2015/CVE-2015-5224.md:https://github.com/simiyo/trivy ./external/trickest-cve/2015/CVE-2015-5224.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers @@ -11980,30 +12240,30 @@ ./external/trickest-cve/2015/CVE-2015-5252.md:https://github.com/Live-Hack-CVE/CVE-2015-5252 ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/422926799/haq5201314 ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Ma1Dong/ActiveMQ_CVE-2015-5254 +./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/fengjixuchui/RedTeamer -./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/guoyu07/AwareIM-resources ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/jas502n/CVE-2015-5254 ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Ma1Dong/ActiveMQ_CVE-2015-5254 -./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2015/CVE-2015-5254.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-5256.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2015/CVE-2015-5257.md:https://github.com/Live-Hack-CVE/CVE-2015-5275 -./external/trickest-cve/2015/CVE-2015-5262.md:https://github.com/albfernandez/commons-httpclient-3 ./external/trickest-cve/2015/CVE-2015-5262.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2015/CVE-2015-5262.md:https://github.com/albfernandez/commons-httpclient-3 ./external/trickest-cve/2015/CVE-2015-5262.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2015/CVE-2015-5262.md:https://github.com/rm-hull/nvd-clojure ./external/trickest-cve/2015/CVE-2015-5262.md:https://github.com/whispir/whispir-java-sdk @@ -12019,6 +12279,7 @@ ./external/trickest-cve/2015/CVE-2015-5310.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-5311.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-5313.md:https://github.com/Live-Hack-CVE/CVE-2015-5313 +./external/trickest-cve/2015/CVE-2015-5317.md:https://github.com/QChiLan/jexboss ./external/trickest-cve/2015/CVE-2015-5317.md:https://github.com/bibortone/Jexboss ./external/trickest-cve/2015/CVE-2015-5317.md:https://github.com/c002/Java-Application-Exploits ./external/trickest-cve/2015/CVE-2015-5317.md:https://github.com/gyanaa/https-github.com-joaomatosf-jexboss @@ -12026,16 +12287,15 @@ ./external/trickest-cve/2015/CVE-2015-5317.md:https://github.com/milkdevil/jexboss ./external/trickest-cve/2015/CVE-2015-5317.md:https://github.com/pmihsan/Jex-Boss ./external/trickest-cve/2015/CVE-2015-5317.md:https://github.com/qashqao/jexboss -./external/trickest-cve/2015/CVE-2015-5317.md:https://github.com/QChiLan/jexboss ./external/trickest-cve/2015/CVE-2015-5317.md:https://github.com/syadg123/exboss ./external/trickest-cve/2015/CVE-2015-5329.md:https://github.com/Live-Hack-CVE/CVE-2015-5329 ./external/trickest-cve/2015/CVE-2015-5343.md:https://github.com/beecavebitworks/nvd-repo ./external/trickest-cve/2015/CVE-2015-5344.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-5347.md:https://github.com/alexanderkjall/wicker-cve-2015-5347 ./external/trickest-cve/2015/CVE-2015-5348.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-5348.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-5348.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-5348.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-5348.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-5352.md:https://github.com/Live-Hack-CVE/CVE-2015-5352 ./external/trickest-cve/2015/CVE-2015-5352.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2015/CVE-2015-5352.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough @@ -12057,22 +12317,22 @@ ./external/trickest-cve/2015/CVE-2015-5469.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-5471.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-5474.md:https://github.com/galaxy001/libtorrent -./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/IMCG/awesome-c +./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/JiounDai/ShareDoc +./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/elceef/tkeypoc ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/hmlio/vaas-cve-2015-5477 ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/ilanyu/cve-2015-5477 -./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/IMCG/awesome-c -./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/JiounDai/ShareDoc ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/knqyf263/cve-2015-5477 ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/likescam/ShareDoc_cve-2015-5477 ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/lushtree-cn-honeyzhao/awesome-c ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/robertdavidgraham/cve-2015-5477 ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-5477.md:https://github.com/xycloops123/TKEY-remote-DoS-vulnerability-exploit @@ -12081,41 +12341,50 @@ ./external/trickest-cve/2015/CVE-2015-5521.md:https://github.com/Live-Hack-CVE/CVE-2015-5521 ./external/trickest-cve/2015/CVE-2015-5522.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-5523.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2015/CVE-2015-5524.md:https://github.com/trganda/dockerv ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/jabishvili27/lab +./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/j-jasson/CVE-2015-5531-POC +./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/jabishvili27/lab ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/nixawk/labs ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-5531.md:https://github.com/xpgdgit/CVE-2015-5531 ./external/trickest-cve/2015/CVE-2015-5589.md:https://github.com/tagua-vm/tagua-vm -./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/ahm3dhany/IDS-Evasion ./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/Live-Hack-CVE/CVE-2015-5600 +./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/ahm3dhany/IDS-Evasion ./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/pboonman196/Final_Project_CyberBootcamp ./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2015/CVE-2015-5600.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/cved-sources/cve-2015-5602 ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/t0kx/privesc-CVE-2015-5602 ./external/trickest-cve/2015/CVE-2015-5602.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-5612.md:https://github.com/octobercms/october/issues/1302 ./external/trickest-cve/2015/CVE-2015-5613.md:https://github.com/octobercms/october/issues/1302 ./external/trickest-cve/2015/CVE-2015-5621.md:https://github.com/crazy-max/docker-snmpd ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/AGENTGOOBER/CyberSecurityWeek7 +./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/DannyLi804/CodePath-Pentesting +./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/GianfrancoLeto/CodepathWeek7 +./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/Japluas93/WordPress-Exploits-Project +./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 +./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/MXia000/WordPress_Pentesting +./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/SofCora/pentesting_project_sofcora +./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/XiaoyanZhang0999/WordPress_presenting ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/ahmedj98/Pentesting-Unit-7 ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/alexanderkoz/Web-Security-Week-7-Project-WordPress-vs.-Kali ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/and-aleksandrov/wordpress @@ -12124,13 +12393,10 @@ ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/bryanvnguyen/WordPress-PT ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/choyuansu/Week-7-Project ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/christiancastro1/Codepath-Week-7-8-Assignement -./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/DannyLi804/CodePath-Pentesting ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/dinotrooper/codepath_week7_8 ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/drsh0x2/WebSec-Week7 -./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/GianfrancoLeto/CodepathWeek7 ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/greenteas/week7-wp ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/j5inc/week7 -./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/Japluas93/WordPress-Exploits-Project ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/jas5mg/Code-Path-Week7 ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/jguerrero12/WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/jlangdev/WPvsKali @@ -12138,37 +12404,34 @@ ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/kiankris/CodePath-Project7 ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/krs2070/WordPressVsKaliProject ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/krushang598/Cybersecurity-Week-7-and-8 -./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/lihaojin/WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/lqiu1127/Codepath-wordpress-exploits ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/mattdegroff/CodePath_Wk7 ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/mmehrayin/cybersecurity-week7 -./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/MXia000/WordPress_Pentesting ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/natlarks/Week7-WordPressPentesting ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/notmike/WordPress-Pentesting -./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/SofCora/pentesting_project_sofcora ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/syang1216/Wordpress ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/teimilola/RecreatingWordPressExploits ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/vkril/Cybersecurity-Week-7-Project-WordPress-vs.-Kali -./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/XiaoyanZhang0999/WordPress_presenting ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/yud121212/WordPress-PT ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/zakia00/Week7Lab ./external/trickest-cve/2015/CVE-2015-5622.md:https://github.com/zjasonshen/CodepathWebSecurityWeek7 ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/AGENTGOOBER/CyberSecurityWeek7 +./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/JamesNornand/CodePathweek7 +./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/Japluas93/WordPress-Exploits-Project +./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 +./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/SofCora/pentesting_project_sofcora ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/ahmedj98/Pentesting-Unit-7 ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/and-aleksandrov/wordpress ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/choyuansu/Week-7-Project ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/christiancastro1/Codepath-Week-7-8-Assignement ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/greenteas/week7-wp ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/himkwan01/WordPress_Pentesting -./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/JamesNornand/CodePathweek7 -./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/Japluas93/WordPress-Exploits-Project ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/jas5mg/Code-Path-Week7 -./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/lihaojin/WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/lqiu1127/Codepath-wordpress-exploits ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/mmehrayin/cybersecurity-week7 -./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/SofCora/pentesting_project_sofcora ./external/trickest-cve/2015/CVE-2015-5623.md:https://github.com/syang1216/Wordpress ./external/trickest-cve/2015/CVE-2015-5667.md:https://github.com/evdenis/yargen ./external/trickest-cve/2015/CVE-2015-5688.md:https://github.com/ARPSyndicate/kenzer-templates @@ -12176,6 +12439,14 @@ ./external/trickest-cve/2015/CVE-2015-5697.md:https://github.com/torvalds/linux/commit/b6878d9e03043695dbf3fa1caa6dfc09db225b16 ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/AAp04/Codepath-Week-7 ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/AGENTGOOBER/CyberSecurityWeek7 +./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/JuanGuaranga/Unit-7-8-Project-WordPress-vs.-Kali +./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/LMCNN/Project7-WordPress-Pentesting +./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 +./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/LifeBringer/WordPress-Pentesting +./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/Lukanite/CP_wpvulns +./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/RandallLu/codepath_7 +./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/WordPress/WordPress/commit/f72b21af23da6b6d54208e5c1d65ececdaa109c8 ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/ahmedj98/Pentesting-Unit-7 ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/and-aleksandrov/wordpress ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/arsheen/Codepath-CyberSecurity @@ -12187,26 +12458,24 @@ ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/greenteas/week7-wp ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/himkwan01/WordPress_Pentesting ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/joshuamoorexyz/exploits -./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/JuanGuaranga/Unit-7-8-Project-WordPress-vs.-Kali ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/kennyhk418/Codepath_project7 ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/krs2070/WordPressVsKaliProject ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/krushang598/Cybersecurity-Week-7-and-8 -./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 -./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/LifeBringer/WordPress-Pentesting -./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/LMCNN/Project7-WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/lqiu1127/Codepath-wordpress-exploits -./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/Lukanite/CP_wpvulns ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/mmehrayin/cybersecurity-week7 -./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/RandallLu/codepath_7 ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/sammanthp007/WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/syang1216/Wordpress ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/teimilola/RecreatingWordPressExploits ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/timashana/WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/torin1887/WordPress- -./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/WordPress/WordPress/commit/f72b21af23da6b6d54208e5c1d65ececdaa109c8 ./external/trickest-cve/2015/CVE-2015-5714.md:https://github.com/zjasonshen/CodepathWebSecurityWeek7 ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/AAp04/Codepath-Week-7 ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/AGENTGOOBER/CyberSecurityWeek7 +./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/JuanGuaranga/Unit-7-8-Project-WordPress-vs.-Kali +./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/LMCNN/Project7-WordPress-Pentesting +./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 +./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/LifeBringer/WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/ahmedj98/Pentesting-Unit-7 ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/and-aleksandrov/wordpress ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/arsheen/Codepath-CyberSecurity @@ -12214,10 +12483,6 @@ ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/choyuansu/Week-7-Project ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/christiancastro1/Codepath-Week-7-8-Assignement ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/connoralbrecht/CodePath-Week-7 -./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/JuanGuaranga/Unit-7-8-Project-WordPress-vs.-Kali -./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 -./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/LifeBringer/WordPress-Pentesting -./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/LMCNN/Project7-WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/lqiu1127/Codepath-wordpress-exploits ./external/trickest-cve/2015/CVE-2015-5715.md:https://github.com/sammanthp007/WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5722.md:https://github.com/mrash/afl-cve @@ -12225,16 +12490,20 @@ ./external/trickest-cve/2015/CVE-2015-5723.md:https://github.com/xthk/fake-vulnerabilities-php-composer ./external/trickest-cve/2015/CVE-2015-5725.md:https://github.com/bcit-ci/CodeIgniter/issues/4020 ./external/trickest-cve/2015/CVE-2015-5726.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2015/CVE-2015-5730.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2015/CVE-2015-5732.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2015/CVE-2015-5732.md:https://github.com/jguerrero12/WordPress-Pentesting +./external/trickest-cve/2015/CVE-2015-5733.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2015/CVE-2015-5733.md:https://github.com/christiancastro1/Codepath-Week-7-8-Assignement ./external/trickest-cve/2015/CVE-2015-5733.md:https://github.com/ftruncale/Codepath-Week-7 +./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/JHChen3/web_security_week7 +./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/NOSH2000/KaliAssignment7Cyber ./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/breindy/Week7-WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/dog23/week-7 -./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/hpatelcode/codepath-web-security-week-7 ./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/hpatelcode/WebSecurityUnit7 -./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/JHChen3/web_security_week7 +./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/hpatelcode/codepath-web-security-week-7 ./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/mmehrayin/cybersecurity-week7 -./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/NOSH2000/KaliAssignment7Cyber ./external/trickest-cve/2015/CVE-2015-5734.md:https://github.com/sunnyl66/CyberSecurity ./external/trickest-cve/2015/CVE-2015-5736.md:https://github.com/BLACKHAT-SSG/EXP-401-OSEE ./external/trickest-cve/2015/CVE-2015-5736.md:https://github.com/gscamelo/OSEE @@ -12254,10 +12523,10 @@ ./external/trickest-cve/2015/CVE-2015-5897.md:https://github.com/GDSSecurity/OSX-Continuity-Dialer-POC ./external/trickest-cve/2015/CVE-2015-5932.md:https://github.com/arm13/ghost_exploit ./external/trickest-cve/2015/CVE-2015-5932.md:https://github.com/jndok/tpwn-bis -./external/trickest-cve/2015/CVE-2015-5947.md:https://github.com/salesagility/SuiteCRM/issues/333 ./external/trickest-cve/2015/CVE-2015-5947.md:https://github.com/XiphosResearch/exploits/tree/master/suiteshell -./external/trickest-cve/2015/CVE-2015-5948.md:https://github.com/salesagility/SuiteCRM/issues/333 +./external/trickest-cve/2015/CVE-2015-5947.md:https://github.com/salesagility/SuiteCRM/issues/333 ./external/trickest-cve/2015/CVE-2015-5948.md:https://github.com/XiphosResearch/exploits/tree/master/suiteshell +./external/trickest-cve/2015/CVE-2015-5948.md:https://github.com/salesagility/SuiteCRM/issues/333 ./external/trickest-cve/2015/CVE-2015-5956.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2015/CVE-2015-5956.md:https://github.com/ms217/typo3_patches ./external/trickest-cve/2015/CVE-2015-5986.md:https://github.com/C4ssif3r/nmap-scripts @@ -12272,33 +12541,33 @@ ./external/trickest-cve/2015/CVE-2015-6055.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/Muhammd/awesome-web-security +./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/Sup4ch0k3/awesome-web-security ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/cyberheartmi9/awesome-web-security ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/Muhammd/awesome-web-security ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/paramint/awesome-web-security ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/payatu/CVE-2015-6086 ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/Sup4ch0k3/awesome-web-security ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/winterwolf32/Web-security ./external/trickest-cve/2015/CVE-2015-6086.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/JackOfMostTrades/bluebox ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/JackOfMostTrades/bluebox -./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6095.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-6112.md:https://github.com/Tripwire-VERT/TLS_Extended_Master_Checker ./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/hexx0r/CVE-2015-6132 ./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6132.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-6135.md:https://github.com/Hadi-Abedzadeh/Practical-mini-codes ./external/trickest-cve/2015/CVE-2015-6152.md:https://github.com/LyleMi/dom-vuln-db @@ -12309,18 +12578,19 @@ ./external/trickest-cve/2015/CVE-2015-6305.md:https://github.com/goichot/CVE-2020-3153 ./external/trickest-cve/2015/CVE-2015-6305.md:https://github.com/goichot/CVE-2020-3433 ./external/trickest-cve/2015/CVE-2015-6357.md:https://github.com/mattimustang/firepwner -./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/andy-r2c/mavenJavaTest ./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/Cheatahh/jvm-reverseshell ./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/andy-r2c/mavenJavaTest ./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/qiqiApink/apkRepair ./external/trickest-cve/2015/CVE-2015-6420.md:https://github.com/xthk/fake-vulnerabilities-java-maven ./external/trickest-cve/2015/CVE-2015-6460.md:https://github.com/Live-Hack-CVE/CVE-2015-6460 ./external/trickest-cve/2015/CVE-2015-6477.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-6522.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package ./external/trickest-cve/2015/CVE-2015-6524.md:https://github.com/guoyu07/AwareIM-resources +./external/trickest-cve/2015/CVE-2015-6535.md:https://github.com/DarrylJB/codepath_week78 ./external/trickest-cve/2015/CVE-2015-6535.md:https://github.com/breindy/Week7-WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-6535.md:https://github.com/innabaryanova/WordPress-Pentesting ./external/trickest-cve/2015/CVE-2015-6535.md:https://github.com/lindaerin/wordpress-pentesting @@ -12330,9 +12600,9 @@ ./external/trickest-cve/2015/CVE-2015-6545.md:https://github.com/wgm/cerb/commit/12de87ff9961a4f3ad2946c8f47dd0c260607144 ./external/trickest-cve/2015/CVE-2015-6554.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-6555.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-6555.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-6555.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-6555.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-6555.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-6563.md:https://github.com/CyCognito/manual-detection ./external/trickest-cve/2015/CVE-2015-6563.md:https://github.com/Live-Hack-CVE/CVE-2015-6563 ./external/trickest-cve/2015/CVE-2015-6563.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough @@ -12347,25 +12617,25 @@ ./external/trickest-cve/2015/CVE-2015-6576.md:https://github.com/CallMeJonas/CVE-2015-6576 ./external/trickest-cve/2015/CVE-2015-6576.md:https://github.com/EdoardoVignati/java-deserialization-of-untrusted-data-poc ./external/trickest-cve/2015/CVE-2015-6576.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-6576.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-6576.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-6576.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-6576.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-6606.md:https://github.com/michaelroland/omapi-cve-2015-6606-exploit ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/flankerhqd/cve-2015-6612poc-forM ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/secmob/CVE-2015-6612 ./external/trickest-cve/2015/CVE-2015-6612.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/flankerhqd/CVE-2015-6620-POC ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/flankerhqd/mediacodecoob ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2015/CVE-2015-6620.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-6636.md:https://github.com/brianhigh/us-cert-bulletins @@ -12373,30 +12643,30 @@ ./external/trickest-cve/2015/CVE-2015-6637.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6638.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/ABCIncs/personal-security-checklist -./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/adm0i/Security-CheckList -./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/Fa1c0n35/personal-security-checklist-2 +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/Lissy93/personal-security-checklist +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/SARATOGAMarine/Cybersecurity-Personal-Security-Tool-Box +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/WorlOfIPTV/ExtractKeyMaster +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/adm0i/Security-CheckList +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/enovella/TEE-reversing ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/erdoukki/personal-security-checklist -./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/Fa1c0n35/personal-security-checklist-2 ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/ismailyyildirim/personal-security-checklist-master -./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/laginimaineb/cve-2015-6639 ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/laginimaineb/ExtractKeyMaster -./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/Lissy93/personal-security-checklist -./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/laginimaineb/cve-2015-6639 ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/pawamoy/stars ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/SARATOGAMarine/Cybersecurity-Personal-Security-Tool-Box ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/siddharthverma-1607/web-watcher-checklist ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/wellsleep/qsee_km_cacheattack -./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/WorlOfIPTV/ExtractKeyMaster ./external/trickest-cve/2015/CVE-2015-6639.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2015/CVE-2015-6640.md:https://github.com/betalphafai/CVE-2015-6640 ./external/trickest-cve/2015/CVE-2015-6640.md:https://github.com/brianhigh/us-cert-bulletins @@ -12404,15 +12674,15 @@ ./external/trickest-cve/2015/CVE-2015-6642.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6643.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6644.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2015/CVE-2015-6644.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6644.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2015/CVE-2015-6644.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6644.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2015/CVE-2015-6645.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6646.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6647.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-6668.md:https://github.com/4n0nym0u5dk/CVE-2015-6668 -./external/trickest-cve/2015/CVE-2015-6668.md:https://github.com/k4u5h41/CVE-2015-6668 ./external/trickest-cve/2015/CVE-2015-6668.md:https://github.com/Ki11i0n4ir3/CVE-2015-6668 +./external/trickest-cve/2015/CVE-2015-6668.md:https://github.com/k4u5h41/CVE-2015-6668 ./external/trickest-cve/2015/CVE-2015-6748.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2015/CVE-2015-6755.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-6755.md:https://github.com/qazbnm456/awesome-cve-poc @@ -12425,21 +12695,21 @@ ./external/trickest-cve/2015/CVE-2015-6764.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2015/CVE-2015-6764.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-6765.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2015/CVE-2015-6765.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2015/CVE-2015-6765.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2015/CVE-2015-6765.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2015/CVE-2015-6766.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2015/CVE-2015-6767.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2015/CVE-2015-6768.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-6768.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2015/CVE-2015-6768.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-6769.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2015/CVE-2015-6769.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-6769.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2015/CVE-2015-6769.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-6769.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2015/CVE-2015-6769.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-6770.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2015/CVE-2015-6770.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-6770.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2015/CVE-2015-6770.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-6770.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2015/CVE-2015-6770.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-6771.md:https://github.com/lnick2023/nicenice @@ -12450,16 +12720,16 @@ ./external/trickest-cve/2015/CVE-2015-6779.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2015/CVE-2015-6809.md:https://github.com/bedita/bedita/issues/623 ./external/trickest-cve/2015/CVE-2015-6817.md:https://github.com/VulnerabilityAnalysis/VulTeller -./external/trickest-cve/2015/CVE-2015-6835.md:https://github.com/ockeghem/CVE-2015-6835-checker ./external/trickest-cve/2015/CVE-2015-6835.md:https://github.com/RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC ./external/trickest-cve/2015/CVE-2015-6835.md:https://github.com/VoidSec/Joomla_CVE-2015-8562 +./external/trickest-cve/2015/CVE-2015-6835.md:https://github.com/ockeghem/CVE-2015-6835-checker ./external/trickest-cve/2015/CVE-2015-6920.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-6925.md:https://github.com/IAIK/wolfSSL-DoS ./external/trickest-cve/2015/CVE-2015-6925.md:https://github.com/IAIK/wolfSSL-DoS ./external/trickest-cve/2015/CVE-2015-6934.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-6934.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-6934.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-6934.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-6934.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-6967.md:https://github.com/0xkasra/CVE-2015-6967 ./external/trickest-cve/2015/CVE-2015-6967.md:https://github.com/0xkasra/ExploitDevJourney ./external/trickest-cve/2015/CVE-2015-6967.md:https://github.com/dix0nym/CVE-2015-6967 @@ -12467,17 +12737,17 @@ ./external/trickest-cve/2015/CVE-2015-6987.md:https://github.com/shiwenzhe/question2_CVE_python ./external/trickest-cve/2015/CVE-2015-7079.md:https://github.com/dora2-iOS/daibutsu ./external/trickest-cve/2015/CVE-2015-7091.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2015/CVE-2015-7091.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-7091.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2015/CVE-2015-7091.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2015/CVE-2015-7091.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-7091.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2015/CVE-2015-7207.md:https://github.com/w3c/resource-timing/issues/29 ./external/trickest-cve/2015/CVE-2015-7214.md:https://github.com/llamakko/CVE-2015-7214 ./external/trickest-cve/2015/CVE-2015-7245.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-7253.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-7253.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-7253.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-7253.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-7253.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-7270.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2015/CVE-2015-7271.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2015/CVE-2015-7272.md:https://github.com/chnzzh/iDRAC-CVE-lib @@ -12485,24 +12755,24 @@ ./external/trickest-cve/2015/CVE-2015-7274.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2015/CVE-2015-7275.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/0ps/pocassistdb -./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/a-belard/maltrail -./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/areaventuno/exploit-joomla ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/CCrashBandicot/ContentHistory ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/Ciber1401/Mai ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/hxp2k6/https-github.com-stamparm-maltrail ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/Jahismighty/maltrail ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/JustF0rWork/malware -./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/Mezantrop74/MAILTRAIL -./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/mukarramkhalid/joomla-sqli-mass-exploit ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/Pythunder/maltrail ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/RsbCode/maltrail +./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/Youhoohoo/maltrail-iie +./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/a-belard/maltrail +./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/areaventuno/exploit-joomla +./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/hxp2k6/https-github.com-stamparm-maltrail +./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/jweny/pocassistdb +./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/mukarramkhalid/joomla-sqli-mass-exploit ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/rsumner31/maltrail ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/stamparm/maltrail ./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/yasir27uk/maltrail -./external/trickest-cve/2015/CVE-2015-7297.md:https://github.com/Youhoohoo/maltrail-iie ./external/trickest-cve/2015/CVE-2015-7377.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-7384.md:https://github.com/hakatashi/HakataScripts ./external/trickest-cve/2015/CVE-2015-7396.md:https://github.com/brianhigh/us-cert-bulletins @@ -12522,18 +12792,28 @@ ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/andrysec/PayloadsAllVulnerability -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/anhtu97/PayloadAllEverything -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/apkadmin/PayLoadsAll ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/brianhigh/us-cert-bulletins -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/chanchalpatra/payload ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Coalfire-Research/java-deserialization-exploits ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Delishsploits/PayloadsAndMethodology -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/R0B1NL1N/Java_Deserialization_exploits +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/R0B1NL1N/java-deserialization-exploits +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Shadowshusky/java-deserialization-exploits +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/andrysec/PayloadsAllVulnerability +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/anhtu97/PayloadAllEverything +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/apkadmin/PayLoadsAll +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/brianhigh/us-cert-bulletins +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/chanchalpatra/payload +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/hellochunqiu/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/koutto/jok3r-pocs @@ -12541,26 +12821,17 @@ ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Nieuport/PayloadsAllTheThings -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/orgTestCodacy11KRepos110MB/repo-5832-java-deserialization-exploits ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/R0B1NL1N/java-deserialization-exploits -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/R0B1NL1N/Java_Deserialization_exploits -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/ravijainpro/payloads_xss -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Shadowshusky/java-deserialization-exploits ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/sobinge/--1 -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/sobinge/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/sourcery-ai-bot/Deep-Security-Reports ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/XPR1M3/Payloads_All_The_Things -./external/trickest-cve/2015/CVE-2015-7450.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2015/CVE-2015-7451.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-7452.md:https://github.com/brianhigh/us-cert-bulletins ./external/trickest-cve/2015/CVE-2015-7497.md:https://github.com/asur4s/blog @@ -12575,22 +12846,35 @@ ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Coalfire-Research/java-deserialization-exploits +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/GGyao/jbossScan +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/PhroggDev/THM_Rooms +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/R0B1NL1N/java-deserialization-exploits +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Shadowshusky/java-deserialization-exploits +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/apkadmin/PayLoadsAll ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Coalfire-Research/java-deserialization-exploits -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/fupinglee/JavaTools -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/GGyao/jbossScan ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/gredler/aegis4j -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/hellochunqiu/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/ianxtianxt/CVE-2015-7501 ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet @@ -12599,45 +12883,33 @@ ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Nieuport/PayloadsAllTheThings -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/orgTestCodacy11KRepos110MB/repo-5832-java-deserialization-exploits ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/password520/RedTeamer -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/PhroggDev/THM_Rooms ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/R0B1NL1N/java-deserialization-exploits -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/ravijainpro/payloads_xss -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Shadowshusky/java-deserialization-exploits ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/sobinge/--1 -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/sobinge/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/sourcery-ai-bot/Deep-Security-Reports ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/testermas/tryhackme -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/zema1/oracle-vuln-crawler -./external/trickest-cve/2015/CVE-2015-7501.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2015/CVE-2015-7502.md:https://github.com/Live-Hack-CVE/CVE-2015-7502 -./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/ashishdas009/dynamic-syscall-filtering-for-qemu -./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/Live-Hack-CVE/CVE-2015-7504 -./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/mtalbi/vm_escape -./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/ray-cp/Vuln_Analysis ./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/Resery/Learning_Note ./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/Resery/Learning_Record ./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/SplendidSky/vm_escape ./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/WinMin/awesome-vm-exploit +./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/ashishdas009/dynamic-syscall-filtering-for-qemu +./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/mtalbi/vm_escape +./external/trickest-cve/2015/CVE-2015-7504.md:https://github.com/ray-cp/Vuln_Analysis ./external/trickest-cve/2015/CVE-2015-7509.md:https://github.com/Live-Hack-CVE/CVE-2015-7509 ./external/trickest-cve/2015/CVE-2015-7510.md:https://github.com/systemd/systemd/issues/2002 ./external/trickest-cve/2015/CVE-2015-7512.md:https://github.com/Live-Hack-CVE/CVE-2015-7512 @@ -12653,28 +12925,44 @@ ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/1and1-serversupport/glibc-patcher ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/1o24er/Python- ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547 +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Cherishao/Security-box +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/HiJackJTR/github_arsenal +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/SSlvtao/CTF +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Stick-U235/CVE-2015-7547-Research +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Vxer-Lee/Hack_Tools +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/ZiDuNet/Note ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/alanmeyer/CVE-glibc +./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/alex-bender/links -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547 ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/babykillerblack/CVE-2015-7547 ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/birdhan/SecurityTools ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/blacksunwen/Python-tools ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/bluebluelan/CVE-2015-7547-proj-master -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/cakuzo/CVE-2015-7547 -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Cherishao/Security-box ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/copperfieldd/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/cream-sec/pentest-tools -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/eSentire/cve-2015-7547-public ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/fjserna/CVE-2015-7547 ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/freener/exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/githuberxu/Security-Resources @@ -12682,15 +12970,12 @@ ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/hackerso007/Sec-Box-master ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/hackstoic/hacker-tools-projects ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/hantiger/- -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/HiJackJTR/github_arsenal ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/jay900323/SecurityTools -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/jerryxk/Sec-Box ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/jgajek/cve-2015-7547 ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/miracle03/CVE-2015-7547-master ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/oneoy/cve- @@ -12698,40 +12983,30 @@ ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/pandazheng/LinuxExploit ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/panubo/docker-cve ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/rexifiles/rex-sec-glibc ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/richardiyama/Ainspection ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/scriptzteam/glFTPd-v2.06.2 ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/scuechjr/Sec-Box -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/sjourdan/clair-lab -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/SSlvtao/CTF -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Stick-U235/CVE-2015-7547-Research ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/sunu11/Sec-Box ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/t0r0t0r0/CVE-2015-7547 -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/Vxer-Lee/Hack_Tools ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/yige666/web- -./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/ZiDuNet/Note ./external/trickest-cve/2015/CVE-2015-7547.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2015/CVE-2015-7549.md:https://github.com/Live-Hack-CVE/CVE-2015-7549 ./external/trickest-cve/2015/CVE-2015-7550.md:https://github.com/wcventure/PERIOD +./external/trickest-cve/2015/CVE-2015-7551.md:https://github.com/RubyOnWorld/ruby-audit ./external/trickest-cve/2015/CVE-2015-7551.md:https://github.com/civisanalytics/ruby_audit ./external/trickest-cve/2015/CVE-2015-7551.md:https://github.com/jeffreyc/ruby_audit -./external/trickest-cve/2015/CVE-2015-7551.md:https://github.com/RubyOnWorld/ruby-audit ./external/trickest-cve/2015/CVE-2015-7551.md:https://github.com/vpereira/CVE-2009-5147 ./external/trickest-cve/2015/CVE-2015-7553.md:https://github.com/Live-Hack-CVE/CVE-2015-7553 ./external/trickest-cve/2015/CVE-2015-7554.md:https://github.com/genuinetools/reg +./external/trickest-cve/2015/CVE-2015-7554.md:https://github.com/orgTestCodacy11KRepos110MB/repo-3654-reg ./external/trickest-cve/2015/CVE-2015-7560.md:https://github.com/Live-Hack-CVE/CVE-2015-7560 ./external/trickest-cve/2015/CVE-2015-7575.md:https://github.com/igurel/cryptography-101 ./external/trickest-cve/2015/CVE-2015-7576.md:https://github.com/rubysec/ruby-advisory-db @@ -12739,10 +13014,10 @@ ./external/trickest-cve/2015/CVE-2015-7581.md:https://github.com/rubysec/ruby-advisory-db ./external/trickest-cve/2015/CVE-2015-7581.md:https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147- ./external/trickest-cve/2015/CVE-2015-7599.md:https://github.com/67626d/ICS +./external/trickest-cve/2015/CVE-2015-7599.md:https://github.com/Xcod3bughunt3r/ISF-ICSSploit ./external/trickest-cve/2015/CVE-2015-7599.md:https://github.com/dark-lbp/isf ./external/trickest-cve/2015/CVE-2015-7599.md:https://github.com/likescam/isf_Industrial-Control-System-Exploitation-Framework- ./external/trickest-cve/2015/CVE-2015-7599.md:https://github.com/snskiff/isf -./external/trickest-cve/2015/CVE-2015-7599.md:https://github.com/Xcod3bughunt3r/ISF-ICSSploit ./external/trickest-cve/2015/CVE-2015-7599.md:https://github.com/xjforfuture/isf ./external/trickest-cve/2015/CVE-2015-7645.md:https://github.com/Advisory-Emulations/APT-37 ./external/trickest-cve/2015/CVE-2015-7645.md:https://github.com/ChennaCSP/APT37-Emulation-plan @@ -12755,26 +13030,26 @@ ./external/trickest-cve/2015/CVE-2015-7713.md:https://github.com/Live-Hack-CVE/CVE-2015-7713 ./external/trickest-cve/2015/CVE-2015-7740.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2015/CVE-2015-7744.md:https://github.com/Live-Hack-CVE/CVE-2015-7744 +./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/armbues/netscreen_honeypot ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/cinno/CVE-2015-7755-POC ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/cranelab/backdoor-museum -./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/CVEDB/top ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/hdm/juniper-cve-2015-7755 ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/hktalent/TOP ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/jacobsoo/HardwareWiki -./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/juliocesarfort/netscreen-shodan-scanner ./external/trickest-cve/2015/CVE-2015-7755.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/CVEDB/top +./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/hdm/juniper-cve-2015-7755 ./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/hktalent/TOP -./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2015/CVE-2015-7756.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2015/CVE-2015-7765.md:https://github.com/hdm/juniper-cve-2015-7755 ./external/trickest-cve/2015/CVE-2015-7780.md:https://github.com/ARPSyndicate/kenzer-templates @@ -12782,49 +13057,49 @@ ./external/trickest-cve/2015/CVE-2015-7805.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2015/CVE-2015-7805.md:https://github.com/oneoy/cve- ./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/0x43f/Exploits -./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/jmedeng/suriya73-exploits -./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/mukarramkhalid/vBulletin-5.1.x-PreAuth-RCE ./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/PleXone2019/vBulletin-5.1.x-PreAuth-RCE ./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/Prajithp/CVE-2015-7808 ./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s ./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/shildenbrand/Exploits -./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/tthseus/Deserialize ./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/Xcod3bughunt3r/ExploitsTools ./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/XiphosResearch/exploits +./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/jmedeng/suriya73-exploits +./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/mukarramkhalid/vBulletin-5.1.x-PreAuth-RCE +./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/shildenbrand/Exploits +./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/tthseus/Deserialize ./external/trickest-cve/2015/CVE-2015-7808.md:https://github.com/xkon/vulBox ./external/trickest-cve/2015/CVE-2015-7823.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-7855.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/a-belard/maltrail -./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/areaventuno/exploit-joomla ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/CCrashBandicot/ContentHistory ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/Ciber1401/Mai -./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/hxp2k6/https-github.com-stamparm-maltrail ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/Jahismighty/maltrail ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/JustF0rWork/malware ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/Mezantrop74/MAILTRAIL -./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/mukarramkhalid/joomla-sqli-mass-exploit ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/Pythunder/maltrail ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/RsbCode/maltrail +./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/Youhoohoo/maltrail-iie +./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/a-belard/maltrail +./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/areaventuno/exploit-joomla +./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/hxp2k6/https-github.com-stamparm-maltrail +./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/mukarramkhalid/joomla-sqli-mass-exploit ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/rsumner31/maltrail ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/stamparm/maltrail ./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/yasir27uk/maltrail -./external/trickest-cve/2015/CVE-2015-7857.md:https://github.com/Youhoohoo/maltrail-iie -./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/a-belard/maltrail -./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/areaventuno/exploit-joomla ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/CCrashBandicot/ContentHistory ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/Ciber1401/Mai -./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/hxp2k6/https-github.com-stamparm-maltrail ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/Jahismighty/maltrail ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/JustF0rWork/malware ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/Mezantrop74/MAILTRAIL -./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/mukarramkhalid/joomla-sqli-mass-exploit ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/Pythunder/maltrail ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/RsbCode/maltrail +./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/Youhoohoo/maltrail-iie +./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/a-belard/maltrail +./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/areaventuno/exploit-joomla +./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/hxp2k6/https-github.com-stamparm-maltrail +./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/mukarramkhalid/joomla-sqli-mass-exploit ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/rsumner31/maltrail ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/stamparm/maltrail ./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/yasir27uk/maltrail -./external/trickest-cve/2015/CVE-2015-7858.md:https://github.com/Youhoohoo/maltrail-iie ./external/trickest-cve/2015/CVE-2015-7872.md:https://github.com/Live-Hack-CVE/CVE-2015-7872 ./external/trickest-cve/2015/CVE-2015-7877.md:https://github.com/superfish9/pt ./external/trickest-cve/2015/CVE-2015-7882.md:https://github.com/Ch4p34uN0iR/mongoaudit @@ -12835,6 +13110,7 @@ ./external/trickest-cve/2015/CVE-2015-7941.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-7985.md:https://github.com/eaneatfruit/ExploitDev ./external/trickest-cve/2015/CVE-2015-7985.md:https://github.com/roflsandwich/Steam-EoP +./external/trickest-cve/2015/CVE-2015-7989.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2015/CVE-2015-7989.md:https://github.com/joshuamoorexyz/exploits ./external/trickest-cve/2015/CVE-2015-8000.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2015/CVE-2015-8027.md:https://github.com/Mithun1508/App-to-phone-js @@ -12844,49 +13120,50 @@ ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Coalfire-Research/java-deserialization-exploits +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/EdoardoVignati/java-deserialization-of-untrusted-data-poc +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/R0B1NL1N/Java_Deserialization_exploits +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/R0B1NL1N/java-deserialization-exploits +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Shadowshusky/java-deserialization-exploits +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/apkadmin/PayLoadsAll ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/arshtepe/jenkins-serialization-vulnerability-exploit -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Coalfire-Research/java-deserialization-exploits ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/cved-sources/cve-2015-8103 -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Delishsploits/PayloadsAndMethodology -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/EdoardoVignati/java-deserialization-of-untrusted-data-poc ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/gquere/pwn_jenkins -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/hellochunqiu/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/ksw9722/PayloadsAllTheThings -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Muhammd/Awesome-Payloads -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Nieuport/PayloadsAllTheThings -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/orgTestCodacy11KRepos110MB/repo-5832-java-deserialization-exploits ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/r00t4dm/Jenkins-CVE-2015-8103 -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/R0B1NL1N/java-deserialization-exploits -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/R0B1NL1N/Java_Deserialization_exploits -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/ravijainpro/payloads_xss ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/retr0-13/pwn_jenkins -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Shadowshusky/java-deserialization-exploits ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/sobinge/--1 -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/sobinge/PayloadsAllTheThings +./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/superfish9/pt -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/winterwolf32/PayloadsAllTheThings -./external/trickest-cve/2015/CVE-2015-8103.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2015/CVE-2015-8126.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-8126.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2015/CVE-2015-8126.md:https://github.com/sonatype-nexus-community/cheque @@ -12897,20 +13174,21 @@ ./external/trickest-cve/2015/CVE-2015-8241.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-8242.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2015/CVE-2015-8249.md:https://github.com/ACIC-Africa/metasploitable3 +./external/trickest-cve/2015/CVE-2015-8249.md:https://github.com/Karma47/Cybersecurity_base_project_2 ./external/trickest-cve/2015/CVE-2015-8249.md:https://github.com/ahm3dhany/IDS-Evasion ./external/trickest-cve/2015/CVE-2015-8249.md:https://github.com/akusilvennoinen/cybersecuritybase-project-2 -./external/trickest-cve/2015/CVE-2015-8249.md:https://github.com/Karma47/Cybersecurity_base_project_2 ./external/trickest-cve/2015/CVE-2015-8249.md:https://github.com/maasikai/cybersecuritybase-project-2 ./external/trickest-cve/2015/CVE-2015-8249.md:https://github.com/ugurilgin/MoocFiProject-2 -./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/alexkrojas13/IoT_Access -./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/aliyavalieva/IOTHacks +./external/trickest-cve/2015/CVE-2015-8265.md:https://github.com/jaychen2/NIST-BULK-CVE-Lookup ./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/CyberSecurityUP/Awesome-Hardware-and-IoT-Hacking -./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/ethicalhackeragnidhra/IoT-Hacks ./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/MdTauheedAlam/IOT-Hacks ./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/Mrnmap/IOt-Hack -./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/nebgnahz/awesome-iot-hacks ./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/RedaMastouri/IoT-PenTesting-Research- ./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/Soldie/awesome-iot-hacks +./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/alexkrojas13/IoT_Access +./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/aliyavalieva/IOTHacks +./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/ethicalhackeragnidhra/IoT-Hacks +./external/trickest-cve/2015/CVE-2015-8269.md:https://github.com/nebgnahz/awesome-iot-hacks ./external/trickest-cve/2015/CVE-2015-8277.md:https://github.com/securifera/CVE-2015-8277-Exploit ./external/trickest-cve/2015/CVE-2015-8279.md:https://github.com/realistic-security/CVE-2017-16524 ./external/trickest-cve/2015/CVE-2015-8298.md:https://github.com/sbaresearch/advisories/tree/public/2015/RXTEC_20150513 @@ -12932,21 +13210,21 @@ ./external/trickest-cve/2015/CVE-2015-8325.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2015/CVE-2015-8325.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2015/CVE-2015-8325.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough -./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/sunzu94/radamsa-Fuzzer -./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/vah13/SAP_vulnerabilities +./external/trickest-cve/2015/CVE-2015-8330.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2015/CVE-2015-8337.md:https://github.com/guoygang/vul-guoygang ./external/trickest-cve/2015/CVE-2015-8349.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-8351.md:https://github.com/Ki11i0n4ir3/CVE-2015-8351 ./external/trickest-cve/2015/CVE-2015-8360.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-8360.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-8360.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-8360.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-8360.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-8370.md:https://github.com/integeruser/on-pwning ./external/trickest-cve/2015/CVE-2015-8380.md:https://github.com/marklogic/marklogic-docker ./external/trickest-cve/2015/CVE-2015-8380.md:https://github.com/mrash/afl-cve @@ -12969,13 +13247,13 @@ ./external/trickest-cve/2015/CVE-2015-8461.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2015/CVE-2015-8467.md:https://github.com/Live-Hack-CVE/CVE-2015-8467 ./external/trickest-cve/2015/CVE-2015-8472.md:https://github.com/sjourdan/clair-lab -./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/clients1/mailer ./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/JamesYoungZhu/Practise +./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/clients1/mailer ./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/jatin-dwebguys/PHPMailer ./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/joshgarlandreese/WordPressRedTeam_BlueTeam ./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/mitraxsou/radiant -./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/rosauceda/phpMail ./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/rosauceda/PHPMAILER1 +./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/rosauceda/phpMail ./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/webworksinc/PHPMailer ./external/trickest-cve/2015/CVE-2015-8476.md:https://github.com/wking07/pmailer ./external/trickest-cve/2015/CVE-2015-8504.md:https://github.com/Live-Hack-CVE/CVE-2015-8504 @@ -12989,28 +13267,30 @@ ./external/trickest-cve/2015/CVE-2015-8548.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2015/CVE-2015-8548.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2015/CVE-2015-8550.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2015/CVE-2015-8550.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2015/CVE-2015-8550.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2015/CVE-2015-8550.md:https://github.com/jfbastien/no-sane-compiler -./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/atcasanova/cve-2015-8562-exploit ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/Caihuar/Joomla-cve-2015-8562 +./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC +./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/VoidSec/Joomla_CVE-2015-8562 +./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/WangYihang/Exploit-Framework +./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/ZaleHack/joomla_rce_CVE-2015-8562 +./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/atcasanova/cve-2015-8562-exploit ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/guanjivip/CVE-2015-8562 ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/iGio90/hacking-stuff ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/lorenzodegiorgi/setup-cve-2015-8562 -./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/paralelo14/CVE-2015-8562 ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/paralelo14/google_explorer ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/parzel/rusty-joomla-rce -./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/RobinHoutevelts/Joomla-CVE-2015-8562-PHP-POC -./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/shakenetwork/google_explorer ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/thejackerz/scanner-exploit-joomla-CVE-2015-8562 +./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/trganda/dockerv ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/tthseus/Deserialize -./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/VoidSec/Joomla_CVE-2015-8562 -./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/WangYihang/Exploit-Framework ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/wild0ni0n/wild0ni0n ./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/xnorkl/Joomla_Payload -./external/trickest-cve/2015/CVE-2015-8562.md:https://github.com/ZaleHack/joomla_rce_CVE-2015-8562 ./external/trickest-cve/2015/CVE-2015-8569.md:https://github.com/bcoles/kasld ./external/trickest-cve/2015/CVE-2015-8580.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2015/CVE-2015-8581.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet @@ -13027,7 +13307,9 @@ ./external/trickest-cve/2015/CVE-2015-8630.md:https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b ./external/trickest-cve/2015/CVE-2015-8631.md:https://github.com/krb5/krb5/commit/83ed75feba32e46f736fcce0d96a0445f29b96c2 ./external/trickest-cve/2015/CVE-2015-8651.md:https://github.com/Gitlabpro/The-analysis-of-the-cve-2015-8651 +./external/trickest-cve/2015/CVE-2015-8660.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2015/CVE-2015-8660.md:https://github.com/Live-Hack-CVE/CVE-2015-8660 +./external/trickest-cve/2015/CVE-2015-8660.md:https://github.com/chorankates/Irked ./external/trickest-cve/2015/CVE-2015-8660.md:https://github.com/nhamle2/CVE-2015-8660 ./external/trickest-cve/2015/CVE-2015-8660.md:https://github.com/nhamle2/nhamle2 ./external/trickest-cve/2015/CVE-2015-8660.md:https://github.com/whu-enjoy/CVE-2015-8660 @@ -13077,9 +13359,9 @@ ./external/trickest-cve/2015/CVE-2015-8744.md:https://github.com/Live-Hack-CVE/CVE-2015-8744 ./external/trickest-cve/2015/CVE-2015-8745.md:https://github.com/Live-Hack-CVE/CVE-2015-8745 ./external/trickest-cve/2015/CVE-2015-8765.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2015/CVE-2015-8765.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-8765.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2015/CVE-2015-8765.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2015/CVE-2015-8765.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2015/CVE-2015-8780.md:https://github.com/ud2/advisories/tree/master/android/samsung/nocve-2015-0001 ./external/trickest-cve/2015/CVE-2015-8787.md:https://github.com/Live-Hack-CVE/CVE-2015-8787 ./external/trickest-cve/2015/CVE-2015-8813.md:https://github.com/ARPSyndicate/kenzer-templates @@ -13138,16 +13420,16 @@ ./external/trickest-cve/2015/CVE-2015-9228.md:https://github.com/cybersecurityworks/Disclosed/issues/6 ./external/trickest-cve/2015/CVE-2015-9229.md:https://github.com/cybersecurityworks/Disclosed/issues/5 ./external/trickest-cve/2015/CVE-2015-9230.md:https://github.com/cybersecurityworks/Disclosed/issues/3 -./external/trickest-cve/2015/CVE-2015-9235.md:https://github.com/aalex954/jwt-key-confusion-poc ./external/trickest-cve/2015/CVE-2015-9235.md:https://github.com/MR-SS/challenge +./external/trickest-cve/2015/CVE-2015-9235.md:https://github.com/aalex954/jwt-key-confusion-poc ./external/trickest-cve/2015/CVE-2015-9235.md:https://github.com/phramz/tc2022-jwt101 ./external/trickest-cve/2015/CVE-2015-9235.md:https://github.com/vivekghinaiya/JWT_hacking ./external/trickest-cve/2015/CVE-2015-9236.md:https://github.com/hapijs/hapi/issues/2850 +./external/trickest-cve/2015/CVE-2015-9251.md:https://github.com/HansUXdev/OneArizona ./external/trickest-cve/2015/CVE-2015-9251.md:https://github.com/andrew-healey/canvas-xss-poc ./external/trickest-cve/2015/CVE-2015-9251.md:https://github.com/flipkart-incubator/watchdog ./external/trickest-cve/2015/CVE-2015-9251.md:https://github.com/flyher/sheep ./external/trickest-cve/2015/CVE-2015-9251.md:https://github.com/halkichi0308/CVE-2015-9251 -./external/trickest-cve/2015/CVE-2015-9251.md:https://github.com/HansUXdev/OneArizona ./external/trickest-cve/2015/CVE-2015-9251.md:https://github.com/rohankumardubey/watchdog ./external/trickest-cve/2015/CVE-2015-9251.md:https://github.com/sho-h/pkgvulscheck ./external/trickest-cve/2015/CVE-2015-9251.md:https://github.com/zema1/oracle-vuln-crawler @@ -13155,6 +13437,7 @@ ./external/trickest-cve/2015/CVE-2015-9260.md:https://github.com/cybersecurityworks/Disclosed/issues/8 ./external/trickest-cve/2015/CVE-2015-9261.md:https://github.com/Live-Hack-CVE/CVE-2015-9261 ./external/trickest-cve/2015/CVE-2015-9284.md:https://github.com/18F/omniauth_login_dot_gov +./external/trickest-cve/2015/CVE-2015-9284.md:https://github.com/YuriAkita/omniauth_clone ./external/trickest-cve/2015/CVE-2015-9284.md:https://github.com/cookpad/omniauth-rails_csrf_protection ./external/trickest-cve/2015/CVE-2015-9284.md:https://github.com/deepin-community/ruby-omniauth ./external/trickest-cve/2015/CVE-2015-9284.md:https://github.com/evilmartians/omniauth-ebay-oauth @@ -13167,14 +13450,13 @@ ./external/trickest-cve/2015/CVE-2015-9284.md:https://github.com/shotgunsoftware/omniauth-forge ./external/trickest-cve/2015/CVE-2015-9284.md:https://github.com/umd-lib/archelon ./external/trickest-cve/2015/CVE-2015-9284.md:https://github.com/ytojima/devise_omniauth-google-oauth2_sample -./external/trickest-cve/2015/CVE-2015-9284.md:https://github.com/YuriAkita/omniauth_clone ./external/trickest-cve/2015/CVE-2015-9287.md:https://github.com/grymer/CVE ./external/trickest-cve/2015/CVE-2015-9312.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2015/CVE-2015-9323.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2015/CVE-2015-9323.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2015/CVE-2015-9323.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2015/CVE-2015-9323.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2015/CVE-2015-9323.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2015/CVE-2015-9323.md:https://github.com/ezelnur6327/ezelnur6327 -./external/trickest-cve/2015/CVE-2015-9323.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2015/CVE-2015-9410.md:https://github.com/cybersecurityworks/Disclosed/issues/7 ./external/trickest-cve/2015/CVE-2015-9414.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2015/CVE-2015-9480.md:https://github.com/ARPSyndicate/kenzer-templates @@ -13189,24 +13471,24 @@ ./external/trickest-cve/2016/CVE-2016-0034.md:https://github.com/0x4143/malware-gems ./external/trickest-cve/2016/CVE-2016-0034.md:https://github.com/hybridious/CVE-2016-0034-Decompile ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/CrackerCat/Kernel-Security-Development +./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/Rootkitsmm-zz/cve-2016-0040 ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/de7ec7ed/CVE-2016-0040 -./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/howknows/awesome-windows-security-development -./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/liuhe3647/Windows ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/mishmashclone/wcventure-FuzzingPaper -./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/Rootkitsmm-zz/cve-2016-0040 ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/wcventure/FuzzingPaper ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-0040.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -13216,21 +13498,21 @@ ./external/trickest-cve/2016/CVE-2016-0048.md:https://github.com/tinysec/vulnerability ./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/JackOfMostTrades/bluebox ./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/JackOfMostTrades/bluebox -./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0049.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/ganrann/CVE-2016-0051 ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/hexx0r/CVE-2016-0051 ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/koczkatamas/CVE-2016-0051 ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2016/CVE-2016-0051.md:https://github.com/uhub/awesome-c-sharp @@ -13242,21 +13524,21 @@ ./external/trickest-cve/2016/CVE-2016-0093.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2016/CVE-2016-0094.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2016/CVE-2016-0095.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2016/CVE-2016-0095.md:https://github.com/fengjixuchui/cve-2016-0095-x64 ./external/trickest-cve/2016/CVE-2016-0095.md:https://github.com/LegendSaber/exp -./external/trickest-cve/2016/CVE-2016-0095.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2016/CVE-2016-0095.md:https://github.com/ThunderJie/CVE +./external/trickest-cve/2016/CVE-2016-0095.md:https://github.com/fengjixuchui/cve-2016-0095-x64 +./external/trickest-cve/2016/CVE-2016-0095.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2016/CVE-2016-0095.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2016/CVE-2016-0096.md:https://github.com/tinysec/vulnerability ./external/trickest-cve/2016/CVE-2016-0096.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-Windows ./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2016/CVE-2016-0099.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation @@ -13264,23 +13546,23 @@ ./external/trickest-cve/2016/CVE-2016-0117.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-0117.md:https://github.com/datntsec/WINDOWS-10-SEGMENT-HEAP-INTERNALS ./external/trickest-cve/2016/CVE-2016-0118.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/bhataasim1/AD-Attack-Defence -./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/infosecn1nja/AD-Attack-Defense ./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense -./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/retr0-13/AD-Attack-Defense ./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/tataev/Security -./external/trickest-cve/2016/CVE-2016-0128.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2016/CVE-2016-0143.md:https://github.com/badd1e/Disclosures ./external/trickest-cve/2016/CVE-2016-0149.md:https://github.com/deekayen/ansible-role-schannel -./external/trickest-cve/2016/CVE-2016-0165.md:https://github.com/leeqwind/HolicPOC ./external/trickest-cve/2016/CVE-2016-0165.md:https://github.com/LegendSaber/exp +./external/trickest-cve/2016/CVE-2016-0165.md:https://github.com/leeqwind/HolicPOC ./external/trickest-cve/2016/CVE-2016-0165.md:https://github.com/whiteHat001/Kernel-Security ./external/trickest-cve/2016/CVE-2016-0167.md:https://github.com/cetriext/fireeye_cves ./external/trickest-cve/2016/CVE-2016-0167.md:https://github.com/leeqwind/HolicPOC @@ -13288,17 +13570,17 @@ ./external/trickest-cve/2016/CVE-2016-0168.md:https://github.com/sgabe/PoC ./external/trickest-cve/2016/CVE-2016-0171.md:https://github.com/badd1e/Disclosures ./external/trickest-cve/2016/CVE-2016-0187.md:https://github.com/nao-sec/RigEK -./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/CrossGroupSecurity/PowerShell-MS16-051-IE-RCE ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/CVEDB/top -./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/CrossGroupSecurity/PowerShell-MS16-051-IE-RCE ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/DaramG/IS571-ACSP-Fall-2018 -./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/deamwork/MS16-051-poc ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/ExploitSori/2017Codegate_Drive-ByDownload -./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/nao-sec/RigEK ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/RingLcy/VulnerabilityAnalysisAndExploit +./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/deamwork/MS16-051-poc +./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/hktalent/TOP +./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/nao-sec/RigEK ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/theori-io/cve-2016-0189 ./external/trickest-cve/2016/CVE-2016-0189.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-0199.md:https://github.com/LeoonZHANG/CVE-2016-0199 @@ -13322,8 +13604,8 @@ ./external/trickest-cve/2016/CVE-2016-0452.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-0452.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-0494.md:https://github.com/Mehedi-Babu/vuln_scanner_linux -./external/trickest-cve/2016/CVE-2016-0494.md:https://github.com/pombredanne/vuls-test ./external/trickest-cve/2016/CVE-2016-0494.md:https://github.com/R0B1NL1N/Vulnerability-scanner-for-Linux +./external/trickest-cve/2016/CVE-2016-0494.md:https://github.com/pombredanne/vuls-test ./external/trickest-cve/2016/CVE-2016-0494.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2016/CVE-2016-0494.md:https://github.com/spiegel-im-spiegel/icat4json ./external/trickest-cve/2016/CVE-2016-0502.md:https://github.com/Live-Hack-CVE/CVE-2016-0502 @@ -13338,14 +13620,19 @@ ./external/trickest-cve/2016/CVE-2016-0634.md:https://github.com/umahari/security ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/awake1t/Awesome-hacking-tools -./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/awsassets/weblogic_exploit +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/BabyTeam1024/CVE-2016-0638 -./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/Bywalks/WeblogicScan -./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/cross2to/betaseclab_tools ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/awake1t/Awesome-hacking-tools +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/awsassets/weblogic_exploit +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/cross2to/betaseclab_tools ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/dr0op/WeblogicScan ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/fengjixuchui/RedTeamer @@ -13356,12 +13643,10 @@ ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/hmoytx/weblogicscan ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/iceberg-N/WL_Scan_GO -./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/nihaohello/N-MiddlewareScan ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/rabbitmask/WeblogicScanLot ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/safe6Sec/WeblogicVuln @@ -13369,7 +13654,6 @@ ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/sp4zcmd/WeblogicExploit-GUI ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2016/CVE-2016-0638.md:https://github.com/wr0x00/Lsploit @@ -13379,59 +13663,73 @@ ./external/trickest-cve/2016/CVE-2016-0651.md:https://github.com/Live-Hack-CVE/CVE-2016-0651 ./external/trickest-cve/2016/CVE-2016-0668.md:https://github.com/Live-Hack-CVE/CVE-2016-0668 ./external/trickest-cve/2016/CVE-2016-0686.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2016/CVE-2016-0701.md:https://github.com/Live-Hack-CVE/CVE-2017-3738 ./external/trickest-cve/2016/CVE-2016-0701.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-0701.md:https://github.com/erwinchang/utility-library ./external/trickest-cve/2016/CVE-2016-0701.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2016/CVE-2016-0701.md:https://github.com/Live-Hack-CVE/CVE-2017-3738 ./external/trickest-cve/2016/CVE-2016-0701.md:https://github.com/luanjampa/cve-2016-0701 ./external/trickest-cve/2016/CVE-2016-0702.md:https://github.com/BlaineConnaughton/ubuntuCVEScraper ./external/trickest-cve/2016/CVE-2016-0702.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-0702.md:https://github.com/rsumnerz/vuls ./external/trickest-cve/2016/CVE-2016-0702.md:https://github.com/xmppadmin/vuls -./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/alexandrburyakov/Rep2 -./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/alexandrburyakov/Rep2 +./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/dmitrii1312/03-sysadmin-09 ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/odolezal/D-Link-DIR-655 ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/pashicop/3.9_1 -./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2016/CVE-2016-0703.md:https://github.com/yellownine/netology-DevOps +./external/trickest-cve/2016/CVE-2016-0704.md:https://github.com/Live-Hack-CVE/CVE-2016-0704 ./external/trickest-cve/2016/CVE-2016-0704.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-0704.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2016/CVE-2016-0704.md:https://github.com/Live-Hack-CVE/CVE-2016-0704 ./external/trickest-cve/2016/CVE-2016-0705.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-0714.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-0714.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-0714.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-0714.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-0714.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-0718.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/1946139405/community-templates ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/De30/zabbix_community-templates +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Michael-Git-Web/templateszbx +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/bathien/starred ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/bittorrent3389/cve-2016-0728 ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/bjzz/cve_2016_0728_exploit -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/De30/zabbix_community-templates -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/fedoraredteam/elem ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/ferovap/Tools ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/fochess/cve_2016_0728 ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/googleweb/CVE-2016-0728 @@ -13439,15 +13737,16 @@ ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/hal0taso/CVE-2016-0728 ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/isnuryusuf/cve_2016_0728 ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/kennetham/cve_2016_0728 +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/mfer/cve_2016_0728 -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Michael-Git-Web/templateszbx -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/nardholio/cve-2016-0728 ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/neuschaefer/cve-2016-0728-testbed @@ -13456,23 +13755,14 @@ ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/redteam-project/lem -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/slunart/Zabbix-Templates -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/sugarvillela/CVE ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/sunnyjiang/cve_2016_0728 -./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/th30d00r/Linux-Vulnerability-CVE-2016-0728-and-Exploit ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/tndud042713/cve ./external/trickest-cve/2016/CVE-2016-0728.md:https://github.com/whiteHat001/Kernel-Security @@ -13493,10 +13783,10 @@ ./external/trickest-cve/2016/CVE-2016-0751.md:https://github.com/vulsio/go-cve-dictionary ./external/trickest-cve/2016/CVE-2016-0751.md:https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147- ./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/CoolerVoid/master_librarian +./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/NzKoff/shift_summer_2019 ./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/dachidahu/CVE-2016-0752 ./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/forced-request/rails-rce-cve-2016-0752 ./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/julianmunoz/Rails-Dynamic-Render-vuln -./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/NzKoff/shift_summer_2019 ./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/rubysec/ruby-advisory-db ./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/yad439/shift_summer_2019 @@ -13504,6 +13794,9 @@ ./external/trickest-cve/2016/CVE-2016-0752.md:https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147- ./external/trickest-cve/2016/CVE-2016-0772.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-0772.md:https://github.com/tintinweb/striptls +./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/JustinZ/sshd +./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/RajathHolla/puppet-ssh +./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/WinstonN/fabric2 ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/akshayprasad/Linux_command_crash_course ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/chuongvuvan/awesome-ssh ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/cpcloudnl/ssh-config @@ -13514,16 +13807,16 @@ ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/jaymoulin/docker-sshtron ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/jcdad3000/GameServer ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/jcdad3000/gameserverB -./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/JustinZ/sshd ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/marcospedreiro/sshtron ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/moul/awesome-ssh ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/phx/cvescan ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/project7io/nmap -./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/RajathHolla/puppet-ssh ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough -./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/WinstonN/fabric2 ./external/trickest-cve/2016/CVE-2016-0777.md:https://github.com/zachlatta/sshtron +./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/JustinZ/sshd +./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/RajathHolla/puppet-ssh +./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/WinstonN/fabric2 ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/akshayprasad/Linux_command_crash_course ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/cpcloudnl/ssh-config ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/devopstest6022/puppet-ssh @@ -13531,78 +13824,76 @@ ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/jaymoulin/docker-sshtron ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/jcdad3000/GameServer ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/jcdad3000/gameserverB -./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/JustinZ/sshd ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/marcospedreiro/sshtron ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/phx/cvescan ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/project7io/nmap -./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/RajathHolla/puppet-ssh ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough -./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/WinstonN/fabric2 ./external/trickest-cve/2016/CVE-2016-0778.md:https://github.com/zachlatta/sshtron ./external/trickest-cve/2016/CVE-2016-0779.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-0779.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-0779.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-0779.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-0779.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2016/CVE-2016-0785.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2016/CVE-2016-0785.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-0785.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2016/CVE-2016-0785.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2016/CVE-2016-0788.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-0788.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-0788.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-0788.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-0788.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-0788.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-0788.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-0788.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Aviksaikat/CVE-2016-0792 +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Coalfire-Research/java-deserialization-exploits +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/R0B1NL1N/Java_Deserialization_exploits +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/R0B1NL1N/java-deserialization-exploits +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Shadowshusky/java-deserialization-exploits +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/angelwhu/XStream_unserialization ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Aviksaikat/CVE-2016-0792 ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/brianwrf/hackUtils ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Coalfire-Research/java-deserialization-exploits -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/falocab/PayloadsAllTheThings -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/hellochunqiu/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/hktalent/Scan4all_Pro ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/jpiechowka/jenkins-cve-2016-0792 ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/ksw9722/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Nieuport/PayloadsAllTheThings -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/orgTestCodacy11KRepos110MB/repo-5832-java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/R0B1NL1N/java-deserialization-exploits -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/R0B1NL1N/Java_Deserialization_exploits -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/ravijainpro/payloads_xss -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Shadowshusky/java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/sobinge/--1 -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/sobinge/PayloadsAllTheThings +./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/superfish9/pt -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2016/CVE-2016-0792.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2016/CVE-2016-0793.md:https://github.com/tafamace/CVE-2016-0793 ./external/trickest-cve/2016/CVE-2016-0797.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-0797.md:https://github.com/imhunterand/hackerone-publicy-disclosed @@ -13612,74 +13903,81 @@ ./external/trickest-cve/2016/CVE-2016-0799.md:https://github.com/xinali/articles ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/1N3/MassBleed ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/84KaliPleXon3/a2sv +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Artem-Salnikov/devops-netology +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/F4RM0X/script_a2sv +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/H4CK3RT3CH/a2sv +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Live-Hack-CVE/CVE-2016-0704 +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Mre11i0t/a2sv +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/TheRipperJhon/a2sv +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Tim---/drown +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Vanessapan001/pentest-2-Initial-Access-and-Internal-Recon +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/alexandrburyakov/Rep2 ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/alexoslabs/HTTPSScan -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Artem-Salnikov/devops-netology -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/clic-kbait/A2SV--SSL-VUL-Scan ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/dmitrii1312/03-sysadmin-09 -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/F4RM0X/script_a2sv -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/fireorb/SSL-Scanner +./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/fireorb/sslscanner ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/geon071/netolofy_12 -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/H4CK3RT3CH/a2sv ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/hahwul/a2sv ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/halencarjunior/HTTPSScan-PYTHON ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/halon/changelog ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Justic-D/Dev_net_home_1 -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Live-Hack-CVE/CVE-2016-0704 -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Mre11i0t/a2sv ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/notnarb/docker-murmur ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/odolezal/D-Link-DIR-655 ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/pashicop/3.9_1 ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/r3p3r/1N3-MassBleed -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/TheRipperJhon/a2sv -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Tim---/drown -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Vanessapan001/pentest-2-Initial-Access-and-Internal-Recon ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2016/CVE-2016-0800.md:https://github.com/yellownine/netology-DevOps -./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/abdsec/CVE-2016-0801 ./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/CVEDB/top -./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/IonicaBizau/made-in-turkey ./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/abdsec/CVE-2016-0801 +./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-0801.md:https://github.com/zsaurus/CVE-2016-0801-test ./external/trickest-cve/2016/CVE-2016-0805.md:https://github.com/hulovebin/cve-2016-0805 ./external/trickest-cve/2016/CVE-2016-0805.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-0819.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-0820.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-0844.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/b0b0505/CVE-2016-0846-PoC ./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/b0b0505/CVE-2016-0846-PoC ./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/secmob/CVE-2016-0846 ./external/trickest-cve/2016/CVE-2016-0846.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-0847.md:https://github.com/yinghau76/FakeIncomingCall @@ -13688,15 +13986,15 @@ ./external/trickest-cve/2016/CVE-2016-0856.md:https://github.com/readloud/PoC ./external/trickest-cve/2016/CVE-2016-0856.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-0932.md:https://github.com/spiegel-im-spiegel/icat4json -./external/trickest-cve/2016/CVE-2016-0956.md:https://github.com/andyacer/aemscan_edit ./external/trickest-cve/2016/CVE-2016-0956.md:https://github.com/Raz0r/aemscan -./external/trickest-cve/2016/CVE-2016-0956.md:https://github.com/securibee/Twitter-Seclists ./external/trickest-cve/2016/CVE-2016-0956.md:https://github.com/TheRipperJhon/AEMVS +./external/trickest-cve/2016/CVE-2016-0956.md:https://github.com/andyacer/aemscan_edit +./external/trickest-cve/2016/CVE-2016-0956.md:https://github.com/securibee/Twitter-Seclists ./external/trickest-cve/2016/CVE-2016-0957.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-0958.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-0958.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-0958.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-0958.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-0958.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-0960.md:https://github.com/FrostyBackpack/udemy-application-security-the-complete-guide ./external/trickest-cve/2016/CVE-2016-0960.md:https://github.com/Live-Hack-CVE/CVE-2016-0960 ./external/trickest-cve/2016/CVE-2016-0960.md:https://github.com/Live-Hack-CVE/CVE-2016-0961 @@ -13865,6 +14163,23 @@ ./external/trickest-cve/2016/CVE-2016-0999.md:https://github.com/Live-Hack-CVE/CVE-2016-0998 ./external/trickest-cve/2016/CVE-2016-0999.md:https://github.com/Live-Hack-CVE/CVE-2016-0999 ./external/trickest-cve/2016/CVE-2016-0999.md:https://github.com/Live-Hack-CVE/CVE-2016-1000 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0987 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0988 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0990 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0991 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0994 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0995 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0996 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0997 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0998 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0999 +./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-1000 +./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/Live-Hack-CVE/CVE-2016-1000 +./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/Live-Hack-CVE/CVE-2016-1000027 +./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/NicheToolkit/rest-toolkit +./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall +./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/artem-smotrakov/cve-2016-1000027-poc ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/au-abddakkak/python-stuff ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/brunorozendo/simple-app @@ -13873,32 +14188,31 @@ ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/ckatzorke/owasp-suppression ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/glenhunter/test-sab3 ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/hepaces89/httpInvokerServiceExporterRCE -./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app -./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/Live-Hack-CVE/CVE-2016-1000 -./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/Live-Hack-CVE/CVE-2016-1000027 -./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/NicheToolkit/rest-toolkit -./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall -./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/sr-monika/sprint-rest ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/wtaxco/wtax-build-support ./external/trickest-cve/2016/CVE-2016-1000027.md:https://github.com/yangliu138/container-cicd-demo ./external/trickest-cve/2016/CVE-2016-1000031.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1000031.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app -./external/trickest-cve/2016/CVE-2016-1000031.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1000031.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2016/CVE-2016-1000031.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1000031.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2016/CVE-2016-1000031.md:https://github.com/sourcery-ai-bot/Deep-Security-Reports ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/6d617274696e73/nginx-waf-proxy -./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/Abhinav4git/Test +./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/CodeKoalas/docker-nginx-proxy +./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/GloveofGames/hehe +./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/QuirianCordova/reto-ejercicio1 +./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/QuirianCordova/reto-ejercicio3 +./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/Tdjgss/nginx-pro +./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/VitasL/nginx-proxy +./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/adi90x/kube-active-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/adi90x/rancher-active-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/alteroo/plonevhost ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/antimatter-studios/docker-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/bfirestone/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/chaplean/nginx-proxy -./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/CodeKoalas/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/corzel/nginx-proxy2 ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/creativ/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/cryptoplay/docker-alpine-nginx-proxy @@ -13906,7 +14220,6 @@ ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/expoli/nginx-proxy-docker-image-builder ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/gabomasi/reverse-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/garnser/nginx-oidc-proxy -./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/GloveofGames/hehe ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/isaiahweeks/nginx ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/jquepi/nginx-proxy-2 ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/junkl-solbox/nginx-proxy @@ -13916,27 +14229,28 @@ ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/mostafanewir47/Containerized-Proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/moto1o/nginx-proxy_me ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/nginx-proxy/nginx-proxy -./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/QuirianCordova/reto-ejercicio1 -./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/QuirianCordova/reto-ejercicio3 ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/ratika-web/nginx ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/raviteja59/nginx_test ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/rootolog/nginx-proxy-docker -./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/Tdjgss/nginx-pro ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/tokyohomesoc/nginx-proxy-alpine-letsencrypt-route53 -./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/VitasL/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/welltok/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/yingnin/peoms ./external/trickest-cve/2016/CVE-2016-1000109.md:https://github.com/yingnin/yingnin-poems ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/6d617274696e73/nginx-waf-proxy -./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/Abhinav4git/Test +./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/CodeKoalas/docker-nginx-proxy +./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/GloveofGames/hehe +./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/QuirianCordova/reto-ejercicio1 +./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/QuirianCordova/reto-ejercicio3 +./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/Tdjgss/nginx-pro +./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/VitasL/nginx-proxy +./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/adi90x/kube-active-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/adi90x/rancher-active-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/alteroo/plonevhost ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/antimatter-studios/docker-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/bfirestone/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/chaplean/nginx-proxy -./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/CodeKoalas/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/corzel/nginx-proxy2 ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/creativ/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/cryptoplay/docker-alpine-nginx-proxy @@ -13944,7 +14258,6 @@ ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/expoli/nginx-proxy-docker-image-builder ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/gabomasi/reverse-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/garnser/nginx-oidc-proxy -./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/GloveofGames/hehe ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/isaiahweeks/nginx ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/jquepi/nginx-proxy-2 ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/junkl-solbox/nginx-proxy @@ -13954,14 +14267,10 @@ ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/mostafanewir47/Containerized-Proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/moto1o/nginx-proxy_me ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/nginx-proxy/nginx-proxy -./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/QuirianCordova/reto-ejercicio1 -./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/QuirianCordova/reto-ejercicio3 ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/ratika-web/nginx ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/raviteja59/nginx_test ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/rootolog/nginx-proxy-docker -./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/Tdjgss/nginx-pro ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/tokyohomesoc/nginx-proxy-alpine-letsencrypt-route53 -./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/VitasL/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/welltok/nginx-proxy ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/yingnin/peoms ./external/trickest-cve/2016/CVE-2016-1000110.md:https://github.com/yingnin/yingnin-poems @@ -14028,17 +14337,6 @@ ./external/trickest-cve/2016/CVE-2016-10009.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2016/CVE-2016-10009.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2016/CVE-2016-10009.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0987 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0988 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0990 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0991 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0994 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0995 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0996 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0997 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0998 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-0999 -./external/trickest-cve/2016/CVE-2016-1000.md:https://github.com/Live-Hack-CVE/CVE-2016-1000 ./external/trickest-cve/2016/CVE-2016-10010.md:https://github.com/phx/cvescan ./external/trickest-cve/2016/CVE-2016-10010.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2016/CVE-2016-10010.md:https://github.com/scmanjarrez/CVEScannerV2 @@ -14049,8 +14347,6 @@ ./external/trickest-cve/2016/CVE-2016-10012.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2016/CVE-2016-10012.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2016/CVE-2016-10012.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough -./external/trickest-cve/2016/CVE-2016-10027.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2016/CVE-2016-10027.md:https://github.com/tintinweb/striptls ./external/trickest-cve/2016/CVE-2016-1002.md:https://github.com/Live-Hack-CVE/CVE-2016-0960 ./external/trickest-cve/2016/CVE-2016-1002.md:https://github.com/Live-Hack-CVE/CVE-2016-0961 ./external/trickest-cve/2016/CVE-2016-1002.md:https://github.com/Live-Hack-CVE/CVE-2016-0962 @@ -14059,8 +14355,54 @@ ./external/trickest-cve/2016/CVE-2016-1002.md:https://github.com/Live-Hack-CVE/CVE-2016-0992 ./external/trickest-cve/2016/CVE-2016-1002.md:https://github.com/Live-Hack-CVE/CVE-2016-1002 ./external/trickest-cve/2016/CVE-2016-1002.md:https://github.com/Live-Hack-CVE/CVE-2016-1005 +./external/trickest-cve/2016/CVE-2016-10027.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2016/CVE-2016-10027.md:https://github.com/tintinweb/striptls ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/0x00-0x00/CVE-2016-10033 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/777sot/PHPMailer +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/BagmetDenis/exploits_scripts +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Bajunan/CVE-2016-10033 +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Brens498/AulaMvc +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Closerset/WordPress-RCE-EXP +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Dharini432/Leafnow +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/GeneralTesler/CVE-2016-10033 +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Gessiweb/Could-not-access-file-var-tmp-file.tar.gz +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Hehhchen/eCommerce +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Jack-LaL/idk +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/JesusAyalaEspinoza/p +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/KNIGHTTH0R/PHPMail +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Kalyan457/Portfolio +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Keshav9863/MFA_SIGN_IN_PAGE +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Lu183/phpmail +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/MIrfanShahid/PHPMailer +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/MarcioPeters/PHP +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer- +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Mugdho55/Air_Ticket_Management_System +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/PatelMisha/Online-Flight-Booking-Management-System +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Preeti1502kashyap/loginpage +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Rachna-2018/email +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/RakhithJK/Synchro-PHPMailer +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Ramkiskhan/sample +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Razzle23/mail-3 +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/RichardStwart/PHP +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Rivaldo28/ecommerce +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Sakanksha07/Journey-With-Food +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Sakshibadoni/LetsTravel +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/SecRet-501/PHPMailer +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/SeffuCodeIT/phpmailer +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Teeeiei/phpmailer +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/ThatsSacha/forum +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Vudubond/hacking-scripts +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/YasserGersy/PHPMailerExploiter +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Zenexer/safeshell ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/aegunasekara/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/afkpaul/smtp ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/aklmtst/PHPMailer-Remote-Code-Execution-Exploit @@ -14074,35 +14416,28 @@ ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/anushasinha24/send-mail-using-PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/arbaazkhanrs/Online_food_ordering_system ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/arislanhaikal/PHPMailer_PHP_5.3 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/ashiqdey/PHPmailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/athirakottekadnew/testingRepophp ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/awidardi/opsxcq-cve-2016-10033 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/BagmetDenis/exploits_scripts -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Bajunan/CVE-2016-10033 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/bigtunacan/phpmailer5 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/bkrishnasowmya/OTMS-project ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/boy-hack/hack-requests -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Brens498/AulaMvc ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/chipironcin/CVE-2016-10033 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Closerset/WordPress-RCE-EXP +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/clemerribeiro/cbdu ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/codersstock/PhpMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/crackerica/PHPMailer2 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/cved-sources/cve-2016-10033 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/cyberharsh/phpmailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/cyberpacifists/redteam ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/denniskinyuandege/mailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/devhribeiro/cadweb_aritana -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Dharini432/Leafnow ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/dipak1997/Alumni-M ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/dp7sv/ECOMM ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/duhengchen1112/demo -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/dylangerardf/dhl +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/dylangerardf/dhl-supp ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/elhouti/ensimag-ssi-2019-20 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/eminemdordie/mailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/entraned/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/faraz07-AI/fullstack-Jcomp @@ -14114,13 +14449,10 @@ ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/gaguser/phpmailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/geet56/geet22 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/generalbao/phpmailer6 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/GeneralTesler/CVE-2016-10033 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Gessiweb/Could-not-access-file-var-tmp-file.tar.gz ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/gnikita01/hackedemistwebsite ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/grayVTouch/phpmailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/gvido-berzins/GitBook ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/gzy403999903/PHPMailer -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Hehhchen/eCommerce ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/heikipikker/exploit-CVE-2016-10034 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/huongbee/mailer0112 @@ -14132,20 +14464,14 @@ ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/izisoft/mailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/izisoft/yii2-mailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/j4k0m/CVE-2016-10033 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Jack-LaL/idk ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/jaimedaw86/repositorio-DAW06_PHP ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/jamesxiaofeng/sendmail ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/jasonsett/Pentest ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/jatin-dwebguys/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/jbperry1998/bd_calendar ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/jeddatinsyd/PHPMailer -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/JesusAyalaEspinoza/p ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/jesusclaramontegascon/PhpMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/juhi-gupta/PHPMailer-master -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Kalyan457/Portfolio -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Keshav9863/MFA_SIGN_IN_PAGE -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/KNIGHTTH0R/PHPMail ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/kubota/exploit_PHPMail ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/kylingit/vul_wordpress ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/laddoms/faces @@ -14155,82 +14481,89 @@ ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/leocifrao/site-restaurante ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/liusec/WP-CVE-2016-10033 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Lu183/phpmail ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/luxiaojue/phpmail ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/madbananaman/L-Mailer -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/MarcioPeters/PHP ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/marco-comi-sonarsource/PHPMailer -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer- ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/mayankbansal100/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/mintoua/Fantaziya_WEBSite -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/MIrfanShahid/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/mkrdeptcreative/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/mohamed-aymen-ellafi/web ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/morkamimi/poop -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Mugdho55/Air_Ticket_Management_System -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/natsootail/alumni -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/nFnK/PHPMailer +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/natsootail/alumni ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/nyamleeze/commit_testing ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/opsxcq/exploit-CVE-2016-10033 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/paralelo14/CVE_2016-10033 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/pctechsupport123/php ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/pedro823/cve-2016-10033-45 +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/pnagasaikiran/private-notes ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/prakashshubham13/portfolio ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/prathamrathore/portfolio.php -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Preeti1502kashyap/loginpage ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/prostogorod/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Rachna-2018/email -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/RakhithJK/Synchro-PHPMailer -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Ramkiskhan/sample ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/rasisbade/allphp -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Razzle23/mail-3 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/rebujacker/CVEPoCs -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/RichardStwart/PHP -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Rivaldo28/ecommerce ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/rohandavid/fitdanish ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/rrathi0705/email ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/rudresh98/e_commerce_IFood -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Sakanksha07/Journey-With-Food -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Sakshibadoni/LetsTravel ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/sakshibohra05/project ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/sankar-rgb/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/sarriscal/phpmailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/sarvottam1766/Project ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/sashasimulik/integration-1 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/sccontroltotal/phpmailer -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/SecRet-501/PHPMailer -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/SeffuCodeIT/phpmailer -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/sliani/PHPMailer-File-Attachments-FTP-to-Mail ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/supreethsk/rental -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Teeeiei/phpmailer -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/ThatsSacha/forum +./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/trganda/dockerv ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/tvirus-01/PHP_mail ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/vaartjesd/test ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/vatann07/BloodConnect ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/vedavith/mailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/vivekaom/pentest_example -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Vudubond/hacking-scripts ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/waqeen/cyber_security21 ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/wesandradealves/sitio_email_api_demo ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/whale-baby/Vulnerability ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/windypermadi/PHP-Mailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/YasserGersy/PHPMailerExploiter ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/yaya4095/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/zakiaafrin/PHPMailer ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/zeeshanbhattined/exploit-CVE-2016-10033 -./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/Zenexer/safeshell ./external/trickest-cve/2016/CVE-2016-10033.md:https://github.com/zhangqiyi55/phpemail ./external/trickest-cve/2016/CVE-2016-10034.md:https://github.com/aklmtst/PHPMailer-Remote-Code-Execution-Exploit ./external/trickest-cve/2016/CVE-2016-10034.md:https://github.com/heikipikker/exploit-CVE-2016-10034 ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/777sot/PHPMailer +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Brens498/AulaMvc +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Dharini432/Leafnow +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Gessiweb/Could-not-access-file-var-tmp-file.tar.gz +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Hehhchen/eCommerce +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Jack-LaL/idk +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/JesusAyalaEspinoza/p +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/KNIGHTTH0R/PHPMail +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Kalyan457/Portfolio +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Keshav9863/MFA_SIGN_IN_PAGE +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Lu183/phpmail +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/MIrfanShahid/PHPMailer +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/MarcioPeters/PHP +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer- +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Mugdho55/Air_Ticket_Management_System +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/PatelMisha/Online-Flight-Booking-Management-System +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Preeti1502kashyap/loginpage +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Rachna-2018/email +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/RakhithJK/Synchro-PHPMailer +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Ramkiskhan/sample +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Razzle23/mail-3 +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/RichardStwart/PHP +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Rivaldo28/ecommerce +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Sakanksha07/Journey-With-Food +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Sakshibadoni/LetsTravel +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/SecRet-501/PHPMailer +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/SeffuCodeIT/phpmailer +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Teeeiei/phpmailer +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/ThatsSacha/forum +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Zenexer/safeshell ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/aegunasekara/PHPMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/afkpaul/smtp ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/aklmtst/PHPMailer-Remote-Code-Execution-Exploit @@ -14247,15 +14580,16 @@ ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/athirakottekadnew/testingRepophp ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/bigtunacan/phpmailer5 ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/bkrishnasowmya/OTMS-project -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Brens498/AulaMvc +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/clemerribeiro/cbdu ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/codersstock/PhpMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/crackerica/PHPMailer2 ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/denniskinyuandege/mailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/devhribeiro/cadweb_aritana -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Dharini432/Leafnow ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/dipak1997/Alumni-M ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/dp7sv/ECOMM ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/duhengchen1112/demo +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/dylangerardf/dhl +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/dylangerardf/dhl-supp ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/eminemdordie/mailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/entraned/PHPMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/faraz07-AI/fullstack-Jcomp @@ -14266,11 +14600,9 @@ ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/gaguser/phpmailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/geet56/geet22 ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/generalbao/phpmailer6 -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Gessiweb/Could-not-access-file-var-tmp-file.tar.gz ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/gnikita01/hackedemistwebsite ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/grayVTouch/phpmailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/gzy403999903/PHPMailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Hehhchen/eCommerce ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/huongbee/mailer0112 ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/huongbee/mailer0505 ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/ifindu-dk/phpmailer @@ -14280,68 +14612,45 @@ ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/izisoft/mailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/izisoft/yii2-mailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/j4k0m/CVE-2016-10033 -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Jack-LaL/idk ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/jaimedaw86/repositorio-DAW06_PHP ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/jamesxiaofeng/sendmail ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/jbperry1998/bd_calendar ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/jeddatinsyd/PHPMailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/JesusAyalaEspinoza/p ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/jesusclaramontegascon/PhpMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/juhi-gupta/PHPMailer-master -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Kalyan457/Portfolio -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Keshav9863/MFA_SIGN_IN_PAGE -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/KNIGHTTH0R/PHPMail ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/laddoms/faces ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/lanlehoang67/sender ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/lcscastro/RecursoFunctionEmail ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/leftarmm/speexx ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/leocifrao/site-restaurante -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Lu183/phpmail ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/luxiaojue/phpmail ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/madbananaman/L-Mailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/MarcioPeters/PHP ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/marco-comi-sonarsource/PHPMailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer- ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/mayankbansal100/PHPMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/mintoua/Fantaziya_WEBSite -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/MIrfanShahid/PHPMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/mkrdeptcreative/PHPMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/mohamed-aymen-ellafi/web ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/morkamimi/poop -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Mugdho55/Air_Ticket_Management_System -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/natsootail/alumni ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/nFnK/PHPMailer +./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/natsootail/alumni ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/nyamleeze/commit_testing ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/pctechsupport123/php ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/pedro823/cve-2016-10033-45 ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/prakashshubham13/portfolio ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/prathamrathore/portfolio.php -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Preeti1502kashyap/loginpage ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/prostogorod/PHPMailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Rachna-2018/email -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/RakhithJK/Synchro-PHPMailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Ramkiskhan/sample ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/rasisbade/allphp -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Razzle23/mail-3 -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/RichardStwart/PHP -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Rivaldo28/ecommerce ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/rohandavid/fitdanish ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/rrathi0705/email ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/rudresh98/e_commerce_IFood -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Sakanksha07/Journey-With-Food -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Sakshibadoni/LetsTravel ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/sakshibohra05/project ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/sankar-rgb/PHPMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/sarriscal/phpmailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/sarvottam1766/Project ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/sashasimulik/integration-1 ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/sccontroltotal/phpmailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/SecRet-501/PHPMailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/SeffuCodeIT/phpmailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/sliani/PHPMailer-File-Attachments-FTP-to-Mail ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/supreethsk/rental -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Teeeiei/phpmailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/ThatsSacha/forum ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/tvirus-01/PHP_mail ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/vaartjesd/test ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/vatann07/BloodConnect @@ -14350,7 +14659,6 @@ ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/windypermadi/PHP-Mailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/yaya4095/PHPMailer ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/zakiaafrin/PHPMailer -./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/Zenexer/safeshell ./external/trickest-cve/2016/CVE-2016-10045.md:https://github.com/zhangqiyi55/phpemail ./external/trickest-cve/2016/CVE-2016-1005.md:https://github.com/Live-Hack-CVE/CVE-2016-0960 ./external/trickest-cve/2016/CVE-2016-1005.md:https://github.com/Live-Hack-CVE/CVE-2016-0961 @@ -14370,10 +14678,10 @@ ./external/trickest-cve/2016/CVE-2016-10093.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-10093.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-10093.md:https://github.com/oneoy/cve- +./external/trickest-cve/2016/CVE-2016-10094.md:https://github.com/RICSecLab/RCABench ./external/trickest-cve/2016/CVE-2016-10094.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-10094.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-10094.md:https://github.com/oneoy/cve- -./external/trickest-cve/2016/CVE-2016-10094.md:https://github.com/RICSecLab/RCABench ./external/trickest-cve/2016/CVE-2016-10094.md:https://github.com/yuntongzhang/senx-experiments ./external/trickest-cve/2016/CVE-2016-10095.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-10095.md:https://github.com/mudongliang/LinuxFlaw @@ -14381,64 +14689,70 @@ ./external/trickest-cve/2016/CVE-2016-1010.md:https://github.com/Live-Hack-CVE/CVE-2016-0963 ./external/trickest-cve/2016/CVE-2016-1010.md:https://github.com/Live-Hack-CVE/CVE-2016-0993 ./external/trickest-cve/2016/CVE-2016-1010.md:https://github.com/Live-Hack-CVE/CVE-2016-1010 -./external/trickest-cve/2016/CVE-2016-10114.md:https://github.com/qemm/joomlasqli ./external/trickest-cve/2016/CVE-2016-1011.md:https://github.com/Live-Hack-CVE/CVE-2016-1011 ./external/trickest-cve/2016/CVE-2016-1011.md:https://github.com/Live-Hack-CVE/CVE-2016-1013 ./external/trickest-cve/2016/CVE-2016-1011.md:https://github.com/Live-Hack-CVE/CVE-2016-1016 ./external/trickest-cve/2016/CVE-2016-1011.md:https://github.com/Live-Hack-CVE/CVE-2016-1017 ./external/trickest-cve/2016/CVE-2016-1011.md:https://github.com/Live-Hack-CVE/CVE-2016-1031 -./external/trickest-cve/2016/CVE-2016-10124.md:https://github.com/hartwork/antijack -./external/trickest-cve/2016/CVE-2016-10127.md:https://github.com/rohe/pysaml2/issues/366 +./external/trickest-cve/2016/CVE-2016-10114.md:https://github.com/qemm/joomlasqli ./external/trickest-cve/2016/CVE-2016-1012.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 ./external/trickest-cve/2016/CVE-2016-1012.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 ./external/trickest-cve/2016/CVE-2016-1012.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 ./external/trickest-cve/2016/CVE-2016-1012.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1012.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1012.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 +./external/trickest-cve/2016/CVE-2016-10124.md:https://github.com/hartwork/antijack +./external/trickest-cve/2016/CVE-2016-10127.md:https://github.com/rohe/pysaml2/issues/366 +./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1011 +./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1013 +./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1016 +./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1017 +./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1031 ./external/trickest-cve/2016/CVE-2016-10131.md:https://github.com/bcit-ci/CodeIgniter/issues/4963 ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/1120362990/vulnerability-list ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/1N3/1N3 ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/1N3/Exploits -./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/amcai/myscan ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/dravenww/curated-article -./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/maya6/-scan- ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/TesterCC/exp_poc_library ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/amcai/myscan +./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/dravenww/curated-article +./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/jweny/pocassistdb +./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/maya6/-scan- ./external/trickest-cve/2016/CVE-2016-10134.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1011 -./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1013 -./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1016 -./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1017 -./external/trickest-cve/2016/CVE-2016-1013.md:https://github.com/Live-Hack-CVE/CVE-2016-1031 ./external/trickest-cve/2016/CVE-2016-10140.md:https://github.com/asaotomo/CVE-2016-10140-Zoneminder-Poc ./external/trickest-cve/2016/CVE-2016-10148.md:https://github.com/JNado/CST312-WordPressExploits ./external/trickest-cve/2016/CVE-2016-10149.md:https://github.com/rohe/pysaml2/issues/366 ./external/trickest-cve/2016/CVE-2016-10151.md:https://github.com/achernya/hesiod/pull/9 -./external/trickest-cve/2016/CVE-2016-10162.md:https://github.com/squaresLab/SemanticCrashBucketing -./external/trickest-cve/2016/CVE-2016-10166.md:https://github.com/andrewbearsley/lw_container_scanner_demo -./external/trickest-cve/2016/CVE-2016-10166.md:https://github.com/anthonygrees/lw_container_scanner_demo -./external/trickest-cve/2016/CVE-2016-10169.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-1016.md:https://github.com/Live-Hack-CVE/CVE-2016-1011 ./external/trickest-cve/2016/CVE-2016-1016.md:https://github.com/Live-Hack-CVE/CVE-2016-1013 ./external/trickest-cve/2016/CVE-2016-1016.md:https://github.com/Live-Hack-CVE/CVE-2016-1016 ./external/trickest-cve/2016/CVE-2016-1016.md:https://github.com/Live-Hack-CVE/CVE-2016-1017 ./external/trickest-cve/2016/CVE-2016-1016.md:https://github.com/Live-Hack-CVE/CVE-2016-1031 -./external/trickest-cve/2016/CVE-2016-10170.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2016/CVE-2016-10171.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2016/CVE-2016-10172.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2016/CVE-2016-10173.md:https://github.com/halostatue/minitar/issues/16 +./external/trickest-cve/2016/CVE-2016-10162.md:https://github.com/squaresLab/SemanticCrashBucketing +./external/trickest-cve/2016/CVE-2016-10166.md:https://github.com/andrewbearsley/lw_container_scanner_demo +./external/trickest-cve/2016/CVE-2016-10166.md:https://github.com/anthonygrees/lw_container_scanner_demo +./external/trickest-cve/2016/CVE-2016-10169.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-1017.md:https://github.com/Live-Hack-CVE/CVE-2016-1011 ./external/trickest-cve/2016/CVE-2016-1017.md:https://github.com/Live-Hack-CVE/CVE-2016-1013 ./external/trickest-cve/2016/CVE-2016-1017.md:https://github.com/Live-Hack-CVE/CVE-2016-1016 ./external/trickest-cve/2016/CVE-2016-1017.md:https://github.com/Live-Hack-CVE/CVE-2016-1017 ./external/trickest-cve/2016/CVE-2016-1017.md:https://github.com/Live-Hack-CVE/CVE-2016-1031 +./external/trickest-cve/2016/CVE-2016-10170.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2016/CVE-2016-10171.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2016/CVE-2016-10172.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2016/CVE-2016-10173.md:https://github.com/halostatue/minitar/issues/16 +./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/Advisory-Emulations/APT-37 +./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/ChennaCSP/APT37-Emulation-plan +./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/Live-Hack-CVE/CVE-2016-1019 +./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/Panopticon-Project/panopticon-APT28 +./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/Panopticon-Project/panopticon-FancyBear ./external/trickest-cve/2016/CVE-2016-10190.md:https://github.com/floatingHKX/Binary-Exploit-Visualization ./external/trickest-cve/2016/CVE-2016-10190.md:https://github.com/muzalam/FFMPEG-exploit ./external/trickest-cve/2016/CVE-2016-10190.md:https://github.com/sereok3/buffer-overflow-writeups @@ -14455,28 +14769,30 @@ ./external/trickest-cve/2016/CVE-2016-10197.md:https://github.com/libevent/libevent/issues/332 ./external/trickest-cve/2016/CVE-2016-10198.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-10199.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/Advisory-Emulations/APT-37 -./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/ChennaCSP/APT37-Emulation-plan -./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/Live-Hack-CVE/CVE-2016-1019 -./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/Panopticon-Project/panopticon-APT28 -./external/trickest-cve/2016/CVE-2016-1019.md:https://github.com/Panopticon-Project/panopticon-FancyBear ./external/trickest-cve/2016/CVE-2016-1020.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 ./external/trickest-cve/2016/CVE-2016-1020.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 ./external/trickest-cve/2016/CVE-2016-1020.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 ./external/trickest-cve/2016/CVE-2016-1020.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1020.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1020.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 -./external/trickest-cve/2016/CVE-2016-10212.md:https://github.com/nonce-disrespect/nonce-disrespect -./external/trickest-cve/2016/CVE-2016-10213.md:https://github.com/nonce-disrespect/nonce-disrespect ./external/trickest-cve/2016/CVE-2016-1021.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 ./external/trickest-cve/2016/CVE-2016-1021.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 ./external/trickest-cve/2016/CVE-2016-1021.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 ./external/trickest-cve/2016/CVE-2016-1021.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1021.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1021.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 +./external/trickest-cve/2016/CVE-2016-10212.md:https://github.com/nonce-disrespect/nonce-disrespect +./external/trickest-cve/2016/CVE-2016-10213.md:https://github.com/nonce-disrespect/nonce-disrespect +./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 +./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 +./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 +./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 +./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 +./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 ./external/trickest-cve/2016/CVE-2016-10221.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-10225.md:https://github.com/nixawk/labs ./external/trickest-cve/2016/CVE-2016-10225.md:https://github.com/oneplus-x/MS17-010 +./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/Live-Hack-CVE/CVE-2020-27618 ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/anchore/grype ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/aymankhder/scanner-for-container ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/brandoncamenisch/release-the-code-litecoin @@ -14485,17 +14801,10 @@ ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/garethr/snykout -./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/Live-Hack-CVE/CVE-2020-27618 ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/onzack/trivy-multiscanner ./external/trickest-cve/2016/CVE-2016-10228.md:https://github.com/yfoelling/yair -./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 -./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 -./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 -./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 -./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 -./external/trickest-cve/2016/CVE-2016-1022.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 ./external/trickest-cve/2016/CVE-2016-1023.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 ./external/trickest-cve/2016/CVE-2016-1023.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 ./external/trickest-cve/2016/CVE-2016-1023.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 @@ -14508,25 +14817,31 @@ ./external/trickest-cve/2016/CVE-2016-1024.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1024.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1024.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 -./external/trickest-cve/2016/CVE-2016-10251.md:https://github.com/mudongliang/LinuxFlaw -./external/trickest-cve/2016/CVE-2016-10251.md:https://github.com/oneoy/cve- ./external/trickest-cve/2016/CVE-2016-1025.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 ./external/trickest-cve/2016/CVE-2016-1025.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 ./external/trickest-cve/2016/CVE-2016-1025.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 ./external/trickest-cve/2016/CVE-2016-1025.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1025.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1025.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 -./external/trickest-cve/2016/CVE-2016-10268.md:https://github.com/mudongliang/LinuxFlaw -./external/trickest-cve/2016/CVE-2016-10268.md:https://github.com/oneoy/cve- -./external/trickest-cve/2016/CVE-2016-10269.md:https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-10269 -./external/trickest-cve/2016/CVE-2016-10269.md:https://github.com/mudongliang/LinuxFlaw -./external/trickest-cve/2016/CVE-2016-10269.md:https://github.com/oneoy/cve- +./external/trickest-cve/2016/CVE-2016-10251.md:https://github.com/mudongliang/LinuxFlaw +./external/trickest-cve/2016/CVE-2016-10251.md:https://github.com/oneoy/cve- ./external/trickest-cve/2016/CVE-2016-1026.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 ./external/trickest-cve/2016/CVE-2016-1026.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 ./external/trickest-cve/2016/CVE-2016-1026.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 ./external/trickest-cve/2016/CVE-2016-1026.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1026.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1026.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 +./external/trickest-cve/2016/CVE-2016-10268.md:https://github.com/mudongliang/LinuxFlaw +./external/trickest-cve/2016/CVE-2016-10268.md:https://github.com/oneoy/cve- +./external/trickest-cve/2016/CVE-2016-10269.md:https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-10269 +./external/trickest-cve/2016/CVE-2016-10269.md:https://github.com/mudongliang/LinuxFlaw +./external/trickest-cve/2016/CVE-2016-10269.md:https://github.com/oneoy/cve- +./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 +./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 +./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 +./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 +./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 +./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 ./external/trickest-cve/2016/CVE-2016-10270.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-10270.md:https://github.com/oneoy/cve- ./external/trickest-cve/2016/CVE-2016-10271.md:https://github.com/mudongliang/LinuxFlaw @@ -14534,53 +14849,50 @@ ./external/trickest-cve/2016/CVE-2016-10272.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-10272.md:https://github.com/oneoy/cve- ./external/trickest-cve/2016/CVE-2016-10272.md:https://github.com/yuntongzhang/senx-experiments +./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/alephsecurity/edlrooter ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/alephsecurity/initroot ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/geeksniper/reverse-engineering-toolkit +./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/leosol/initroot ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-10277.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 -./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 -./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 -./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 -./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 -./external/trickest-cve/2016/CVE-2016-1027.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 -./external/trickest-cve/2016/CVE-2016-10285.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2016/CVE-2016-10288.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2016/CVE-2016-10289.md:https://github.com/guoygang/vul-guoygang ./external/trickest-cve/2016/CVE-2016-1028.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 ./external/trickest-cve/2016/CVE-2016-1028.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 ./external/trickest-cve/2016/CVE-2016-1028.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 ./external/trickest-cve/2016/CVE-2016-1028.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1028.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1028.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 -./external/trickest-cve/2016/CVE-2016-10290.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2016/CVE-2016-10294.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2016/CVE-2016-10295.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2016/CVE-2016-10296.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-10285.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-10288.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-10289.md:https://github.com/guoygang/vul-guoygang ./external/trickest-cve/2016/CVE-2016-1029.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 ./external/trickest-cve/2016/CVE-2016-1029.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 ./external/trickest-cve/2016/CVE-2016-1029.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 ./external/trickest-cve/2016/CVE-2016-1029.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1029.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1029.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 +./external/trickest-cve/2016/CVE-2016-10290.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-10294.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-10295.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-10296.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-10304.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-10304.md:https://github.com/vah13/SAP_vulnerabilities -./external/trickest-cve/2016/CVE-2016-10310.md:https://github.com/vah13/SAP_vulnerabilities -./external/trickest-cve/2016/CVE-2016-10311.md:https://github.com/vah13/SAP_vulnerabilities ./external/trickest-cve/2016/CVE-2016-1031.md:https://github.com/Live-Hack-CVE/CVE-2016-1011 ./external/trickest-cve/2016/CVE-2016-1031.md:https://github.com/Live-Hack-CVE/CVE-2016-1013 ./external/trickest-cve/2016/CVE-2016-1031.md:https://github.com/Live-Hack-CVE/CVE-2016-1016 ./external/trickest-cve/2016/CVE-2016-1031.md:https://github.com/Live-Hack-CVE/CVE-2016-1017 ./external/trickest-cve/2016/CVE-2016-1031.md:https://github.com/Live-Hack-CVE/CVE-2016-1031 +./external/trickest-cve/2016/CVE-2016-10310.md:https://github.com/vah13/SAP_vulnerabilities +./external/trickest-cve/2016/CVE-2016-10311.md:https://github.com/vah13/SAP_vulnerabilities ./external/trickest-cve/2016/CVE-2016-1032.md:https://github.com/Live-Hack-CVE/CVE-2016-1025 ./external/trickest-cve/2016/CVE-2016-1032.md:https://github.com/Live-Hack-CVE/CVE-2016-1026 ./external/trickest-cve/2016/CVE-2016-1032.md:https://github.com/Live-Hack-CVE/CVE-2016-1027 @@ -14593,9 +14905,9 @@ ./external/trickest-cve/2016/CVE-2016-1033.md:https://github.com/Live-Hack-CVE/CVE-2016-1028 ./external/trickest-cve/2016/CVE-2016-1033.md:https://github.com/Live-Hack-CVE/CVE-2016-1029 ./external/trickest-cve/2016/CVE-2016-1033.md:https://github.com/Live-Hack-CVE/CVE-2016-1033 -./external/trickest-cve/2016/CVE-2016-10349.md:https://github.com/libarchive/libarchive/issues/834 ./external/trickest-cve/2016/CVE-2016-1034.md:https://github.com/1N3/1N3 ./external/trickest-cve/2016/CVE-2016-1034.md:https://github.com/1N3/Exploits +./external/trickest-cve/2016/CVE-2016-10349.md:https://github.com/libarchive/libarchive/issues/834 ./external/trickest-cve/2016/CVE-2016-10350.md:https://github.com/libarchive/libarchive/issues/835 ./external/trickest-cve/2016/CVE-2016-10367.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-10368.md:https://github.com/ARPSyndicate/kenzer-templates @@ -14606,8 +14918,8 @@ ./external/trickest-cve/2016/CVE-2016-10401.md:https://github.com/AnonOpsVN24/Aon-Sploit ./external/trickest-cve/2016/CVE-2016-10401.md:https://github.com/oxagast/oxasploits ./external/trickest-cve/2016/CVE-2016-10403.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2016/CVE-2016-10403.md:https://github.com/attackgithub/RealWorldPwn ./external/trickest-cve/2016/CVE-2016-10403.md:https://github.com/SkyBulk/RealWorldPwn +./external/trickest-cve/2016/CVE-2016-10403.md:https://github.com/attackgithub/RealWorldPwn ./external/trickest-cve/2016/CVE-2016-10504.md:https://github.com/uclouvain/openjpeg/issues/835 ./external/trickest-cve/2016/CVE-2016-10505.md:https://github.com/uclouvain/openjpeg/issues/776 ./external/trickest-cve/2016/CVE-2016-10505.md:https://github.com/uclouvain/openjpeg/issues/784 @@ -14630,19 +14942,19 @@ ./external/trickest-cve/2016/CVE-2016-10544.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2016/CVE-2016-10547.md:https://github.com/matt-/nunjucks_test ./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/Beijaflore-Security-LAB/JWTExploit -./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/d3ck9/HTB-Under-Construction ./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/FroydCod3r/poc-cve-2016-10555 +./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/The-Cracker-Technology/jwt_tool +./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/d3ck9/HTB-Under-Construction ./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/mishmashclone/ticarpi-jwt_tool ./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/puckiestyle/jwt_tool ./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/scent2d/PoC-CVE-2016-10555 -./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/The-Cracker-Technology/jwt_tool ./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/thepcn3rd/jwtToken-CVE-2016-10555 ./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/ticarpi/jwt_tool ./external/trickest-cve/2016/CVE-2016-10555.md:https://github.com/zhangziyang301/jwt_tool ./external/trickest-cve/2016/CVE-2016-10556.md:https://github.com/hi-watana/vul-test ./external/trickest-cve/2016/CVE-2016-10591.md:https://github.com/nhthongDfVn/File-Converter-Exploit -./external/trickest-cve/2016/CVE-2016-10707.md:https://github.com/flyher/sheep ./external/trickest-cve/2016/CVE-2016-10707.md:https://github.com/HansUXdev/OneArizona +./external/trickest-cve/2016/CVE-2016-10707.md:https://github.com/flyher/sheep ./external/trickest-cve/2016/CVE-2016-10708.md:https://github.com/phx/cvescan ./external/trickest-cve/2016/CVE-2016-10708.md:https://github.com/project7io/nmap ./external/trickest-cve/2016/CVE-2016-10708.md:https://github.com/syadg123/pigat @@ -14650,9 +14962,9 @@ ./external/trickest-cve/2016/CVE-2016-10708.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-10709.md:https://github.com/wetw0rk/Exploit-Development ./external/trickest-cve/2016/CVE-2016-10712.md:https://github.com/bralbral/ipinfo.sh @@ -14675,24 +14987,24 @@ ./external/trickest-cve/2016/CVE-2016-10734.md:https://github.com/sandboxescape/ProjectSend-multiple-vulnerabilities ./external/trickest-cve/2016/CVE-2016-10735.md:https://github.com/ossf-cve-benchmark/CVE-2016-10735 ./external/trickest-cve/2016/CVE-2016-10739.md:https://github.com/CKL2022/meta-timesys +./external/trickest-cve/2016/CVE-2016-10739.md:https://github.com/TimesysGit/meta-timesys ./external/trickest-cve/2016/CVE-2016-10739.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2016/CVE-2016-10739.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2016/CVE-2016-10739.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2016/CVE-2016-10739.md:https://github.com/renren82/timesys ./external/trickest-cve/2016/CVE-2016-10739.md:https://github.com/siva7080/meta-timesys -./external/trickest-cve/2016/CVE-2016-10739.md:https://github.com/TimesysGit/meta-timesys ./external/trickest-cve/2016/CVE-2016-10739.md:https://github.com/xlloss/meta-timesys ./external/trickest-cve/2016/CVE-2016-10745.md:https://github.com/JinBean/CVE-Extension ./external/trickest-cve/2016/CVE-2016-10745.md:https://github.com/LoricAndre/OSV_Commits_Analysis ./external/trickest-cve/2016/CVE-2016-10749.md:https://github.com/DaveGamble/cJSON/issues/30 ./external/trickest-cve/2016/CVE-2016-10750.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-10750.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-10750.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2016/CVE-2016-10750.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-10924.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-10924.md:https://github.com/rvizx/CVE-2016-10924 ./external/trickest-cve/2016/CVE-2016-10931.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2016/CVE-2016-10931.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-10931.md:https://github.com/MaineK00n/go-osv +./external/trickest-cve/2016/CVE-2016-10931.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-10931.md:https://github.com/xxg1413/rust-security ./external/trickest-cve/2016/CVE-2016-10932.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2016/CVE-2016-10932.md:https://github.com/xxg1413/rust-security @@ -14703,24 +15015,24 @@ ./external/trickest-cve/2016/CVE-2016-10956.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2016/CVE-2016-10956.md:https://github.com/p0dalirius/CVE-2016-10956-mail-masta ./external/trickest-cve/2016/CVE-2016-10956.md:https://github.com/p0dalirius/p0dalirius -./external/trickest-cve/2016/CVE-2016-10960.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-1096.md:https://github.com/Live-Hack-CVE/CVE-2016-4120 ./external/trickest-cve/2016/CVE-2016-1096.md:https://github.com/Live-Hack-CVE/CVE-2016-4160 ./external/trickest-cve/2016/CVE-2016-1096.md:https://github.com/Live-Hack-CVE/CVE-2016-4161 ./external/trickest-cve/2016/CVE-2016-1096.md:https://github.com/Live-Hack-CVE/CVE-2016-4162 ./external/trickest-cve/2016/CVE-2016-1096.md:https://github.com/Live-Hack-CVE/CVE-2016-4163 +./external/trickest-cve/2016/CVE-2016-10960.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-1097.md:https://github.com/Live-Hack-CVE/CVE-2016-4121 ./external/trickest-cve/2016/CVE-2016-1098.md:https://github.com/Live-Hack-CVE/CVE-2016-4120 ./external/trickest-cve/2016/CVE-2016-1098.md:https://github.com/Live-Hack-CVE/CVE-2016-4160 ./external/trickest-cve/2016/CVE-2016-1098.md:https://github.com/Live-Hack-CVE/CVE-2016-4161 ./external/trickest-cve/2016/CVE-2016-1098.md:https://github.com/Live-Hack-CVE/CVE-2016-4162 ./external/trickest-cve/2016/CVE-2016-1098.md:https://github.com/Live-Hack-CVE/CVE-2016-4163 -./external/trickest-cve/2016/CVE-2016-10993.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-1099.md:https://github.com/Live-Hack-CVE/CVE-2016-4120 ./external/trickest-cve/2016/CVE-2016-1099.md:https://github.com/Live-Hack-CVE/CVE-2016-4160 ./external/trickest-cve/2016/CVE-2016-1099.md:https://github.com/Live-Hack-CVE/CVE-2016-4161 ./external/trickest-cve/2016/CVE-2016-1099.md:https://github.com/Live-Hack-CVE/CVE-2016-4162 ./external/trickest-cve/2016/CVE-2016-1099.md:https://github.com/Live-Hack-CVE/CVE-2016-4163 +./external/trickest-cve/2016/CVE-2016-10993.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-1100.md:https://github.com/Live-Hack-CVE/CVE-2016-4120 ./external/trickest-cve/2016/CVE-2016-1100.md:https://github.com/Live-Hack-CVE/CVE-2016-4160 ./external/trickest-cve/2016/CVE-2016-1100.md:https://github.com/Live-Hack-CVE/CVE-2016-4161 @@ -14730,12 +15042,12 @@ ./external/trickest-cve/2016/CVE-2016-11014.md:https://github.com/cybersecurityworks/Disclosed/issues/14 ./external/trickest-cve/2016/CVE-2016-11015.md:https://github.com/cybersecurityworks/Disclosed/issues/13 ./external/trickest-cve/2016/CVE-2016-11016.md:https://github.com/cybersecurityworks/Disclosed/issues/12 -./external/trickest-cve/2016/CVE-2016-11021.md:https://github.com/ker2x/DearDiary ./external/trickest-cve/2016/CVE-2016-1102.md:https://github.com/Live-Hack-CVE/CVE-2016-4120 ./external/trickest-cve/2016/CVE-2016-1102.md:https://github.com/Live-Hack-CVE/CVE-2016-4160 ./external/trickest-cve/2016/CVE-2016-1102.md:https://github.com/Live-Hack-CVE/CVE-2016-4161 ./external/trickest-cve/2016/CVE-2016-1102.md:https://github.com/Live-Hack-CVE/CVE-2016-4162 ./external/trickest-cve/2016/CVE-2016-1102.md:https://github.com/Live-Hack-CVE/CVE-2016-4163 +./external/trickest-cve/2016/CVE-2016-11021.md:https://github.com/ker2x/DearDiary ./external/trickest-cve/2016/CVE-2016-1104.md:https://github.com/Live-Hack-CVE/CVE-2016-4120 ./external/trickest-cve/2016/CVE-2016-1104.md:https://github.com/Live-Hack-CVE/CVE-2016-4160 ./external/trickest-cve/2016/CVE-2016-1104.md:https://github.com/Live-Hack-CVE/CVE-2016-4161 @@ -14748,105 +15060,108 @@ ./external/trickest-cve/2016/CVE-2016-1110.md:https://github.com/Live-Hack-CVE/CVE-2016-4121 ./external/trickest-cve/2016/CVE-2016-1114.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1175.md:https://github.com/vulnersCom/api -./external/trickest-cve/2016/CVE-2016-1181.md:https://github.com/bingcai/struts-mini ./external/trickest-cve/2016/CVE-2016-1181.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2016/CVE-2016-1181.md:https://github.com/bingcai/struts-mini ./external/trickest-cve/2016/CVE-2016-1181.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2016/CVE-2016-1181.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs ./external/trickest-cve/2016/CVE-2016-1181.md:https://github.com/weblegacy/struts1 -./external/trickest-cve/2016/CVE-2016-1182.md:https://github.com/bingcai/struts-mini ./external/trickest-cve/2016/CVE-2016-1182.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2016/CVE-2016-1182.md:https://github.com/bingcai/struts-mini ./external/trickest-cve/2016/CVE-2016-1182.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2016/CVE-2016-1182.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs ./external/trickest-cve/2016/CVE-2016-1182.md:https://github.com/weblegacy/struts1 ./external/trickest-cve/2016/CVE-2016-1209.md:https://github.com/ACIC-Africa/metasploitable3 ./external/trickest-cve/2016/CVE-2016-1209.md:https://github.com/Karma47/Cybersecurity_base_project_2 ./external/trickest-cve/2016/CVE-2016-1209.md:https://github.com/maasikai/cybersecuritybase-project-2 +./external/trickest-cve/2016/CVE-2016-1238.md:https://github.com/Spid3rm4n/CTF-WEB-Challenges ./external/trickest-cve/2016/CVE-2016-1238.md:https://github.com/ailispaw/clair-barge ./external/trickest-cve/2016/CVE-2016-1238.md:https://github.com/orangetw/My-CTF-Web-Challenges -./external/trickest-cve/2016/CVE-2016-1238.md:https://github.com/Spid3rm4n/CTF-WEB-Challenges ./external/trickest-cve/2016/CVE-2016-1238.md:https://github.com/t3hp0rP/hitconDockerfile ./external/trickest-cve/2016/CVE-2016-1238.md:https://github.com/yfoelling/yair -./external/trickest-cve/2016/CVE-2016-1240.md:https://github.com/mhe18/CVE_Project ./external/trickest-cve/2016/CVE-2016-1240.md:https://github.com/Naramsim/Offensive -./external/trickest-cve/2016/CVE-2016-1240.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2016/CVE-2016-1240.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-1240.md:https://github.com/mhe18/CVE_Project +./external/trickest-cve/2016/CVE-2016-1240.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2016/CVE-2016-1240.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-1240.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/lukeber4/usn-search -./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/notnue/Linux-Privilege-Escalation ./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/RabitW/root ./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/TCM-Course-Resources/Linux-Privilege-Escalation-Resources +./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/lukeber4/usn-search +./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/notnue/Linux-Privilege-Escalation +./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2016/CVE-2016-1247.md:https://github.com/xkon/vulBox ./external/trickest-cve/2016/CVE-2016-1248.md:https://github.com/vim/vim/commit/d0b5138ba4bccff8a744c99836041ef6322ed39a +./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/KorayAgaya/TrivyWeb +./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/Tufin/securecloud-image-analysis-action ./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/bahramGithubRepository/CVE-Management-Tool ./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/illikainen/digestlookup ./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/jaweesh/Packet-Injection-in-Sudan-Analysis -./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/KorayAgaya/TrivyWeb -./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/simiyo/trivy ./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/Tufin/securecloud-image-analysis-action ./external/trickest-cve/2016/CVE-2016-1252.md:https://github.com/umahari/security ./external/trickest-cve/2016/CVE-2016-1283.md:https://github.com/sjourdan/clair-lab ./external/trickest-cve/2016/CVE-2016-1285.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-1286.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/0x90/vpn-arsenal ./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/FuzzySecurity/Resource-List +./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/NetSPI/asa_tools +./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/W9HAX/exploits ./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/jacobsoo/HardwareWiki ./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/jgajek/killasa ./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/lololosys/awesome_cisco_exploitation ./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/marksowell/my-stars ./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/marksowell/stars -./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/NetSPI/asa_tools -./external/trickest-cve/2016/CVE-2016-1287.md:https://github.com/W9HAX/exploits ./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/Coalfire-Research/java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/R0B1NL1N/java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/R0B1NL1N/Java_Deserialization_exploits +./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/R0B1NL1N/java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/Shadowshusky/java-deserialization-exploits +./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-1291.md:https://github.com/orgTestCodacy11KRepos110MB/repo-5832-java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-1301.md:https://github.com/rebstan97/AttackGraphGeneration ./external/trickest-cve/2016/CVE-2016-1393.md:https://github.com/rebstan97/AttackGraphGeneration ./external/trickest-cve/2016/CVE-2016-1487.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-1487.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1487.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1487.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-1487.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1494.md:https://github.com/AdiRashkes/python-tda-bug-hunt-0 +./external/trickest-cve/2016/CVE-2016-1494.md:https://github.com/TopCaver/scz_doc_copy ./external/trickest-cve/2016/CVE-2016-1494.md:https://github.com/lanjelot/ctfs ./external/trickest-cve/2016/CVE-2016-1494.md:https://github.com/matthiasbe/secuimag3a ./external/trickest-cve/2016/CVE-2016-1494.md:https://github.com/shreyanshkansara20/Digital-Signature-Forgery -./external/trickest-cve/2016/CVE-2016-1494.md:https://github.com/TopCaver/scz_doc_copy ./external/trickest-cve/2016/CVE-2016-15005.md:https://github.com/Live-Hack-CVE/CVE-2016-15005 ./external/trickest-cve/2016/CVE-2016-1516.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-1517.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/HadessCS/Awesome-Privilege-Escalation +./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/Totes5706/Offensive-Security-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/chorankates/Irked ./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/ghostking2802/Linux-privilege-escalation-cheatsheet ./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/hackerhouse-opensource/exploits -./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/HadessCS/Awesome-Privilege-Escalation ./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/kam1n0/sudo-exim4-privesc ./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/sujayadkesar/Linux-Privilege-Escalation ./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/suljov/Hacking-linux -./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/Totes5706/Offensive-Security-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1531.md:https://github.com/yukitsukai47/PenetrationTesting_cheatsheet ./external/trickest-cve/2016/CVE-2016-1541.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2016/CVE-2016-1542.md:https://github.com/NickstaDB/PoC ./external/trickest-cve/2016/CVE-2016-1542.md:https://github.com/bao7uo/bmc_bladelogic ./external/trickest-cve/2016/CVE-2016-1542.md:https://github.com/blamhang/bmc_rscd_rce -./external/trickest-cve/2016/CVE-2016-1542.md:https://github.com/NickstaDB/PoC ./external/trickest-cve/2016/CVE-2016-1542.md:https://github.com/patriknordlen/bladelogic_bmc-cve-2016-1542 ./external/trickest-cve/2016/CVE-2016-1543.md:https://github.com/bao7uo/bmc_bladelogic ./external/trickest-cve/2016/CVE-2016-1543.md:https://github.com/patriknordlen/bladelogic_bmc-cve-2016-1542 ./external/trickest-cve/2016/CVE-2016-1546.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-1546.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-1555.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2016/CVE-2016-1555.md:https://github.com/Ivan0719/Workshop212 ./external/trickest-cve/2016/CVE-2016-1555.md:https://github.com/faisalfs10x/faisalfs10x ./external/trickest-cve/2016/CVE-2016-1555.md:https://github.com/ide0x90/cve-2016-1555 -./external/trickest-cve/2016/CVE-2016-1555.md:https://github.com/Ivan0719/Workshop212 ./external/trickest-cve/2016/CVE-2016-1555.md:https://github.com/ker2x/DearDiary +./external/trickest-cve/2016/CVE-2016-1564.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-1564.md:https://github.com/breindy/Week7-WordPress-Pentesting ./external/trickest-cve/2016/CVE-2016-1564.md:https://github.com/dog23/week-7 ./external/trickest-cve/2016/CVE-2016-1564.md:https://github.com/krs2070/WordPressVsKaliProject @@ -14855,12 +15170,15 @@ ./external/trickest-cve/2016/CVE-2016-1564.md:https://github.com/sunnyl66/CyberSecurity ./external/trickest-cve/2016/CVE-2016-1564.md:https://github.com/timashana/WordPress-Pentesting ./external/trickest-cve/2016/CVE-2016-1564.md:https://github.com/yifengjin89/Web-Security-Weeks-7-8-Project-WordPress-vs.-Kali +./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-1583.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-1585.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2016/CVE-2016-1585.md:https://github.com/aws-samples/amazon-ecr-continuous-scan @@ -14870,8 +15188,8 @@ ./external/trickest-cve/2016/CVE-2016-1619.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-1626.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-1631.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2016/CVE-2016-1631.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1631.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2016/CVE-2016-1631.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1631.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-1631.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1646.md:https://github.com/lnick2023/nicenice @@ -14888,8 +15206,8 @@ ./external/trickest-cve/2016/CVE-2016-1665.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2016/CVE-2016-1665.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1667.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2016/CVE-2016-1667.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1667.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2016/CVE-2016-1667.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1667.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-1667.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1668.md:https://github.com/lnick2023/nicenice @@ -14903,21 +15221,21 @@ ./external/trickest-cve/2016/CVE-2016-1672.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-1672.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1673.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2016/CVE-2016-1673.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1673.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2016/CVE-2016-1673.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1673.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-1673.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1674.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2016/CVE-2016-1674.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1674.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2016/CVE-2016-1674.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1674.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-1674.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1675.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1675.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-1675.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1676.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2016/CVE-2016-1676.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1676.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2016/CVE-2016-1676.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-1676.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-1676.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1677.md:https://github.com/lnick2023/nicenice @@ -14944,35 +15262,37 @@ ./external/trickest-cve/2016/CVE-2016-1711.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1721.md:https://github.com/JuZhu1978/AboutMe ./external/trickest-cve/2016/CVE-2016-1722.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2016/CVE-2016-1734.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2016/CVE-2016-1734.md:https://github.com/Manouchehri/CVE-2016-1734 +./external/trickest-cve/2016/CVE-2016-1734.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2016/CVE-2016-1737.md:https://github.com/ant4g0nist/fuzzing-pdfs-like-its-1990s ./external/trickest-cve/2016/CVE-2016-1737.md:https://github.com/r3dsm0k3/r3dsm0k3 ./external/trickest-cve/2016/CVE-2016-1740.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-1740.md:https://github.com/ant4g0nist/fuzzing-pdfs-like-its-1990s ./external/trickest-cve/2016/CVE-2016-1740.md:https://github.com/r3dsm0k3/r3dsm0k3 ./external/trickest-cve/2016/CVE-2016-1749.md:https://github.com/pandazheng/IosHackStudy +./external/trickest-cve/2016/CVE-2016-1749.md:https://github.com/pandazheng/Mac-IOS-Security ./external/trickest-cve/2016/CVE-2016-1749.md:https://github.com/shaveKevin/iOSSafetyLearning ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/gdbinit/mach_race ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/pandazheng/IosHackStudy +./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/pandazheng/Mac-IOS-Security ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/shaveKevin/iOSSafetyLearning ./external/trickest-cve/2016/CVE-2016-1757.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-1758.md:https://github.com/bazad/rootsh ./external/trickest-cve/2016/CVE-2016-1758.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2016/CVE-2016-1762.md:https://github.com/snicholls/Satellite-6-Demo -./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/dark-vex/CVE-PoC-collection ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/moloch--/cve-2016-1764 ./external/trickest-cve/2016/CVE-2016-1764.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-1779.md:https://github.com/lnick2023/nicenice @@ -14981,15 +15301,16 @@ ./external/trickest-cve/2016/CVE-2016-1818.md:https://github.com/sweetchipsw/vulnerability ./external/trickest-cve/2016/CVE-2016-1824.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2016/CVE-2016-1824.md:https://github.com/pandazheng/IosHackStudy +./external/trickest-cve/2016/CVE-2016-1824.md:https://github.com/pandazheng/Mac-IOS-Security ./external/trickest-cve/2016/CVE-2016-1824.md:https://github.com/shaveKevin/iOSSafetyLearning ./external/trickest-cve/2016/CVE-2016-1825.md:https://github.com/bazad/physmem ./external/trickest-cve/2016/CVE-2016-1825.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2016/CVE-2016-1827.md:https://github.com/bazad/flow_divert-heap-overflow +./external/trickest-cve/2016/CVE-2016-1828.md:https://github.com/SideGreenHand100/bazad5 ./external/trickest-cve/2016/CVE-2016-1828.md:https://github.com/bazad/rootsh ./external/trickest-cve/2016/CVE-2016-1828.md:https://github.com/berritus163t/bazad5 ./external/trickest-cve/2016/CVE-2016-1828.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2016/CVE-2016-1828.md:https://github.com/michalmalik/osx-re-101 -./external/trickest-cve/2016/CVE-2016-1828.md:https://github.com/SideGreenHand100/bazad5 ./external/trickest-cve/2016/CVE-2016-1828.md:https://github.com/stefanesser/bad-bad-apple ./external/trickest-cve/2016/CVE-2016-1835.md:https://github.com/asur4s/blog ./external/trickest-cve/2016/CVE-2016-1835.md:https://github.com/asur4s/fuzzing @@ -15014,13 +15335,13 @@ ./external/trickest-cve/2016/CVE-2016-1879.md:https://github.com/apg-intel/ipv6tools ./external/trickest-cve/2016/CVE-2016-1879.md:https://github.com/exploites/demo ./external/trickest-cve/2016/CVE-2016-1879.md:https://github.com/quicklers/ipv6tools -./external/trickest-cve/2016/CVE-2016-1897.md:https://github.com/cyberharsh/ffmpeg ./external/trickest-cve/2016/CVE-2016-1897.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-1897.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-1897.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2016/CVE-2016-1898.md:https://github.com/cyberharsh/ffmpeg +./external/trickest-cve/2016/CVE-2016-1897.md:https://github.com/cyberharsh/ffmpeg +./external/trickest-cve/2016/CVE-2016-1897.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-1898.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-1898.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2016/CVE-2016-1898.md:https://github.com/cyberharsh/ffmpeg ./external/trickest-cve/2016/CVE-2016-1902.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-1907.md:https://github.com/phx/cvescan ./external/trickest-cve/2016/CVE-2016-1908.md:https://github.com/phx/cvescan @@ -15034,65 +15355,68 @@ ./external/trickest-cve/2016/CVE-2016-1910.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-1912.md:https://github.com/Dolibarr/dolibarr/issues/4341 ./external/trickest-cve/2016/CVE-2016-1925.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/sunzu94/radamsa-Fuzzer -./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/vah13/SAP_vulnerabilities -./external/trickest-cve/2016/CVE-2016-1960.md:https://github.com/i0gan/cve +./external/trickest-cve/2016/CVE-2016-1928.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2016/CVE-2016-1960.md:https://github.com/RUB-SysSec/PrimGen ./external/trickest-cve/2016/CVE-2016-1960.md:https://github.com/ZihanYe/web-browser-vulnerabilities +./external/trickest-cve/2016/CVE-2016-1960.md:https://github.com/i0gan/cve ./external/trickest-cve/2016/CVE-2016-1968.md:https://github.com/MeteoGroup/jbrotli ./external/trickest-cve/2016/CVE-2016-1972.md:https://github.com/wcventure/PERIOD ./external/trickest-cve/2016/CVE-2016-1973.md:https://github.com/wcventure/PERIOD ./external/trickest-cve/2016/CVE-2016-1985.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-1985.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1985.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1985.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-1985.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1986.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-1986.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1986.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1986.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-1986.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1997.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-1997.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1997.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1997.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-1997.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1998.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-1998.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1998.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1998.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-1998.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1999.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-1999.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-1999.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-1999.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-1999.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2000.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-2000.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2000.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-2000.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-2000.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2016/CVE-2016-20012.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2016/CVE-2016-20012.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2016/CVE-2016-20012.md:https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185 ./external/trickest-cve/2016/CVE-2016-20012.md:https://github.com/phx/cvescan -./external/trickest-cve/2016/CVE-2016-20012.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2016/CVE-2016-20013.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2016/CVE-2016-20013.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2016/CVE-2016-20015.md:https://github.com/Live-Hack-CVE/CVE-2016-20015 ./external/trickest-cve/2016/CVE-2016-20016.md:https://github.com/Live-Hack-CVE/CVE-2016-20016 ./external/trickest-cve/2016/CVE-2016-20017.md:https://github.com/Live-Hack-CVE/CVE-2016-20017 -./external/trickest-cve/2016/CVE-2016-20018.md:https://github.com/knex/knex/issues/1227 ./external/trickest-cve/2016/CVE-2016-20018.md:https://github.com/Live-Hack-CVE/CVE-2016-20018 +./external/trickest-cve/2016/CVE-2016-20018.md:https://github.com/knex/knex/issues/1227 ./external/trickest-cve/2016/CVE-2016-2003.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-2003.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2003.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-2003.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-2003.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2004.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-2009.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2052.md:https://github.com/behdad/harfbuzz/commit/63ef0b41dc48d6112d1918c1b1de9de8ea90adb5 +./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2059.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2067.md:https://github.com/hhj4ck/CVE-2016-2067 ./external/trickest-cve/2016/CVE-2016-2074.md:https://github.com/williamtu/flow-rust @@ -15101,14 +15425,14 @@ ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/0x00-0x00/CVE-2016-2098 ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/3rg1s/CVE-2016-2098 ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/Alejandro-MartinG/rails-PoC-CVE-2016-2098 -./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/CyberDefenseInstitute/PoC_CVE-2016-2098_Rails42 ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/DanielCodex/CVE-2016-2098-my-first-exploit ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/Debalinax64/CVE-2016-2098 +./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/Shakun8/CVE-2016-2098 +./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/hderms/dh-CVE_2016_2098 ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/its-arun/CVE-2016-2098 ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/j4k0m/CVE-2016-2098 -./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/Shakun8/CVE-2016-2098 ./external/trickest-cve/2016/CVE-2016-2098.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-2105.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-2105.md:https://github.com/imhunterand/hackerone-publicy-disclosed @@ -15118,49 +15442,49 @@ ./external/trickest-cve/2016/CVE-2016-2106.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-2106.md:https://github.com/tomwillfixit/alpine-cvecheck ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/1o24er/Python- +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/Cherishao/Security-box +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/FiloSottile/CVE-2016-2107 +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/HiJackJTR/github_arsenal +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/Lilleengen/alexa-top-tls-tester +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/Live-Hack-CVE/CVE-2016-2107 +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/RUB-NDS/WS-TLS-Scanner +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/SSlvtao/CTF +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/Vxer-Lee/Hack_Tools +./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/ZiDuNet/Note ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/apuentemedallia/tools-and-techniques-for-vulnerability-validation ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/birdhan/SecurityTools ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/blacksunwen/Python-tools -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/Cherishao/Security-box ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/cream-sec/pentest-tools -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/FiloSottile/CVE-2016-2107 ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/githuberxu/Security-Resources ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/hackerso007/Sec-Box-master ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/hackstoic/hacker-tools-projects ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/hannob/tls-what-can-go-wrong ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/hantiger/- -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/HiJackJTR/github_arsenal ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/jay900323/SecurityTools -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/jerryxk/Sec-Box ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/krabelize/openbsd-httpd-tls-perfect-ssllabs-score -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/Lilleengen/alexa-top-tls-tester -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/Live-Hack-CVE/CVE-2016-2107 ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/psc4re/SSLtest -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/RUB-NDS/WS-TLS-Scanner ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/scuechjr/Sec-Box -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/SSlvtao/CTF ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/sunu11/Sec-Box ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/tmiklas/docker-cve-2016-2107 ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/tomwillfixit/alpine-cvecheck -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/Vxer-Lee/Hack_Tools ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/yige666/web- -./external/trickest-cve/2016/CVE-2016-2107.md:https://github.com/ZiDuNet/Note ./external/trickest-cve/2016/CVE-2016-2108.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-2108.md:https://github.com/uptane/asn1 ./external/trickest-cve/2016/CVE-2016-2109.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-2109.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-2109.md:https://github.com/tomwillfixit/alpine-cvecheck +./external/trickest-cve/2016/CVE-2016-2118.md:https://github.com/Live-Hack-CVE/CVE-2016-2118 ./external/trickest-cve/2016/CVE-2016-2118.md:https://github.com/cfengine-content/registry ./external/trickest-cve/2016/CVE-2016-2118.md:https://github.com/digitronik/rh-sec-data -./external/trickest-cve/2016/CVE-2016-2118.md:https://github.com/Live-Hack-CVE/CVE-2016-2118 ./external/trickest-cve/2016/CVE-2016-2118.md:https://github.com/nickanderson/cfengine-CVE-2016-2118 ./external/trickest-cve/2016/CVE-2016-2118.md:https://github.com/santsys/aruba-clearpass-api ./external/trickest-cve/2016/CVE-2016-2118.md:https://github.com/trend-anz/Deep-Security-Open-Patch @@ -15175,15 +15499,15 @@ ./external/trickest-cve/2016/CVE-2016-2161.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2016/CVE-2016-2161.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-2170.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-2170.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2170.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-2170.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-2170.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2173.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-2173.md:https://github.com/HaToan/CVE-2016-2173 +./external/trickest-cve/2016/CVE-2016-2173.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2173.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-2173.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2016/CVE-2016-2173.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-2173.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2175.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-2175.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2016/CVE-2016-2176.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -15204,11 +15528,18 @@ ./external/trickest-cve/2016/CVE-2016-2182.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-2182.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-2182.md:https://github.com/tomwillfixit/alpine-cvecheck +./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Artem-Salnikov/devops-netology +./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Live-Hack-CVE/CVE-2016-2183 +./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/alexandrburyakov/Rep2 ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/aous-al-salek/crypto -./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Artem-Salnikov/devops-netology -./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Artem-Tvr/sysadmin-09-security ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/biswajitde/dsm_ips ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/dmitrii1312/03-sysadmin-09 @@ -15216,32 +15547,38 @@ ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/ilya-starchikov/devops-netology ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/jeffaizenbr/Cipher-TLS-removing-vulnerabilities-from-openvas -./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/kampfcl3/lineBOT ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/kthy/desmos -./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Live-Hack-CVE/CVE-2016-2183 ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/mikemackintosh/ruby-qualys ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/odolezal/D-Link-DIR-655 ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/pashicop/3.9_1 -./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2016/CVE-2016-2183.md:https://github.com/yurkao/python-ssl-deprecated ./external/trickest-cve/2016/CVE-2016-2194.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-2195.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-2196.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/Aaron40/covenant-university-website +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/Clean-home-ltd/proffesional-clean-home-ltd +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/FerreWagner/Node +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/Fraunhofer0126/book_management_system +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/GabrielNumaX/TP-final-con-modal +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/GabrielNumaX/TP-final-lab-IV +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/JanDAXC/Discord-Bot +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/KIMBIBLE/coverity_node_master +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/MO2k4/node-js-6 +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/Nishokmn/Node +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/PLSysSec/lockdown-node +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/Rohit89Kr/node-master +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/TimothyGu/node-no-icu +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/TommyTeaVee/nodejs ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/acldm/nodejs_booksmanager ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/adv-ai-tech/npmreadme ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/agenih/Nodejs ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/alibaba/AliOS-nodejs ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/an-hoang-persional/Demo-Node-Js ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/ayojs/ayo -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/Clean-home-ltd/proffesional-clean-home-ltd ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/codedrone/node ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/corso75/nodejs ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/devmohgoud/Wimo @@ -15250,56 +15587,46 @@ ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/erwilson98/project4 ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/evilpixi/nuevoproy ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/evilpixi/redsocial -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/FerreWagner/Node -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/Fraunhofer0126/book_management_system ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/freedeveloper000/node -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/GabrielNumaX/TP-final-con-modal -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/GabrielNumaX/TP-final-lab-IV ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/iamgami/nodemysql ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/iamir0/fivem-node ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/imdebop/node891portable ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/imfahim/MovieCollabs -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/JanDAXC/Discord-Bot ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/jebuslperez/md ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/jkirkpatrick260/node -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/joelwembo/angular6restaurantdemoproject ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/joelwembo/NodeBackendUtils +./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/joelwembo/angular6restaurantdemoproject ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/kavitharajasekaran1/node-sample-code-employee -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/KIMBIBLE/coverity_node_master ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/konge10/TCA-ModMail ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/kp96/nodejs-patched ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/luk12345678/laravel-angular-authentication7 ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/madwax/node-archive-support ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/mkmdivy/africapolisOld -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/MO2k4/node-js-6 ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/modejs/mode -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/Nishokmn/Node ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/nuubes-test/Nuubes ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/pearlsoflutra5/group ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/petamaj/node-tracer ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/petamaj/nodetracer -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/PLSysSec/lockdown-node ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/pradhyu-singh/node ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/r0flc0pt4/node ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/ravichate/applications ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/reactorlabs/phase3_ii -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/Rohit89Kr/node-master ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/ronoski/j2ee-rscan ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/senortighto/Nodejs ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/stanislavZaturinsky/node.js-parser ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/sunojapps/node ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/synergyfr/tth_nodejs -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/TimothyGu/node-no-icu -./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/TommyTeaVee/nodejs ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/tuzhu008/canvas_cn ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/tuzhu008/gitbook-Node_cn ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/wonjiky/africa ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/xeaola/nodeJS-source ./external/trickest-cve/2016/CVE-2016-2216.md:https://github.com/yeerkkiller1/nodejs ./external/trickest-cve/2016/CVE-2016-2217.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2016/CVE-2016-2221.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-2221.md:https://github.com/mimmam1464/codepath-projects ./external/trickest-cve/2016/CVE-2016-2221.md:https://github.com/mohammad-a-immam/codepath-projects +./external/trickest-cve/2016/CVE-2016-2222.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-2222.md:https://github.com/csclgraham1/Assignment-7 ./external/trickest-cve/2016/CVE-2016-2222.md:https://github.com/dinotrooper/codepath_week7_8 ./external/trickest-cve/2016/CVE-2016-2226.md:https://github.com/mglantz/acs-image-cve @@ -15320,39 +15647,44 @@ ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/CKmaenn/kernel-exploits +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/HackOvert/awesome-bugs +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/ferovap/Tools ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/h4x0r-dz/local-root-exploit- -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/HackOvert/awesome-bugs ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/spencerdodd/kernelpop -./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/xairy/kernel-exploits ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384 ./external/trickest-cve/2016/CVE-2016-2384.md:https://github.com/xairy/linux-kernel-exploitation @@ -15378,95 +15710,111 @@ ./external/trickest-cve/2016/CVE-2016-2402.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2016/CVE-2016-2402.md:https://github.com/ikoz/cert-pinning-flaw-poc ./external/trickest-cve/2016/CVE-2016-2402.md:https://github.com/ikoz/certPinningVulnerableOkHttp +./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2411.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/ABCIncs/personal-security-checklist -./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/adm0i/Security-CheckList ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/Fa1c0n35/personal-security-checklist-2 +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/Liaojinghui/awesome-trustzone +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/Lissy93/personal-security-checklist +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/SARATOGAMarine/Cybersecurity-Personal-Security-Tool-Box +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/WorlOfIPTV/ExtractKeyMaster +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/adm0i/Security-CheckList ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/enovella/TEE-reversing ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/erdoukki/personal-security-checklist -./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/Fa1c0n35/personal-security-checklist-2 ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/ismailyyildirim/personal-security-checklist-master -./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/laginimaineb/cve-2016-2431 ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/laginimaineb/ExtractKeyMaster -./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/Liaojinghui/awesome-trustzone -./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/Lissy93/personal-security-checklist +./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/laginimaineb/cve-2016-2431 ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/pawamoy/stars ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/pipiscrew/timeline -./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/SARATOGAMarine/Cybersecurity-Personal-Security-Tool-Box ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/siddharthverma-1607/web-watcher-checklist ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/wellsleep/qsee_km_cacheattack -./external/trickest-cve/2016/CVE-2016-2431.md:https://github.com/WorlOfIPTV/ExtractKeyMaster ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/SeaJae/exploitPlayground +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/externalist/exploit_playground ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/jianqiangzhao/CVE-2016-2434 ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/likescam/exploit_playground_lists_androidCVE -./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/SeaJae/exploitPlayground ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/tangsilian/android-vuln -./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-2434.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2435.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2443.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2016/CVE-2016-2461.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-2462.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-2468.md:https://github.com/gitcollect/CVE-2016-2468 +./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-2475.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-2503.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-2510.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-2510.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2510.md:https://github.com/duangsuse-valid-projects/DBeanShell-obsoleted ./external/trickest-cve/2016/CVE-2016-2510.md:https://github.com/frohoff/ysoserial/pull/13 -./external/trickest-cve/2016/CVE-2016-2510.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-2510.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-2510.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-2510.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-2510.md:https://github.com/rebujacker/WebRCEPoCs ./external/trickest-cve/2016/CVE-2016-2554.md:https://github.com/tagua-vm/tagua-vm ./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/BLACKHAT-SSG/OSWE-Preparation- +./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/MdTauheedAlam/AWAE-OSWE-Notes +./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/R0B1NL1N/OSWE +./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/Xcod3bughunt3r/OSWE ./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/jrgdiaz/CVE-2016-2555 ./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/kymb0/web_study ./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/maximilianmarx/atutor-blind-sqli -./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/MdTauheedAlam/AWAE-OSWE-Notes ./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/mishmashclone/ManhNho-AWAE-OSWE ./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/mishmashclone/timip-OSWE -./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/R0B1NL1N/OSWE ./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/shadofren/CVE-2016-2555 ./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/shreyaschavhan/oswe-awae-pre-preperation-plan-and-notes ./external/trickest-cve/2016/CVE-2016-2555.md:https://github.com/svdwi/OSWE-Labs-Poc @@ -15479,10 +15827,12 @@ ./external/trickest-cve/2016/CVE-2016-2568.md:https://github.com/hartwork/antijack ./external/trickest-cve/2016/CVE-2016-2569.md:https://github.com/amit-raut/CVE-2016-2569 ./external/trickest-cve/2016/CVE-2016-2775.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2016/CVE-2016-2776.md:https://github.com/infobyte/CVE-2016-2776 ./external/trickest-cve/2016/CVE-2016-2776.md:https://github.com/KosukeShimofuji/CVE-2016-2776 +./external/trickest-cve/2016/CVE-2016-2776.md:https://github.com/infobyte/CVE-2016-2776 ./external/trickest-cve/2016/CVE-2016-2776.md:https://github.com/lmarqueta/exploits ./external/trickest-cve/2016/CVE-2016-2776.md:https://github.com/vikanet/pro-ukraine +./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/KorayAgaya/TrivyWeb +./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/aquasecurity/starboard-aqua-csp-webhook ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/broadinstitute/dsp-appsec-trivy-cicd ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/crazy-max/yasu @@ -15490,9 +15840,7 @@ ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/garethr/findcve ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/hartwork/antijack ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/hilbix/suid -./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/lucky-sideburn/secpod_wrap -./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/simiyo/trivy ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers @@ -15501,6 +15849,7 @@ ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/vivek-kyndryl/gosu ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/wojiushixiaobai/gosu-loongarch64 ./external/trickest-cve/2016/CVE-2016-2779.md:https://github.com/yfoelling/yair +./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/actions-marketplace-validations/phonito_phonito-scanner-action ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/adegoodyer/ubuntu @@ -15524,28 +15873,31 @@ ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/onzack/trivy-multiscanner ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/phonito/phonito-scanner-action -./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/yeforriak/snyk-to-cve ./external/trickest-cve/2016/CVE-2016-2781.md:https://github.com/yfoelling/yair ./external/trickest-cve/2016/CVE-2016-2783.md:https://github.com/iknowjason/spb -./external/trickest-cve/2016/CVE-2016-2819.md:https://github.com/i0gan/cve ./external/trickest-cve/2016/CVE-2016-2819.md:https://github.com/RUB-SysSec/PrimGen +./external/trickest-cve/2016/CVE-2016-2819.md:https://github.com/i0gan/cve ./external/trickest-cve/2016/CVE-2016-2825.md:https://github.com/JasonLOU/security ./external/trickest-cve/2016/CVE-2016-2825.md:https://github.com/numirias/security ./external/trickest-cve/2016/CVE-2016-2834.md:https://github.com/getupcloud/openshift-clair-controller ./external/trickest-cve/2016/CVE-2016-2842.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-2848.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-3053.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2016/CVE-2016-3053.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2016/CVE-2016-3053.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2016/CVE-2016-3053.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2016/CVE-2016-3053.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2016/CVE-2016-3053.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2016/CVE-2016-3053.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2016/CVE-2016-3076.md:https://github.com/cclauss/pythonista-module-versions ./external/trickest-cve/2016/CVE-2016-3076.md:https://github.com/isaccanedo/pythonista-module-versions ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/20142995/Goby +./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/fupinglee/Struts2_Bugs ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/ilmila/J2EEScan @@ -15554,62 +15906,60 @@ ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/linchong-cmd/BugLists ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/nikamajinkya/Sn1p3r ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/wangeradd1/MyPyExploit ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2016/CVE-2016-3081.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/ACIC-Africa/metasploitable3 -./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/ahm3dhany/IDS-Evasion ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/Karma47/Cybersecurity_base_project_2 +./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/SunatP/FortiSIEM-Incapsula-Parser +./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/ahm3dhany/IDS-Evasion ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/iqrok/myhktools -./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/Karma47/Cybersecurity_base_project_2 ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/maasikai/cybersecuritybase-project-2 ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/nixawk/labs ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/SunatP/FortiSIEM-Incapsula-Parser ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2016/CVE-2016-3087.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/1120362990/vulnerability-list +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/422926799/haq5201314 ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/6point6/vulnerable-docker-launcher ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/cl4ym0re/CVE-2016-3088 -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/cyberaguiar/CVE-2016-3088 ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/EvilAnne/Python_Learn ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/gobysec/Goby -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/Kaizhe/attacker -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/Ma1Dong/ActiveMQ_putshell-CVE-2016-3088 ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/MoeTaher/Broker_Writeup ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/YutuSec/ActiveMQ_Crack +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/cl4ym0re/CVE-2016-3088 +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/cyberaguiar/CVE-2016-3088 +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/gobysec/Goby +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/jweny/pocassistdb +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/k8gege/Ladon +./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/pudiding/CVE-2016-3088 ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/retr0-13/Goby -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/vonderchild/CVE-2016-3088 ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/xbfding/XiaoBai_exploit ./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2016/CVE-2016-3088.md:https://github.com/YutuSec/ActiveMQ_Crack ./external/trickest-cve/2016/CVE-2016-3093.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2016/CVE-2016-3096.md:https://github.com/ansible/ansible-modules-extras/pull/1941 ./external/trickest-cve/2016/CVE-2016-3096.md:https://github.com/ansible/ansible-modules-extras/pull/1941/commits/8c6fe646ee79f5e55361b885b7efed5bec72d4a4 @@ -15627,48 +15977,50 @@ ./external/trickest-cve/2016/CVE-2016-3125.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-3125.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2016/CVE-2016-3132.md:https://github.com/0xbigshaq/php7-internals +./external/trickest-cve/2016/CVE-2016-3135.md:https://github.com/FFhix10/bubble-wrap-tool ./external/trickest-cve/2016/CVE-2016-3135.md:https://github.com/balabit-deps/balabit-os-6-bubblewrap ./external/trickest-cve/2016/CVE-2016-3135.md:https://github.com/balabit-deps/balabit-os-7-bubblewrap ./external/trickest-cve/2016/CVE-2016-3135.md:https://github.com/containers/bubblewrap ./external/trickest-cve/2016/CVE-2016-3135.md:https://github.com/darmon77/bwrap-ddsec ./external/trickest-cve/2016/CVE-2016-3135.md:https://github.com/deepin-community/bubblewrap -./external/trickest-cve/2016/CVE-2016-3135.md:https://github.com/FFhix10/bubble-wrap-tool ./external/trickest-cve/2016/CVE-2016-3141.md:https://github.com/peternguyen93/CVE-2016-3141 ./external/trickest-cve/2016/CVE-2016-3177.md:https://github.com/montyly/gueb ./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/actions-marketplace-validations/phonito_phonito-scanner-action ./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/bubbleguuum/zypperdiff ./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/genuinetools/reg ./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/ngkz/my-lfs-setup +./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/orgTestCodacy11KRepos110MB/repo-3654-reg ./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/phonito/phonito-scanner-action ./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/strongcourage/uafbench ./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/tomwillfixit/alpine-cvecheck ./external/trickest-cve/2016/CVE-2016-3189.md:https://github.com/yfoelling/yair -./external/trickest-cve/2016/CVE-2016-3191.md:https://github.com/marklogic/marklogic-docker ./external/trickest-cve/2016/CVE-2016-3191.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2016/CVE-2016-3191.md:https://github.com/marklogic/marklogic-docker ./external/trickest-cve/2016/CVE-2016-3191.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2016/CVE-2016-3191.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2016/CVE-2016-3191.md:https://github.com/umahari/security ./external/trickest-cve/2016/CVE-2016-3201.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-3203.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-3210.md:https://github.com/DaramG/IS571-ACSP-Fall-2018 -./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/bangkitboss/pentest ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/H4Bittle/payloads_copied ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/H4CK3RT3CH/bug-bounty-reference -./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/helcaraxeals/bug -./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/ikszero/BBY ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/IT-World-ID/XSS -./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/krishnasharma14u/Bug-Bounty -./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/majidabdul82/Bug-Bunty ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/Mathankumar2701/bug-bounty-reference ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/MikeMutter/bug-bounty-reference -./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/Muhammd/awesome-bug-bounty ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/Muhammd/Bug-Bounty-Reference +./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/Muhammd/awesome-bug-bounty +./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/Rayyan-appsec/bug-bounty-reference +./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/Vanshal/Bug-Hunting +./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/bangkitboss/pentest +./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/helcaraxeals/bug +./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/ikszero/BBY +./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/krishnasharma14u/Bug-Bounty +./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/majidabdul82/Bug-Bunty ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/nayansmaske1/bbxsspayloads ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/ngalongc/bug-bounty-reference ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/paulveillard/cybersecurity-bug-bounty ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/shahinaali05/cross-site-scripting -./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/Vanshal/Bug-Hunting ./external/trickest-cve/2016/CVE-2016-3212.md:https://github.com/xbl3/bug-bounty-reference_ngalongc ./external/trickest-cve/2016/CVE-2016-3213.md:https://github.com/suljov/Windows-and-Active-Directory ./external/trickest-cve/2016/CVE-2016-3213.md:https://github.com/suljov/Windwos-and-Active-Directory @@ -15679,19 +16031,19 @@ ./external/trickest-cve/2016/CVE-2016-3220.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/G-Mully/Unit-17-HW-PT2 -./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/Tamie13/Penetration-Testing-Week-2 +./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/fei9747/WindowsElevation +./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/lp008/Hack-readme +./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2016/CVE-2016-3225.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2016/CVE-2016-3236.md:https://github.com/suljov/Windows-and-Active-Directory ./external/trickest-cve/2016/CVE-2016-3236.md:https://github.com/suljov/Windwos-and-Active-Directory +./external/trickest-cve/2016/CVE-2016-3238.md:https://github.com/RPP-IM-2021/IM113-2016-Cvetkov-Katarina ./external/trickest-cve/2016/CVE-2016-3238.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2016/CVE-2016-3238.md:https://github.com/nirdev/CVE-2016-3749-PoC ./external/trickest-cve/2016/CVE-2016-3238.md:https://github.com/pyiesone/CVE-2016-3238-PoC -./external/trickest-cve/2016/CVE-2016-3238.md:https://github.com/RPP-IM-2021/IM113-2016-Cvetkov-Katarina ./external/trickest-cve/2016/CVE-2016-3238.md:https://github.com/tarrell13/CVE-Reporter ./external/trickest-cve/2016/CVE-2016-3239.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2016/CVE-2016-3239.md:https://github.com/tarrell13/CVE-Reporter @@ -15701,13 +16053,13 @@ ./external/trickest-cve/2016/CVE-2016-3305.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/55-AA/CVE-2016-3308 ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/conceptofproof/Kernel_Exploitation_Resources ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/conceptofproof/Kernel_Exploitation_Resources ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-3308.md:https://github.com/weeka10/-hktalent-TOP @@ -15718,33 +16070,33 @@ ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/CVEDB/top -./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/dk47os3r/hongduiziliao +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/LegendSaber/exp_x64 +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-Windows -./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/john-80/-007 ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/k0imet/CVE-POCs -./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/LegendSaber/exp_x64 ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/ly4k/CallbackHell ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/sensepost/ms16-098 ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/siberas/CVE-2016-3309_Reloaded ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-3309.md:https://github.com/whiteHat001/Kernel-Security @@ -15770,8 +16122,9 @@ ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/john-80/-007 @@ -15779,7 +16132,6 @@ ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2016/CVE-2016-3371.md:https://github.com/svbjdbk123/- @@ -15796,179 +16148,182 @@ ./external/trickest-cve/2016/CVE-2016-3389.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-3389.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-3415.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-3415.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-3415.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-3415.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-3415.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/QChiLan/jexboss ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/bibortone/Jexboss ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/c002/Java-Application-Exploits -./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/gyanaa/https-github.com-joaomatosf-jexboss ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/joaomatosf/jexboss ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/milkdevil/jexboss ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/pierre-ernst/s11n-hackfest2016 ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/pmihsan/Jex-Boss ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/qashqao/jexboss -./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/QChiLan/jexboss ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/qtc-de/beanshooter ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/qtc-de/remote-method-guesser ./external/trickest-cve/2016/CVE-2016-3427.md:https://github.com/syadg123/exboss ./external/trickest-cve/2016/CVE-2016-3461.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-3461.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-3461.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-3461.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-3461.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-3471.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2016/CVE-2016-3471.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/20142995/pocsuite +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/BabyTeam1024/CVE-2016-3510 +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Coalfire-Research/java-deserialization-exploits +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/R0B1NL1N/Java_Deserialization_exploits +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/R0B1NL1N/java-deserialization-exploits +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Shadowshusky/java-deserialization-exploits +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/apkadmin/PayLoadsAll ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/awsassets/weblogic_exploit -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/BabyTeam1024/CVE-2016-3510 -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Coalfire-Research/java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/dr0op/WeblogicScan ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/followboy1999/weblogic-deserialization ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/hanc00l/weblogic_unserialize_exploit ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/hellochunqiu/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/hmoytx/weblogicscan ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/iceberg-N/WL_Scan_GO -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/ksw9722/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/nihaohello/N-MiddlewareScan -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/orgTestCodacy11KRepos110MB/repo-5832-java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/password520/RedTeamer -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/R0B1NL1N/java-deserialization-exploits -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/R0B1NL1N/Java_Deserialization_exploits -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/rabbitmask/WeblogicScanLot ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/ravijainpro/payloads_xss ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/safe6Sec/WeblogicVuln ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/safe6Sec/wlsEnv -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Shadowshusky/java-deserialization-exploits ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/sobinge/--1 -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/sobinge/PayloadsAllTheThings +./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/sp4zcmd/WeblogicExploit-GUI ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/superfish9/pt -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/wr0x00/Lsploit -./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2016/CVE-2016-3510.md:https://github.com/zhzhdoai/Weblogic_Vuln ./external/trickest-cve/2016/CVE-2016-3613.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-3616.md:https://github.com/NotANullPointer/WiiU-Vulns ./external/trickest-cve/2016/CVE-2016-3642.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-3642.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-3642.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-3642.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-3642.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-3658.md:https://github.com/gwangmu/bisector ./external/trickest-cve/2016/CVE-2016-3674.md:https://github.com/x-poc/xstream-poc ./external/trickest-cve/2016/CVE-2016-3684.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2016/CVE-2016-3685.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2016/CVE-2016-3697.md:https://github.com/k4lii/report-cve ./external/trickest-cve/2016/CVE-2016-3697.md:https://github.com/opencontainers/runc/pull/708 -./external/trickest-cve/2016/CVE-2016-3706.md:https://github.com/harshitha-akkaraju/Notebook ./external/trickest-cve/2016/CVE-2016-3706.md:https://github.com/RcKeller/NextJS-Boilerplate +./external/trickest-cve/2016/CVE-2016-3706.md:https://github.com/harshitha-akkaraju/Notebook ./external/trickest-cve/2016/CVE-2016-3706.md:https://github.com/zubairfloat/theme-pannel +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/HoangKien1020/PoC-Collection +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Hood3dRob1n/CVE-2016-3714 +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/ImageTragick/PoCs +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/LeCielBleu/SecurityDocs +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/MR-lover/test +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/MaaxGr/MaaxGr +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Macr0phag3/Exp-or-Poc +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Mealime/carrierwave +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/MrrRaph/pandagik +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/SgtMate/container_escape_showcase +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/YgorAlberto/Ethical-Hacker +./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/artfreyr/wp-imagetragick ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/carrierwaveuploader/carrierwave ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/chusiang/CVE-2016-3714.ansible.role ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/cobwebkanamachi/ImageMagick-how2fix-jessie- -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/duckstroms/Web-CTF-Cheatsheet -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/framgia/carrierwave ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/gipi/cve-cemetery ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/heckintosh/modified_uploadscanner ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/HoangKien1020/PoC-Collection -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Hood3dRob1n/CVE-2016-3714 -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/ImageTragick/PoCs ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/jackdpeterson/imagick_secure_puppet -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/jpeanut/ImageTragick-CVE-2016-3714-RShell -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/LeCielBleu/SecurityDocs ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/libreops/librenet-ansible ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/MaaxGr/MaaxGr -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Macr0phag3/Exp-or-Poc -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Mealime/carrierwave ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/mengdaya/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/modzero/mod0BurpUploadScanner ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/mrhacker51/FileUploadScanner -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/MR-lover/test -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/MrrRaph/pandagik -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/padok-team/dojo-kubernetes-security ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/password520/collection-document ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/rebujacker/CVEPoCs -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/SgtMate/container_escape_showcase ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/shelld3v/RCE-python-oneliner-payload ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/silentsignal/burp-image-size ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/snyk-labs/container-breaking-in-goof ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/superfish9/pt -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/tommiionfire/CVE-2016-3714 ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/vulnbank/vulnbank ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/YgorAlberto/Ethical-Hacker -./external/trickest-cve/2016/CVE-2016-3714.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-3715.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2016/CVE-2016-3716.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2016/CVE-2016-3717.md:https://github.com/barrracud4/image-upload-exploits +./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee +./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/duckstroms/Web-CTF-Cheatsheet -./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee ./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/heckintosh/modified_uploadscanner ./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/mengdaya/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/modzero/mod0BurpUploadScanner ./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/mrhacker51/FileUploadScanner ./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/w181496/Web-CTF-Cheatsheet -./external/trickest-cve/2016/CVE-2016-3718.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-3720.md:https://github.com/0ang3el/Unsafe-JAX-RS-Burp ./external/trickest-cve/2016/CVE-2016-3720.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2016/CVE-2016-3720.md:https://github.com/developer3000S/PoC-in-GitHub @@ -15979,13 +16334,16 @@ ./external/trickest-cve/2016/CVE-2016-3749.md:https://github.com/nirdev/CVE-2016-3749-PoC ./external/trickest-cve/2016/CVE-2016-3751.md:https://github.com/sonatype-nexus-community/cheque ./external/trickest-cve/2016/CVE-2016-3842.md:https://github.com/tangsilian/android-vuln +./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-3857.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3861.md:https://github.com/dropk1ck/CVE-2016-3861 ./external/trickest-cve/2016/CVE-2016-3861.md:https://github.com/jollyoperator/CVE-2016-3861 @@ -15995,16 +16353,19 @@ ./external/trickest-cve/2016/CVE-2016-3865.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-3866.md:https://github.com/fiberx/fiber ./external/trickest-cve/2016/CVE-2016-3866.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2016/CVE-2016-3866.md:https://github.com/zhangzhenghsy/fiber ./external/trickest-cve/2016/CVE-2016-3866.md:https://github.com/zhangzhenghsy/FIBERzz +./external/trickest-cve/2016/CVE-2016-3866.md:https://github.com/zhangzhenghsy/fiber ./external/trickest-cve/2016/CVE-2016-3867.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-3869.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-3873.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-3901.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-3906.md:https://github.com/jiayy/android_vuln_poc-exp @@ -16018,22 +16379,22 @@ ./external/trickest-cve/2016/CVE-2016-3959.md:https://github.com/vulsio/goval-dictionary ./external/trickest-cve/2016/CVE-2016-3962.md:https://github.com/securifera/CVE-2016-3962-Exploit ./external/trickest-cve/2016/CVE-2016-3978.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/sunzu94/radamsa-Fuzzer -./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/vah13/SAP_vulnerabilities -./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/ameng929/netFuzz +./external/trickest-cve/2016/CVE-2016-3979.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/sunzu94/radamsa-Fuzzer -./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/vah13/SAP_vulnerabilities +./external/trickest-cve/2016/CVE-2016-3980.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2016/CVE-2016-3989.md:https://github.com/securifera/CVE-2016-3962-Exploit ./external/trickest-cve/2016/CVE-2016-3994.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-4000.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs @@ -16046,18 +16407,19 @@ ./external/trickest-cve/2016/CVE-2016-4010.md:https://github.com/brianwrf/TechArticles ./external/trickest-cve/2016/CVE-2016-4010.md:https://github.com/shadofren/CVE-2016-4010 ./external/trickest-cve/2016/CVE-2016-4014.md:https://github.com/murataydemir/CVE-2016-4014 -./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/ameng929/netFuzz ./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/sunzu94/radamsa-Fuzzer -./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/vah13/netFuzz ./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/vah13/SAP_vulnerabilities +./external/trickest-cve/2016/CVE-2016-4015.md:https://github.com/vah13/netFuzz +./external/trickest-cve/2016/CVE-2016-4029.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-4029.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2016/CVE-2016-4029.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot -./external/trickest-cve/2016/CVE-2016-4030.md:https://github.com/apeppels/galaxy-at-tool ./external/trickest-cve/2016/CVE-2016-4030.md:https://github.com/Tomiwa-Ot/SM-A217F_forensics +./external/trickest-cve/2016/CVE-2016-4030.md:https://github.com/apeppels/galaxy-at-tool ./external/trickest-cve/2016/CVE-2016-4030.md:https://github.com/ud2/advisories/tree/master/android/samsung/nocve-2016-0004 ./external/trickest-cve/2016/CVE-2016-4031.md:https://github.com/Tomiwa-Ot/SM-A217F_forensics ./external/trickest-cve/2016/CVE-2016-4031.md:https://github.com/ud2/advisories/tree/master/android/samsung/nocve-2016-0004 @@ -16102,11 +16464,11 @@ ./external/trickest-cve/2016/CVE-2016-4115.md:https://github.com/Live-Hack-CVE/CVE-2016-4162 ./external/trickest-cve/2016/CVE-2016-4115.md:https://github.com/Live-Hack-CVE/CVE-2016-4163 ./external/trickest-cve/2016/CVE-2016-4117.md:https://github.com/Advisory-Emulations/APT-37 -./external/trickest-cve/2016/CVE-2016-4117.md:https://github.com/amit-raut/CVE-2016-4117-Report ./external/trickest-cve/2016/CVE-2016-4117.md:https://github.com/ChennaCSP/APT37-Emulation-plan -./external/trickest-cve/2016/CVE-2016-4117.md:https://github.com/hybridious/CVE-2016-4117 ./external/trickest-cve/2016/CVE-2016-4117.md:https://github.com/Panopticon-Project/panopticon-APT28 ./external/trickest-cve/2016/CVE-2016-4117.md:https://github.com/Panopticon-Project/panopticon-FancyBear +./external/trickest-cve/2016/CVE-2016-4117.md:https://github.com/amit-raut/CVE-2016-4117-Report +./external/trickest-cve/2016/CVE-2016-4117.md:https://github.com/hybridious/CVE-2016-4117 ./external/trickest-cve/2016/CVE-2016-4120.md:https://github.com/Live-Hack-CVE/CVE-2016-4120 ./external/trickest-cve/2016/CVE-2016-4120.md:https://github.com/Live-Hack-CVE/CVE-2016-4160 ./external/trickest-cve/2016/CVE-2016-4120.md:https://github.com/Live-Hack-CVE/CVE-2016-4161 @@ -17076,14 +17438,14 @@ ./external/trickest-cve/2016/CVE-2016-4368.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4369.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4372.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-4372.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4372.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-4372.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-4372.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4373.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4385.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-4385.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4385.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-4385.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-4385.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4398.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4401.md:https://github.com/1N3/1N3 ./external/trickest-cve/2016/CVE-2016-4401.md:https://github.com/1N3/Exploits @@ -17095,12 +17457,20 @@ ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/20142995/Goby ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/4nth0ny1130/shisoserial -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/bkfish/Awesome_shiro ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Calistamu/graduation-project -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/dota-st/JavaSec -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/gobysec/Goby ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/HackJava/HackShiro ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/HackJava/Shiro +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/XuCcc/VulEnv +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/bkfish/Awesome_shiro +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/dota-st/JavaSec +./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/gobysec/Goby ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/hksanduo/vulworkspace ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/hktalent/Scan4all_Pro ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/huimzjty/vulwiki @@ -17111,34 +17481,26 @@ ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/ltfafei/my_POC ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/luckyfuture0177/VULOnceMore ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/m3terpreter/CVE-2016-4437 -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/retr0-13/Goby -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/tdtc7/qps -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/veo/vscan ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/xhycccc/Shiro-Vuln-Demo -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/XuCcc/VulEnv ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/yaklang/vulinone -./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2016/CVE-2016-4437.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/fupinglee/Struts2_Bugs ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/jason3e7/CVE-2016-4438 ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/linchong-cmd/BugLists -./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/tafamace/CVE-2016-4438 ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2016/CVE-2016-4438.md:https://github.com/trhacknon/myhktools @@ -17153,13 +17515,13 @@ ./external/trickest-cve/2016/CVE-2016-4473.md:https://github.com/syadg123/pigat ./external/trickest-cve/2016/CVE-2016-4473.md:https://github.com/teamssix/pigat ./external/trickest-cve/2016/CVE-2016-4484.md:https://github.com/Lucas-Developer/cryptsetup -./external/trickest-cve/2016/CVE-2016-4484.md:https://github.com/yfoelling/yair ./external/trickest-cve/2016/CVE-2016-4484.md:https://github.com/Zidmann/Documentation-LUKS +./external/trickest-cve/2016/CVE-2016-4484.md:https://github.com/yfoelling/yair ./external/trickest-cve/2016/CVE-2016-4486.md:https://github.com/bcoles/kasld -./external/trickest-cve/2016/CVE-2016-4487.md:https://github.com/mglantz/acs-image-cve -./external/trickest-cve/2016/CVE-2016-4487.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-4487.md:https://github.com/Radon10043/CIDFuzz ./external/trickest-cve/2016/CVE-2016-4487.md:https://github.com/SoftSec-KAIST/Fuzzle +./external/trickest-cve/2016/CVE-2016-4487.md:https://github.com/mglantz/acs-image-cve +./external/trickest-cve/2016/CVE-2016-4487.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-4487.md:https://github.com/strongcourage/uafbench ./external/trickest-cve/2016/CVE-2016-4488.md:https://github.com/mglantz/acs-image-cve ./external/trickest-cve/2016/CVE-2016-4488.md:https://github.com/mrash/afl-cve @@ -17183,18 +17545,21 @@ ./external/trickest-cve/2016/CVE-2016-4544.md:https://github.com/modzero/mod0BurpUploadScanner ./external/trickest-cve/2016/CVE-2016-4544.md:https://github.com/mrhacker51/FileUploadScanner ./external/trickest-cve/2016/CVE-2016-4544.md:https://github.com/tagua-vm/tagua-vm +./external/trickest-cve/2016/CVE-2016-4557.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2016/CVE-2016-4557.md:https://github.com/chreniuc/CTF ./external/trickest-cve/2016/CVE-2016-4557.md:https://github.com/dylandreimerink/gobpfld ./external/trickest-cve/2016/CVE-2016-4557.md:https://github.com/kkamagui/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-4557.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-4557.md:https://github.com/oneoy/cve- ./external/trickest-cve/2016/CVE-2016-4557.md:https://github.com/s0nk3y/php-kernel-exploit -./external/trickest-cve/2016/CVE-2016-4566.md:https://github.com/innabaryanova/WordPress-Pentesting +./external/trickest-cve/2016/CVE-2016-4566.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-4566.md:https://github.com/JamesNornand/CodePathweek7 ./external/trickest-cve/2016/CVE-2016-4566.md:https://github.com/LifeBringer/WordPress-Pentesting ./external/trickest-cve/2016/CVE-2016-4566.md:https://github.com/NOSH2000/KaliAssignment7Cyber +./external/trickest-cve/2016/CVE-2016-4566.md:https://github.com/innabaryanova/WordPress-Pentesting ./external/trickest-cve/2016/CVE-2016-4566.md:https://github.com/oleksandrbi/CodePathweek7 ./external/trickest-cve/2016/CVE-2016-4566.md:https://github.com/sunnyl66/CyberSecurity +./external/trickest-cve/2016/CVE-2016-4567.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-4569.md:https://github.com/bcoles/kasld ./external/trickest-cve/2016/CVE-2016-4589.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-4589.md:https://github.com/qazbnm456/awesome-cve-poc @@ -17205,25 +17570,27 @@ ./external/trickest-cve/2016/CVE-2016-4611.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/0x9k/Browser-Security-Information ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/7o8v/Browser -./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/a0viedo/demystifying-js-engines -./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/Correia-jpv/fucking-awesome-web-security ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/Correia-jpv/fucking-awesome-web-security +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/De4dCr0w/Browser-pwn +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/Mehedi-Babu/web_security_cyber +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/Muhammd/awesome-web-security +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/SkyBulk/RealWorldPwn +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/Sup4ch0k3/awesome-web-security +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/a0viedo/demystifying-js-engines +./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/cyberheartmi9/awesome-web-security -./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/De4dCr0w/Browser-pwn ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/dli408097/WebSecurity ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/ducducuc111/Awesome-web-security ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/gipi/cve-cemetery ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/hdbreaker/WebKit-CVE-2016-4622 ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/m1ghtym0/browser-pwn -./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/Mehedi-Babu/web_security_cyber ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/mishmashclone/qazbnm456-awesome-web-security -./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/Muhammd/awesome-web-security ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/ocipap/My_external_stars ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/paramint/awesome-web-security ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/paulveillard/cybersecurity-web-security @@ -17232,8 +17599,6 @@ ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/r0ysue/OSG-TranslationTeam ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/saelo/jscpwn ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/security-prince/Browser-Security-Research -./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/SkyBulk/RealWorldPwn -./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/Sup4ch0k3/awesome-web-security ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-4622.md:https://github.com/winterwolf32/Web-security @@ -17253,19 +17618,19 @@ ./external/trickest-cve/2016/CVE-2016-4654.md:https://github.com/aozhimin/MOSEC-2017 ./external/trickest-cve/2016/CVE-2016-4654.md:https://github.com/mclown/MOSEC-2017 ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/AhmedZKool/iOS-9.3.2-Trident-5C -./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/aozhimin/MOSEC-2017 -./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/benjamin-42/Trident ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/BiteTheApple/trident921 -./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/Cryptiiiic/skybreak ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/Cryptiiiic/skybreak +./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/EGYbkgo9449/Trident +./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/Jailbreaks/trident-kloader +./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/aozhimin/MOSEC-2017 +./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/benjamin-42/Trident ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/dora2-iOS/daibutsu -./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/EGYbkgo9449/Trident ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/Jailbreaks/trident-kloader -./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/jndok/PegasusX ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/mclown/MOSEC-2017 ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/mehulrao/Trident-Add-Support @@ -17275,35 +17640,35 @@ ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-4655.md:https://github.com/zhengmin1989/OS-X-10.11.6-Exp-via-PEGASUS ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/AhmedZKool/iOS-9.3.2-Trident-5C -./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/benjamin-42/Trident ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/BiteTheApple/trident921 -./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/Cryptiiiic/skybreak ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/Cryptiiiic/skybreak +./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/EGYbkgo9449/Trident +./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/Jailbreaks/trident-kloader +./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/benjamin-42/Trident ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/dora2-iOS/daibutsu -./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/EGYbkgo9449/Trident ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/Jailbreaks/trident-kloader -./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/jndok/PegasusX ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/mehulrao/Trident-Add-Support ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/mehulrao/Trident-master ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/r0ysue/OSG-TranslationTeam ./external/trickest-cve/2016/CVE-2016-4656.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/AhmedZKool/iOS-9.3.2-Trident-5C -./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/bbevear/node_switchhax -./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/benjamin-42/Trident ./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/BiteTheApple/trident921 ./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/EGYbkgo9449/Trident +./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/Jailbreaks/trident-kloader +./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/Mimoja/CVE-2016-4657-NintendoSwitch +./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/Traiver/CVE-2016-4657-Switch-Browser-Binary +./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/bbevear/node_switchhax +./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/benjamin-42/Trident ./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/iDaN5x/Switcheroo -./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/Jailbreaks/trident-kloader ./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/mehulrao/Trident-Add-Support ./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/mehulrao/Trident-master -./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/Mimoja/CVE-2016-4657-NintendoSwitch -./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/Traiver/CVE-2016-4657-Switch-Browser-Binary ./external/trickest-cve/2016/CVE-2016-4657.md:https://github.com/viai957/webkit-vulnerability ./external/trickest-cve/2016/CVE-2016-4658.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-4658.md:https://github.com/tommarshall/nagios-check-bundle-audit @@ -17339,10 +17704,11 @@ ./external/trickest-cve/2016/CVE-2016-4970.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2016/CVE-2016-4970.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-4970.md:https://github.com/eliasgranderubio/4depcheck -./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/dinidhu96/IT19013756_-CVE-2016-4971- +./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/Craxti/packet_analysis ./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/Filirom1/vulnerability-api -./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/gitcollect/CVE-2016-4971 ./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/KosukeShimofuji/cve_watch +./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/dinidhu96/IT19013756_-CVE-2016-4971- +./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/gitcollect/CVE-2016-4971 ./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/mbadanoiu/CVE-2016-4971 ./external/trickest-cve/2016/CVE-2016-4971.md:https://github.com/qazbnm456/awesome-cve-poc @@ -17351,10 +17717,10 @@ ./external/trickest-cve/2016/CVE-2016-4974.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/MrFrozenPepe/Pentest-Cheetsheet ./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/tom-riddle0/CRLF ./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-4975.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough @@ -17364,37 +17730,38 @@ ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/amcai/myscan ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/ax1sX/SpringSecurity -./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/b1narygl1tch/awesome-oauth-sec ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/Loneyers/SpringBootScan ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/N0b1e6/CVE-2016-4977-POC ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/NorthShad0w/FINAL ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/Secxt/FINAL ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/Tim1995/FINAL -./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/tpt11fb/SpringVulScan ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/amcai/myscan +./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/ax1sX/SpringSecurity +./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/b1narygl1tch/awesome-oauth-sec +./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/huimzjty/vulwiki +./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/jweny/pocassistdb +./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/langu-xyz/JavaVulnMap +./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/superfish9/pt +./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/tpt11fb/SpringVulScan ./external/trickest-cve/2016/CVE-2016-4977.md:https://github.com/zisigui123123s/FINAL ./external/trickest-cve/2016/CVE-2016-4978.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-4979.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-4979.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough +./external/trickest-cve/2016/CVE-2016-4997.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2016/CVE-2016-4999.md:https://github.com/shanika04/dashbuilder +./external/trickest-cve/2016/CVE-2016-5003.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-5003.md:https://github.com/fbeasts/xmlrpc-common-deserialization ./external/trickest-cve/2016/CVE-2016-5003.md:https://github.com/gteissier/xmlrpc-common-deserialization -./external/trickest-cve/2016/CVE-2016-5003.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-5004.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-5004.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-5004.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-5004.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-5004.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-5005.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2016/CVE-2016-5007.md:https://github.com/audgks5551/springsecurity__2022_06_25 ./external/trickest-cve/2016/CVE-2016-5007.md:https://github.com/tindoc/spring-blog @@ -17402,9 +17769,9 @@ ./external/trickest-cve/2016/CVE-2016-5011.md:https://github.com/yfoelling/yair ./external/trickest-cve/2016/CVE-2016-5017.md:https://github.com/yahoo/cubed ./external/trickest-cve/2016/CVE-2016-5019.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-5019.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-5019.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-5019.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-5019.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-5063.md:https://github.com/bao7uo/bmc_bladelogic ./external/trickest-cve/2016/CVE-2016-5072.md:https://github.com/OXIDprojects/patcher-2016-001 ./external/trickest-cve/2016/CVE-2016-5091.md:https://github.com/ms217/typo3_patches @@ -17425,129 +17792,174 @@ ./external/trickest-cve/2016/CVE-2016-5172.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-5180.md:https://github.com/Ajayannan/sample ./external/trickest-cve/2016/CVE-2016-5180.md:https://github.com/Dor1s/libfuzzer-workshop -./external/trickest-cve/2016/CVE-2016-5180.md:https://github.com/egueler/cupid-artifact-eval ./external/trickest-cve/2016/CVE-2016-5180.md:https://github.com/GardeniaWhite/fuzzing +./external/trickest-cve/2016/CVE-2016-5180.md:https://github.com/egueler/cupid-artifact-eval ./external/trickest-cve/2016/CVE-2016-5180.md:https://github.com/lukeber4/usn-search ./external/trickest-cve/2016/CVE-2016-5182.md:https://github.com/BushraAloraini/Android-Vulnerabilities ./external/trickest-cve/2016/CVE-2016-5183.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-5184.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-5186.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/0xS3rgI0/OSCP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/0xdecae/TuruT ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/0xs3rgi0/OSCP -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/0xS3rgI0/OSCP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/20142995/pocsuite +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/20142995/sectool ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/26597925/cowroot -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/3sc4p3/oscp-notes ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/3TH1N/Kali +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/3sc4p3/oscp-notes ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/4n6strider/The-Security-Handbook ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/56KbModem/Internship +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ARGOeu-Metrics/secmon-probes +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ARGOeu/secmon-probes +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ASRTeam/CVE-2016-5195 +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Ahsanzia/OSCP +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/AidenPearce369/OSCP-Notes +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Ak500k/oscp-notes +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ArkAngeL43/CVE-2016-5195 +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Brucetg/DirtyCow-EXP +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DanielEbert/CVE-2016-5195 +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DanielEbert/dirtycow-vdso +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DanielEbert/dirtycow-vdsopart2 +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DavidBuchanan314/cowroot +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DictionaryHouse/The-Security-Handbook-Kali-Linux +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DotSight7/Cheatsheet +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/EliasPond/otus-security-hw +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Elinpf/OSCP-survival-guide +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/FloridSleeves/os-experiment-4 +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Gajasurve/The-Security-Handbook +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Getshell/LinuxTQ +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/GhostScreaming/os-experiment-4 +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Hellnino18/ansible-dirty-cow +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Hellnino18/ansible-dirty-cow-2 +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Hetti/PoC-Exploitchain-GS-VBox-DirtyCow- +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/IchiiDev/random-scripts +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/JoyChou93/sks +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/KaviDk/dirtyCow +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/KoreaSecurity/Container_attack +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/MCANMCAN/TheDirtyPipeExploit +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/MLGBSec/os-survival +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Metarget/cloud-native-security-book +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Metarget/k0otkit +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Metarget/metarget +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Mr-e5908de784a1e38197/PenetrationTestCheatSheet +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/NATHAN76543217/snow_crash +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Oakesh/The-Security-Handbook +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/OrangeGzY/security-research-learning +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Raavan353/Pentest-notes +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/RoqueNight/Linux-Privilege-Escalation-Basics +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Satya42/OSCP-Guide +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/SenpaiX00/OSCP-Survival +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Somchandra17/Privilege-Escalation-For-Linux +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/SunWeb3Sec/Kubernetes-security +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/T3b0g025/PWK-CheatSheet +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/WangYihang/Exploit-Framework +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/XiaoGwo/XiaoGwo +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/XingtongGe/BIT_NetworkSecurity2021Spring +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Ygodsec/- ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/acidburnmi/CVE-2016-5195-master -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/agrim123/reading-material -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Ahsanzia/OSCP -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/AidenPearce369/OSCP-Notes ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/aishee/scan-dirtycow -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Ak500k/oscp-notes ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/akr3ch/OSCP-Survival-Guide ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/aktechnohacker/OSCP-Notes -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/alizain51/OSCP-Notes-ALL-CREDITS-TO-OPTIXAL- ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/amane312/Linux_menthor ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/arbll/dirtycow -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ARGOeu-Metrics/secmon-probes -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ARGOeu/secmon-probes -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ArkAngeL43/CVE-2016-5195 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/artemgurzhii/dirty-cow-root-exploit ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/arttnba3/CVE-2016-5195 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/arttnba3/XDU-SCE_OS-Experiment_2021 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/arya07071992/oscp_guide -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ASRTeam/CVE-2016-5195 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/aymankhder/OSCPvipNOTES ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/baselsayeh/custombackdoorlshserver ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/bitdefender/vbh_sample ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/brant-ruan/awesome-container-escape -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Brucetg/DirtyCow-EXP -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/chreniuc/CTF ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/codeage/root-honda ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/coollce/coollce ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/copperfieldd/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/cpardue/OSCP-PWK-Notes-Public -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/CVEDB/top ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/czq945659538/-study -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DanielEbert/CVE-2016-5195 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DanielEbert/dirtycow-vdso -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DanielEbert/dirtycow-vdsopart2 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DavidBuchanan314/cowroot ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/davidqphan/DirtyCow ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/davidqphan/dirtycow-android-poc -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/deepamkanjani/The-Security-Handbook -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DictionaryHouse/The-Security-Handbook-Kali-Linux ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/doduytrung/The-Security-Handbook ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/doffensive/wired-courtyard -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/DotSight7/Cheatsheet ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/droidvoider/dirtycow-replacer ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/dulanjaya23/Dirty-Cow-CVE-2016-5195- -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/echohun/tools ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/e-hakson/OSCP -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/EliasPond/otus-security-hw +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/echohun/tools ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/eliesaba/Hack_The_Box -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Elinpf/OSCP-survival-guide ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ellietoulabi/Dirty-Cow ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/elorion/The-Security-Handbook ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/elzerjp/OSCP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/esc0rtd3w/org.cowpoop.moooooo ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ferovap/Tools ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/firefart/dirtycow -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/FloridSleeves/os-experiment-4 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/flux10n/dirtycow ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/flyme2bluemoon/thm-advent ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/freddierice/farm-root ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/freddierice/trident ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/frizb/Linux-Privilege-Escalation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/gaahrdner/starred -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Gajasurve/The-Security-Handbook ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/gameFace22/vulnmachine-walkthrough ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/gbonacini/CVE-2016-5195 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/gebl/dirtycow-docker-vdso ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/geeksniper/Linux-privilege-escalation -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Getshell/LinuxTQ -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/GhostScreaming/os-experiment-4 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/gipi/cve-cemetery ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/go-bi/go-bi-soft -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/gurkylee/Linux-Privilege-Escalation-Basics ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/gurpreetsinghsaluja/dirtycow ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/hack-parthsharma/Personal-OSCP-Notes ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/hafizgemilang/notes ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/hafizgemilang/oscp-notes -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Hellnino18/ansible-dirty-cow -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Hellnino18/ansible-dirty-cow-2 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Hetti/PoC-Exploitchain-GS-VBox-DirtyCow- ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/hj-hsu/avar2019_frida ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/hyln9/VIKIROOT ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/iamthefrogy/FYI ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/iantal/The-Security-Handbook ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ibr2/pwk-cheatsheet -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/IchiiDev/random-scripts ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/idhyt/androotzf ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ifding/radare2-tutorial ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/iljaSL/boot2root @@ -17559,28 +17971,25 @@ ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jackyzyb/os-experiment-4 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jamiechap/oscp ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jas502n/CVE-2016-5195 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jeansgit/Pentest ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jersacct/2016PilotOneClick ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/joker2a/OSCP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jondonas/linux-exploit-suggester-2 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/JoyChou93/sks ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jpacg/awesome-stars ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/jrobertson5877/TuruT ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kai5263499/awesome-container-security -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/KasunPriyashan/Y2S1-Project-Linux-Exploitaion-using-CVE-2016-5195-Vulnerability ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/katlol/stars -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/KaviDk/dirtyCow ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kcgthb/RHEL6.x-COW +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kkamagui/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kmeaw/cowcleaner -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/KoreaSecurity/Container_attack ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kwxk/Rutgers_Cyber_Range ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/kzwkt/lkrt @@ -17591,7 +18000,6 @@ ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/luizmlo/ctf-writeups -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/m0nad/awesome-privilege-escalation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/make0day/pentest @@ -17601,21 +18009,12 @@ ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/mark0519/mark0519.github.io ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/martinmullins/CVE-2016-8655_Android ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/matteoserva/dirtycow-arm32 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/MCANMCAN/TheDirtyPipeExploit -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/merlinepedra25/K0OTKIT ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/merlinepedra/K0OTKIT -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Metarget/cloud-native-security-book -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Metarget/k0otkit -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Metarget/metarget -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Micr067/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/merlinepedra25/K0OTKIT ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/mkorthof/pc-engines-apu -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/MLGBSec/os-survival +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/mmt55/kalilinux ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/monkeysm8/OSCP_HELP -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Mr-e5908de784a1e38197/PenetrationTestCheatSheet ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/naftalyava/DirtyCow-Exploit -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/NATHAN76543217/snow_crash ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/nazgul6092/2nd-Year-Project-01-Linux-Exploitation-using-CVE-20166-5195 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ndobson/inspec_CVE-2016-5195 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ne2der/AKLab @@ -17630,18 +18029,16 @@ ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/nndhanasekaran/redhat_cve2016 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/nullport/The-Security-Handbook ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/nvagus/os-experiment-4 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Oakesh/The-Security-Handbook ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/old-sceext-2020/android_img ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/oleg-fiksel/ansible_CVE-2016-5195_check ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/oneoy/DirtyCow-EXP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/oneplus-x/MS17-010 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/OrangeGzY/security-research-learning ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/osogi/NTO_2022 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/passionchenjianyegmail8/scumjrs -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/password520/RedTeamer +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/pathakabhi24/Awesome-C ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/paulveillard/cybersecurity-container-security ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/paulveillard/cybersecurity-pam @@ -17649,34 +18046,23 @@ ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/pgporada/ansible-role-cve ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/pyCity/Wiggles ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/r0eXpeR/pentest ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/r0ug3/The-Security-Handbook ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/r1is/CVE-2022-0847 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Raavan353/Pentest-notes ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/redteampa1/my-learning ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/retr0-13/Linux-Privilege-Escalation-Basics ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/reybango/The-Security-Handbook -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/RoqueNight/Linux-Privilege-Escalation-Basics +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/riquebatalha/single-multithreading_android ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ruobing-wang/os_hacking_lab ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/rvolosatovs/mooshy ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/samknp/killcow ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/samknp/realcow ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/sandeeparth07/CVE-2016_5195-vulnarability -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Satya42/OSCP-Guide ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/satyamkumar420/KaliLinuxPentestingCommands ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/scumjr/dirtycow-vdso -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/SenpaiX00/OSCP-Survival -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/shafeekzamzam/MyOSCPresources ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/shanuka-ashen/Dirty-Cow-Explanation-CVE-2016-5195- ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/shayideep/DataSecurity- @@ -17684,22 +18070,16 @@ ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/sideeffect42/DirtyCOWTester ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/sim1/stars ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/simp/pupmod-simp-dirtycow -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Somchandra17/Privilege-Escalation-For-Linux ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/sonu7519/linux-priv-Esc ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/source-xu/docker-vuls ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/sphinxs329/OSCP-PWK-Notes-Public ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/sribaba/android-CVE-2016-5195 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/sv3nbeast/Attack-Notes -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/T3b0g025/PWK-CheatSheet ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/teamssix/container-escape-check ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/teawater/CVE-2017-5123 -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/th3-5had0w/DirtyCOW-PoC ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/thaddeuspearson/Understanding_DirtyCOW ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/timwr/CVE-2016-5195 @@ -17709,30 +18089,25 @@ ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/tzwlhack/DirtyCow-EXP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/uhub/awesome-c ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/usamaelshazly/Linux-Privilege-Escalation -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/vapvin/OSCP -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/WangYihang/Exploit-Framework ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/whackmanic/OSCP_Found ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/whitephone/farm-root ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/whu-enjoy/CVE-2016-5195 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/www-glasswall-nl/UT-DirtyCow +./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xXxhagenxXx/OSCP_Cheat_sheet ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xcsrf/OSCP-PWK-Notes-Public ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xfinest/dirtycow ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xfinest/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/XiaoGwo/XiaoGwo ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xiaoy-sec/Pentest_Note -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/XingtongGe/BIT_NetworkSecurity2021Spring ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xlucas/dirtycow.cr ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xpcmdshell/derpyc0w ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xssfile/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xXxhagenxXx/OSCP_Cheat_sheet ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/xyongcn/exploit ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/yatt-ze/DirtyCowAndroid ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/ycdxsb/Exploits -./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/Ygodsec/- ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/yunmoxyz/os-experiment-4 ./external/trickest-cve/2016/CVE-2016-5195.md:https://github.com/yuvaly0/exploits @@ -17753,13 +18128,13 @@ ./external/trickest-cve/2016/CVE-2016-5200.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-5203.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-5204.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2016/CVE-2016-5204.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-5204.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2016/CVE-2016-5204.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-5204.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-5204.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-5207.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2016/CVE-2016-5207.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-5207.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2016/CVE-2016-5207.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-5207.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-5207.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-5208.md:https://github.com/lnick2023/nicenice @@ -17771,31 +18146,35 @@ ./external/trickest-cve/2016/CVE-2016-5220.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-5223.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-5229.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-5229.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-5229.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-5229.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-5229.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-5270.md:https://github.com/mozilla/foundation-security-advisories ./external/trickest-cve/2016/CVE-2016-5272.md:https://github.com/mozilla/foundation-security-advisories ./external/trickest-cve/2016/CVE-2016-5276.md:https://github.com/mozilla/foundation-security-advisories ./external/trickest-cve/2016/CVE-2016-5284.md:https://github.com/wisespace-io/cve-search ./external/trickest-cve/2016/CVE-2016-5285.md:https://github.com/getupcloud/openshift-clair-controller ./external/trickest-cve/2016/CVE-2016-5301.md:https://github.com/brandonprry/libtorrent-fuzz +./external/trickest-cve/2016/CVE-2016-5314.md:https://github.com/VulnLoc/VulnLoc ./external/trickest-cve/2016/CVE-2016-5314.md:https://github.com/chubbymaggie/VulnLoc ./external/trickest-cve/2016/CVE-2016-5314.md:https://github.com/patchloc/PatchLoc ./external/trickest-cve/2016/CVE-2016-5314.md:https://github.com/patchloc/VulnLoc ./external/trickest-cve/2016/CVE-2016-5314.md:https://github.com/ploc20/ploc -./external/trickest-cve/2016/CVE-2016-5314.md:https://github.com/VulnLoc/VulnLoc ./external/trickest-cve/2016/CVE-2016-5314.md:https://github.com/yuntongzhang/VulnLoc ./external/trickest-cve/2016/CVE-2016-5318.md:https://github.com/genuinetools/reg +./external/trickest-cve/2016/CVE-2016-5318.md:https://github.com/orgTestCodacy11KRepos110MB/repo-3654-reg ./external/trickest-cve/2016/CVE-2016-5321.md:https://github.com/yuntongzhang/senx-experiments +./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-5340.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-5342.md:https://github.com/SeaJae/exploitPlayground ./external/trickest-cve/2016/CVE-2016-5342.md:https://github.com/externalist/exploit_playground ./external/trickest-cve/2016/CVE-2016-5342.md:https://github.com/freener/exploits ./external/trickest-cve/2016/CVE-2016-5342.md:https://github.com/likescam/exploit_playground_lists_androidCVE -./external/trickest-cve/2016/CVE-2016-5342.md:https://github.com/SeaJae/exploitPlayground ./external/trickest-cve/2016/CVE-2016-5342.md:https://github.com/tangsilian/android-vuln ./external/trickest-cve/2016/CVE-2016-5345.md:https://github.com/NickStephens/cve-2016-5345 ./external/trickest-cve/2016/CVE-2016-5346.md:https://github.com/ele7enxxh/poc-exp/tree/master/CVE-2016-5346 @@ -17805,15 +18184,22 @@ ./external/trickest-cve/2016/CVE-2016-5349.md:https://github.com/ucsb-seclab/boomerang ./external/trickest-cve/2016/CVE-2016-5384.md:https://github.com/getupcloud/openshift-clair-controller ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/6d617274696e73/nginx-waf-proxy -./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/Abhinav4git/Test +./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/CodeKoalas/docker-nginx-proxy +./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/GloveofGames/hehe +./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/KorayAgaya/TrivyWeb +./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/QuirianCordova/reto-ejercicio1 +./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/QuirianCordova/reto-ejercicio3 +./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/Tdjgss/nginx-pro +./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/VitasL/nginx-proxy +./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/adi90x/kube-active-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/adi90x/rancher-active-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/alteroo/plonevhost ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/antimatter-studios/docker-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/bfirestone/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/chaplean/nginx-proxy -./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/CodeKoalas/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/corzel/nginx-proxy2 ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/creativ/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/cryptoplay/docker-alpine-nginx-proxy @@ -17821,21 +18207,16 @@ ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/expoli/nginx-proxy-docker-image-builder ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/gabomasi/reverse-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/garnser/nginx-oidc-proxy -./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/GloveofGames/hehe ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/isaiahweeks/nginx ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/jquepi/nginx-proxy-2 ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/junkl-solbox/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/jwaghetti/docker-nginx-proxy -./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/lemonhope-mz/replica_nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/mikediamanto/nginx-proxy -./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/mostafanewir47/Containerized-Proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/moto1o/nginx-proxy_me ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/nginx-proxy/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/pgporada/ansible-role-consul -./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/QuirianCordova/reto-ejercicio1 -./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/QuirianCordova/reto-ejercicio3 ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/ratika-web/nginx ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/raviteja59/nginx_test ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/rootolog/nginx-proxy-docker @@ -17843,23 +18224,26 @@ ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/simiyo/trivy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/Tdjgss/nginx-pro ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/tokyohomesoc/nginx-proxy-alpine-letsencrypt-route53 ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/umahari/security -./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/VitasL/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/welltok/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/yingnin/peoms ./external/trickest-cve/2016/CVE-2016-5385.md:https://github.com/yingnin/yingnin-poems ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/6d617274696e73/nginx-waf-proxy -./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/Abhinav4git/Test +./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/CodeKoalas/docker-nginx-proxy +./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/GloveofGames/hehe +./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/QuirianCordova/reto-ejercicio1 +./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/QuirianCordova/reto-ejercicio3 +./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/Tdjgss/nginx-pro +./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/VitasL/nginx-proxy +./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/adi90x/kube-active-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/adi90x/rancher-active-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/alteroo/plonevhost ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/antimatter-studios/docker-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/bfirestone/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/chaplean/nginx-proxy -./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/CodeKoalas/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/corzel/nginx-proxy2 ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/creativ/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/cryptoplay/docker-alpine-nginx-proxy @@ -17867,7 +18251,6 @@ ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/expoli/nginx-proxy-docker-image-builder ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/gabomasi/reverse-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/garnser/nginx-oidc-proxy -./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/GloveofGames/hehe ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/isaiahweeks/nginx ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/jquepi/nginx-proxy-2 ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/junkl-solbox/nginx-proxy @@ -17877,39 +18260,39 @@ ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/mostafanewir47/Containerized-Proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/moto1o/nginx-proxy_me ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/nginx-proxy/nginx-proxy -./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/QuirianCordova/reto-ejercicio1 -./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/QuirianCordova/reto-ejercicio3 ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/ratika-web/nginx ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/raviteja59/nginx_test ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/rootolog/nginx-proxy-docker ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/soyking/go-httpoxy -./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/Tdjgss/nginx-pro ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/tokyohomesoc/nginx-proxy-alpine-letsencrypt-route53 -./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/VitasL/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/vulsio/goval-dictionary ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/welltok/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/yingnin/peoms ./external/trickest-cve/2016/CVE-2016-5386.md:https://github.com/yingnin/yingnin-poems ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/6d617274696e73/nginx-waf-proxy -./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/Abhinav4git/Test +./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/CodeKoalas/docker-nginx-proxy +./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/GloveofGames/hehe +./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/QuirianCordova/reto-ejercicio1 +./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/QuirianCordova/reto-ejercicio3 +./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/Tdjgss/nginx-pro +./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/VitasL/nginx-proxy +./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/adi90x/kube-active-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/adi90x/rancher-active-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/alteroo/plonevhost ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/antimatter-studios/docker-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/bfirestone/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/chaplean/nginx-proxy -./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/CodeKoalas/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/corzel/nginx-proxy2 ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/creativ/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/cryptoplay/docker-alpine-nginx-proxy -./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/dlpnetworks/dlp-nginx-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/expoli/nginx-proxy-docker-image-builder ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/gabomasi/reverse-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/garnser/nginx-oidc-proxy -./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/GloveofGames/hehe ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/isaiahweeks/nginx ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/jquepi/nginx-proxy-2 ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/junkl-solbox/nginx-proxy @@ -17920,14 +18303,10 @@ ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/moto1o/nginx-proxy_me ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/nginx-proxy/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/pgporada/ansible-role-consul -./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/QuirianCordova/reto-ejercicio1 -./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/QuirianCordova/reto-ejercicio3 ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/ratika-web/nginx ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/raviteja59/nginx_test ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/rootolog/nginx-proxy-docker -./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/Tdjgss/nginx-pro ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/tokyohomesoc/nginx-proxy-alpine-letsencrypt-route53 -./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/VitasL/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough @@ -17935,15 +18314,21 @@ ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/yingnin/peoms ./external/trickest-cve/2016/CVE-2016-5387.md:https://github.com/yingnin/yingnin-poems ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/6d617274696e73/nginx-waf-proxy -./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/Abhinav4git/Test +./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/CodeKoalas/docker-nginx-proxy +./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/GloveofGames/hehe +./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/On23/tomcat-httpoxy-valve +./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/QuirianCordova/reto-ejercicio1 +./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/QuirianCordova/reto-ejercicio3 +./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/Tdjgss/nginx-pro +./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/VitasL/nginx-proxy +./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/abhi1693/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/adi90x/kube-active-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/adi90x/rancher-active-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/alteroo/plonevhost ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/antimatter-studios/docker-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/bfirestone/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/chaplean/nginx-proxy -./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/CodeKoalas/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/corzel/nginx-proxy2 ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/creativ/docker-nginx-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/cryptoplay/docker-alpine-nginx-proxy @@ -17951,7 +18336,6 @@ ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/expoli/nginx-proxy-docker-image-builder ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/gabomasi/reverse-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/garnser/nginx-oidc-proxy -./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/GloveofGames/hehe ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/isaiahweeks/nginx ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/jquepi/nginx-proxy-2 ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/junkl-solbox/nginx-proxy @@ -17961,15 +18345,10 @@ ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/mostafanewir47/Containerized-Proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/moto1o/nginx-proxy_me ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/nginx-proxy/nginx-proxy -./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/On23/tomcat-httpoxy-valve -./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/QuirianCordova/reto-ejercicio1 -./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/QuirianCordova/reto-ejercicio3 ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/ratika-web/nginx ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/raviteja59/nginx_test ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/rootolog/nginx-proxy-docker -./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/Tdjgss/nginx-pro ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/tokyohomesoc/nginx-proxy-alpine-letsencrypt-route53 -./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/VitasL/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/welltok/nginx-proxy ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/yingnin/peoms ./external/trickest-cve/2016/CVE-2016-5388.md:https://github.com/yingnin/yingnin-poems @@ -18009,11 +18388,11 @@ ./external/trickest-cve/2016/CVE-2016-5669.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-5673.md:https://github.com/0x3a/stargate ./external/trickest-cve/2016/CVE-2016-5685.md:https://github.com/chnzzh/iDRAC-CVE-lib +./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/Gnoxter/mountain_goat +./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/Gnoxter/mountain_goat ./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/bplinux/chackd ./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/eagleusb/awesome-repositories -./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/Gnoxter/mountain_goat -./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/Gnoxter/mountain_goat ./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/jduck/challack ./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/unkaktus/grill ./external/trickest-cve/2016/CVE-2016-5696.md:https://github.com/violentshell/rover @@ -18022,31 +18401,31 @@ ./external/trickest-cve/2016/CVE-2016-5697.md:https://github.com/cpkenn09y/Ruby-Saml-Modified-1.9.0 ./external/trickest-cve/2016/CVE-2016-5697.md:https://github.com/pvijayfullstack/saml2.0_ruby ./external/trickest-cve/2016/CVE-2016-5697.md:https://github.com/pvijayfullstack/saml2_ruby +./external/trickest-cve/2016/CVE-2016-5699.md:https://github.com/Tiaonmmn/swpuctf_2016_web_web7 ./external/trickest-cve/2016/CVE-2016-5699.md:https://github.com/bunseokbot/CVE-2016-5699-poc ./external/trickest-cve/2016/CVE-2016-5699.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-5699.md:https://github.com/shajinzheng/cve-2016-5699-jinzheng-sha -./external/trickest-cve/2016/CVE-2016-5699.md:https://github.com/Tiaonmmn/swpuctf_2016_web_web7 ./external/trickest-cve/2016/CVE-2016-5725.md:https://github.com/mergebase/csv-compare ./external/trickest-cve/2016/CVE-2016-5725.md:https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-5725 ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/2dukes/PROJ_FSI_2122 -./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/atdpa4sw0rd/Experience-library -./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/czq945659538/-study -./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/HKirito/phpmyadmin4.4_cve-2016-5734 ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/KosukeShimofuji/CVE-2016-5734 ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/KosukeShimofuji/cve-report-template ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/KosukeShimofuji/cve_watch -./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/Ygodsec/- +./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/atdpa4sw0rd/Experience-library +./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/czq945659538/-study +./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/duckstroms/Web-CTF-Cheatsheet +./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/miko550/CVE-2016-5734-docker ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/sv3nbeast/Attack-Notes ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/xiaoy-sec/Pentest_Note -./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/Ygodsec/- ./external/trickest-cve/2016/CVE-2016-5734.md:https://github.com/zhang040723/web ./external/trickest-cve/2016/CVE-2016-5746.md:https://github.com/yast/yast-storage/pull/224 ./external/trickest-cve/2016/CVE-2016-5766.md:https://github.com/syadg123/pigat @@ -18071,7 +18450,11 @@ ./external/trickest-cve/2016/CVE-2016-5825.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-5826.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-5827.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2016/CVE-2016-5833.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2016/CVE-2016-5834.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2016/CVE-2016-5835.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-5836.md:https://github.com/jennatrunnelle/week-7 +./external/trickest-cve/2016/CVE-2016-5837.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-5837.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2016/CVE-2016-5837.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2016/CVE-2016-5844.md:https://github.com/mrash/afl-cve @@ -18085,41 +18468,44 @@ ./external/trickest-cve/2016/CVE-2016-5983.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-6038.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-6079.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2016/CVE-2016-6079.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2016/CVE-2016-6079.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2016/CVE-2016-6079.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2016/CVE-2016-6079.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2016/CVE-2016-6079.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2016/CVE-2016-6079.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2016/CVE-2016-6131.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-6144.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2016/CVE-2016-6151.md:https://github.com/webtest1/ncc ./external/trickest-cve/2016/CVE-2016-6152.md:https://github.com/webtest1/ncc ./external/trickest-cve/2016/CVE-2016-6158.md:https://github.com/5ecurity/CVE-List -./external/trickest-cve/2016/CVE-2016-6158.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2016/CVE-2016-6158.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-6158.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2016/CVE-2016-6159.md:https://github.com/5ecurity/CVE-List ./external/trickest-cve/2016/CVE-2016-6159.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2016/CVE-2016-6168.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-6169.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-6170.md:https://github.com/ALTinners/bind9 +./external/trickest-cve/2016/CVE-2016-6170.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-6170.md:https://github.com/balabit-deps/balabit-os-7-bind9 ./external/trickest-cve/2016/CVE-2016-6170.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2016/CVE-2016-6170.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2016/CVE-2016-6170.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-6170.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2016/CVE-2016-6170.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2016/CVE-2016-6174.md:https://github.com/DshtAnger/IPS_Community_Autoloaded_CODE_EXEC ./external/trickest-cve/2016/CVE-2016-6175.md:https://github.com/phpmyadmin/motranslator ./external/trickest-cve/2016/CVE-2016-6185.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2016/CVE-2016-6185.md:https://github.com/IBM/buildingimages +./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/oneoy/cve- -./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/r0ysue/OSG-TranslationTeam ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/vnik5287/cve-2016-6187-poc ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/whiteHat001/Kernel-Security ./external/trickest-cve/2016/CVE-2016-6187.md:https://github.com/xairy/linux-kernel-exploitation @@ -18129,10 +18515,10 @@ ./external/trickest-cve/2016/CVE-2016-6199.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-6207.md:https://github.com/Live-Hack-CVE/CVE-2016-6207 ./external/trickest-cve/2016/CVE-2016-6210.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2016/CVE-2016-6210.md:https://github.com/Live-Hack-CVE/CVE-2016-6210 ./external/trickest-cve/2016/CVE-2016-6210.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2016/CVE-2016-6210.md:https://github.com/eric-conrad/enumer8 ./external/trickest-cve/2016/CVE-2016-6210.md:https://github.com/justlce/CVE-2016-6210-Exploit -./external/trickest-cve/2016/CVE-2016-6210.md:https://github.com/Live-Hack-CVE/CVE-2016-6210 ./external/trickest-cve/2016/CVE-2016-6210.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-6210.md:https://github.com/phx/cvescan ./external/trickest-cve/2016/CVE-2016-6210.md:https://github.com/qazbnm456/awesome-cve-poc @@ -18154,9 +18540,9 @@ ./external/trickest-cve/2016/CVE-2016-6261.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-6263.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-6265.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2016/CVE-2016-6271.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2016/CVE-2016-6271.md:https://github.com/gteissier/CVE-2016-6271 ./external/trickest-cve/2016/CVE-2016-6271.md:https://github.com/gteissier/CVE-2016-6271 -./external/trickest-cve/2016/CVE-2016-6271.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2016/CVE-2016-6277.md:https://github.com/20142995/Goby ./external/trickest-cve/2016/CVE-2016-6277.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-6277.md:https://github.com/ker2x/DearDiary @@ -18200,36 +18586,36 @@ ./external/trickest-cve/2016/CVE-2016-6307.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-6308.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-6308.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/CAF-Extended/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/google/honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/lllnx/lllnx -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/maninfire/ruimyfuzzer ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/SF4bin/SEEKER_dataset ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/google/honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/maninfire/ruimyfuzzer +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/xinali/articles ./external/trickest-cve/2016/CVE-2016-6309.md:https://github.com/yaap/external_honggfuzz ./external/trickest-cve/2016/CVE-2016-6313.md:https://github.com/hannob/pgpbugs @@ -18244,23 +18630,24 @@ ./external/trickest-cve/2016/CVE-2016-6317.md:https://github.com/appcanary/appcanary.rb ./external/trickest-cve/2016/CVE-2016-6317.md:https://github.com/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317 ./external/trickest-cve/2016/CVE-2016-6321.md:https://github.com/tomwillfixit/alpine-cvecheck -./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/alexandrburyakov/Rep2 -./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/alexandrburyakov/Rep2 +./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/dmitrii1312/03-sysadmin-09 ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/ilya-starchikov/devops-netology -./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/odolezal/D-Link-DIR-655 ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/pashicop/3.9_1 -./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2016/CVE-2016-6329.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2016/CVE-2016-6345.md:https://github.com/0ang3el/Unsafe-JAX-RS-Burp ./external/trickest-cve/2016/CVE-2016-6346.md:https://github.com/0ang3el/Unsafe-JAX-RS-Burp @@ -18268,17 +18655,17 @@ ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/0x90/vpn-arsenal ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/RiskSense-Ops/CVE-2016-6366 +./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/RoyeeW/pentest-wiki ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/erSubhashThapa/pentestwiki ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/gitdlf/Eternalblue ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/hanshaze/ethernalblue2 ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/nixawk/pentest-wiki ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/pythonone/MS17-010 ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/r3p3r/nixawk-pentest-wiki -./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/RiskSense-Ops/CVE-2016-6366 -./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/RoyeeW/pentest-wiki ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/secdev/awesome-scapy ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-6366.md:https://github.com/zerosum0x0-archive/archive @@ -18293,17 +18680,17 @@ ./external/trickest-cve/2016/CVE-2016-6496.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-6500.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-6501.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/Live-Hack-CVE/CVE-2016-6515 +./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/cved-sources/cve-2016-6515 ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/jptr218/openssh_dos -./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/Live-Hack-CVE/CVE-2016-6515 -./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/opsxcq/exploit-CVE-2016-6515 ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/phx/cvescan ./external/trickest-cve/2016/CVE-2016-6515.md:https://github.com/retr0-13/cveScannerV2 @@ -18322,16 +18709,18 @@ ./external/trickest-cve/2016/CVE-2016-6601.md:https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt ./external/trickest-cve/2016/CVE-2016-6602.md:https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt ./external/trickest-cve/2016/CVE-2016-6603.md:https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt +./external/trickest-cve/2016/CVE-2016-6634.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-6634.md:https://github.com/adamhoek/Pentesting +./external/trickest-cve/2016/CVE-2016-6635.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-6635.md:https://github.com/beelzebielsk/csc59938-week-7 ./external/trickest-cve/2016/CVE-2016-6652.md:https://github.com/solita/sqli-poc ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/Ashrafdev/MySQL-Remote-Root-Code-Execution +./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/KosukeShimofuji/CVE-2016-6662 +./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/MAYASEVEN/CVE-2016-6662 ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/boompig/cve-2016-6662 ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/konstantin-kelemen/mysqld_safe-CVE-2016-6662-patch -./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/KosukeShimofuji/CVE-2016-6662 ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/kyawthiha7/pentest-methodology ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/MAYASEVEN/CVE-2016-6662 ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/meersjo/ansible-mysql-cve-2016-6662 ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/retr0-13/cveScannerV2 @@ -18339,9 +18728,9 @@ ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-6662.md:https://github.com/zer0yu/How-to-Hack-Like-a-Pornstar +./external/trickest-cve/2016/CVE-2016-6663.md:https://github.com/Live-Hack-CVE/CVE-2016-6664 ./external/trickest-cve/2016/CVE-2016-6663.md:https://github.com/brmzkw/links ./external/trickest-cve/2016/CVE-2016-6663.md:https://github.com/firebroo/CVE-2016-6663 -./external/trickest-cve/2016/CVE-2016-6663.md:https://github.com/Live-Hack-CVE/CVE-2016-6664 ./external/trickest-cve/2016/CVE-2016-6663.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2016/CVE-2016-6663.md:https://github.com/stevenharradine/mariadb-vulneribility-scanner-patcher-20161104 ./external/trickest-cve/2016/CVE-2016-6663.md:https://github.com/superfish9/pt @@ -18370,55 +18759,58 @@ ./external/trickest-cve/2016/CVE-2016-6745.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/hoangcuongflp/MobileSecurity2016-recap -./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/secmob/BadKernel ./external/trickest-cve/2016/CVE-2016-6754.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-6762.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-6762.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-6762.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/whiteHat001/Kernel-Security ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-6787.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-6793.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-6794.md:https://github.com/forkercat/578-is-great ./external/trickest-cve/2016/CVE-2016-6795.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app -./external/trickest-cve/2016/CVE-2016-6795.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2016/CVE-2016-6795.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-6795.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2016/CVE-2016-6795.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2016/CVE-2016-6798.md:https://github.com/tafamace/CVE-2016-6798 ./external/trickest-cve/2016/CVE-2016-6801.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2016/CVE-2016-6801.md:https://github.com/TSNGL21/CVE-2016-6801 -./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/chibd2000/Burp-Extender-Study-Develop -./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/dota-st/JavaSec ./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/HackJava/HackShiro ./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/HackJava/Shiro +./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/chibd2000/Burp-Extender-Study-Develop +./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/dota-st/JavaSec ./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/xhycccc/Shiro-Vuln-Demo -./external/trickest-cve/2016/CVE-2016-6802.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2016/CVE-2016-6809.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2016/CVE-2016-6809.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-6809.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-6809.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-6809.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-6809.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-6811.md:https://github.com/yahoo/cubed ./external/trickest-cve/2016/CVE-2016-6814.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2016/CVE-2016-6814.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2016/CVE-2016-6814.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2016/CVE-2016-6814.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2016/CVE-2016-6816.md:https://github.com/CrackerCat/myhktools -./external/trickest-cve/2016/CVE-2016-6816.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2016/CVE-2016-6816.md:https://github.com/Gvo3d/rest_task +./external/trickest-cve/2016/CVE-2016-6816.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2016/CVE-2016-6816.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2016/CVE-2016-6816.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2016/CVE-2016-6816.md:https://github.com/iqrok/myhktools @@ -18575,35 +18967,35 @@ ./external/trickest-cve/2016/CVE-2016-7051.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2016/CVE-2016-7052.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-7053.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/CAF-Extended/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/crdroid-r/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/cyberdeception/deepdig ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/google/honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/cyberdeception/deepdig +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/google/honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-7054.md:https://github.com/yaap/external_honggfuzz ./external/trickest-cve/2016/CVE-2016-7055.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-7056.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -18614,13 +19006,25 @@ ./external/trickest-cve/2016/CVE-2016-7098.md:https://github.com/garethr/findcve ./external/trickest-cve/2016/CVE-2016-7098.md:https://github.com/lanjelot/ctfs ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/Aaron40/covenant-university-website +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/Clean-home-ltd/proffesional-clean-home-ltd +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/FerreWagner/Node +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/Fraunhofer0126/book_management_system +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/GabrielNumaX/TP-final-con-modal +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/GabrielNumaX/TP-final-lab-IV +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/JanDAXC/Discord-Bot +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/KIMBIBLE/coverity_node_master +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/MO2k4/node-js-6 +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/Nishokmn/Node +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/PLSysSec/lockdown-node +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/Rohit89Kr/node-master +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/TimothyGu/node-no-icu +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/TommyTeaVee/nodejs ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/acldm/nodejs_booksmanager ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/adv-ai-tech/npmreadme ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/agenih/Nodejs ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/alibaba/AliOS-nodejs ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/an-hoang-persional/Demo-Node-Js ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/ayojs/ayo -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/Clean-home-ltd/proffesional-clean-home-ltd ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/codedrone/node ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/corso75/nodejs ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/devmohgoud/Wimo @@ -18629,46 +19033,34 @@ ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/erwilson98/project4 ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/evilpixi/nuevoproy ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/evilpixi/redsocial -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/FerreWagner/Node -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/Fraunhofer0126/book_management_system ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/freedeveloper000/node -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/GabrielNumaX/TP-final-con-modal -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/GabrielNumaX/TP-final-lab-IV ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/iamgami/nodemysql ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/iamir0/fivem-node ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/imdebop/node891portable ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/imfahim/MovieCollabs -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/JanDAXC/Discord-Bot ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/jebuslperez/md ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/jkirkpatrick260/node -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/joelwembo/angular6restaurantdemoproject ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/joelwembo/NodeBackendUtils +./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/joelwembo/angular6restaurantdemoproject ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/kavitharajasekaran1/node-sample-code-employee -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/KIMBIBLE/coverity_node_master ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/konge10/TCA-ModMail ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/kp96/nodejs-patched ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/luk12345678/laravel-angular-authentication7 ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/madwax/node-archive-support ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/mkmdivy/africapolisOld -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/MO2k4/node-js-6 ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/modejs/mode -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/Nishokmn/Node ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/nuubes-test/Nuubes ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/pearlsoflutra5/group ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/petamaj/node-tracer ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/petamaj/nodetracer -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/PLSysSec/lockdown-node ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/pradhyu-singh/node ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/r0flc0pt4/node ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/ravichate/applications ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/reactorlabs/phase3_ii -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/Rohit89Kr/node-master ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/senortighto/Nodejs ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/stanislavZaturinsky/node.js-parser ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/sunojapps/node ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/synergyfr/tth_nodejs -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/TimothyGu/node-no-icu -./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/TommyTeaVee/nodejs ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/tuzhu008/canvas_cn ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/tuzhu008/gitbook-Node_cn ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/wonjiky/africa @@ -18676,15 +19068,19 @@ ./external/trickest-cve/2016/CVE-2016-7099.md:https://github.com/yeerkkiller1/nodejs ./external/trickest-cve/2016/CVE-2016-7103.md:https://github.com/cve-sandbox/jquery-ui ./external/trickest-cve/2016/CVE-2016-7103.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io +./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-7117.md:https://github.com/xairy/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee +./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/Zxser/Web-CTF-Cheatsheet +./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/fine-1/php-SER-libs ./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/jwt-123/unserialize-lab ./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/lnick2023/nicenice @@ -18692,14 +19088,19 @@ ./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/nixawk/labs ./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/qazbnm456/awesome-cve-poc +./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/todo1024/2102 ./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2016/CVE-2016-7124.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2016/CVE-2016-7128.md:https://github.com/bralbral/ipinfo.sh ./external/trickest-cve/2016/CVE-2016-7128.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-7128.md:https://github.com/tchivert/ipinfo.sh ./external/trickest-cve/2016/CVE-2016-7163.md:https://github.com/uclouvain/openjpeg/issues/826 ./external/trickest-cve/2016/CVE-2016-7163.md:https://github.com/uclouvain/openjpeg/pull/809 +./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/Japluas93/WordPress-Exploits-Project +./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/KushanSingh/Codepath-Project7 +./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/Lukanite/CP_wpvulns +./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/Snoriega1/Codepath-week-7-and-8 ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/alem-m/WordPressVSKali ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/breindy/Week7-WordPress-Pentesting ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/cakesjams/CodePath-Weeks-8-and-9 @@ -18709,20 +19110,17 @@ ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/hughiednguyen/cybersec_kali_vs_old_wp_p7 -./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/Japluas93/WordPress-Exploits-Project ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/krushang598/Cybersecurity-Week-7-and-8 -./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/KushanSingh/Codepath-Project7 ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/lindaerin/wordpress-pentesting -./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/Lukanite/CP_wpvulns ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/mmehrayin/cybersecurity-week7 ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/mnmr1996/web-security ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/nke5ka/codepathWeek7 ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/sammanthp007/WordPress-Pentesting-Setup -./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/Snoriega1/Codepath-week-7-and-8 ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/yifengjin89/Web-Security-Weeks-7-8-Project-WordPress-vs.-Kali ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/zakia00/Week7Lab ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/zando1996/Week-7-Lab-CodePath ./external/trickest-cve/2016/CVE-2016-7168.md:https://github.com/zyeri/wordpress-pentesting +./external/trickest-cve/2016/CVE-2016-7169.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-7169.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2016/CVE-2016-7169.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2016/CVE-2016-7189.md:https://github.com/lnick2023/nicenice @@ -18747,10 +19145,10 @@ ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/AaronVigal/AwesomeHacking ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/CVEDB/top -./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/DaramG/IS571-ACSP-Fall-2018 -./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/nyerkym/sectools ./external/trickest-cve/2016/CVE-2016-7200.md:https://github.com/qazbnm456/awesome-cve-poc @@ -18764,9 +19162,9 @@ ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/AaronVigal/AwesomeHacking ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/CVEDB/top +./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/hktalent/TOP -./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/nyerkym/sectools ./external/trickest-cve/2016/CVE-2016-7201.md:https://github.com/qazbnm456/awesome-cve-poc @@ -18789,17 +19187,17 @@ ./external/trickest-cve/2016/CVE-2016-7208.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-7208.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-7211.md:https://github.com/tinysec/vulnerability +./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/fox-peach/winafi ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2016/CVE-2016-7212.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2016/CVE-2016-7214.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2016/CVE-2016-7214.md:https://github.com/fei9747/WindowsElevation @@ -18825,49 +19223,49 @@ ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/bbolmin/cve-2016-7255_x86_x64 -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/conceptofproof/Kernel_Exploitation_Resources -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/CrackerCat/Kernel-Security-Development -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/CVEDB/top -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/dk47os3r/hongduiziliao +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/ExpLife0011/CVE-2019-0803 -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/FSecureLABS/CVE-2016-7255 ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/FULLSHADE/WindowsExploitationResources +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Iamgublin/CVE-2020-1054 +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/LegendSaber/exp +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/NitroA/windowsexpoitationresources +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/NullArray/WinKernel-Resources +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/ThunderJie/CVE +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/ThunderJie/Study_pdf +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/bbolmin/cve-2016-7255_x86_x64 +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/conceptofproof/Kernel_Exploitation_Resources +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/cranelab/exploit-development +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/heh3/CVE-2016-7255 ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/hktalent/TOP ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/homjxi0e/CVE-2016-7255 ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/howknows/awesome-windows-security-development ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Iamgublin/CVE-2020-1054 -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/john-80/-007 -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/LegendSaber/exp ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/liuhe3647/Windows ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/mwrlabs/CVE-2016-7255 -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/NullArray/WinKernel-Resources -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/TamilHackz/windows-exploitation -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/ThunderJie/CVE -./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/ThunderJie/Study_pdf ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/tinysec/vulnerability ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2016/CVE-2016-7255.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -18887,20 +19285,20 @@ ./external/trickest-cve/2016/CVE-2016-7287.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/0x9k/Browser-Security-Information ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/dli408097/pentesting-bible ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/guzzisec/PENTESTING-BIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/readloud/Pentesting-Bible -./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2016/CVE-2016-7288.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-7292.md:https://github.com/brownbelt/LPE @@ -18919,9 +19317,9 @@ ./external/trickest-cve/2016/CVE-2016-7417.md:https://github.com/ycamper/censys-scripts ./external/trickest-cve/2016/CVE-2016-7418.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-7424.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2016/CVE-2016-7434.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2016/CVE-2016-7434.md:https://github.com/cved-sources/cve-2016-7434 ./external/trickest-cve/2016/CVE-2016-7434.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2016/CVE-2016-7434.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2016/CVE-2016-7434.md:https://github.com/opsxcq/exploit-CVE-2016-7434 ./external/trickest-cve/2016/CVE-2016-7434.md:https://github.com/shekkbuilder/CVE-2016-7434 ./external/trickest-cve/2016/CVE-2016-7435.md:https://github.com/lmkalg/my_cves @@ -18931,9 +19329,9 @@ ./external/trickest-cve/2016/CVE-2016-7445.md:https://github.com/uclouvain/openjpeg/issues/843 ./external/trickest-cve/2016/CVE-2016-7449.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-7462.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-7462.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-7462.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-7462.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-7462.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-7477.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-7477.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-7477.md:https://github.com/oneoy/cve- @@ -18967,20 +19365,20 @@ ./external/trickest-cve/2016/CVE-2016-7568.md:https://github.com/teamssix/pigat ./external/trickest-cve/2016/CVE-2016-7595.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2016/CVE-2016-7608.md:https://github.com/bazad/IOFireWireFamily-overflow -./external/trickest-cve/2016/CVE-2016-7612.md:https://github.com/blacktop/async_wake ./external/trickest-cve/2016/CVE-2016-7612.md:https://github.com/ExploitsJB/async_wake_ios ./external/trickest-cve/2016/CVE-2016-7612.md:https://github.com/Jailbreaks/async_wake_ios ./external/trickest-cve/2016/CVE-2016-7612.md:https://github.com/Jailbreaks/iosurface_uaf-ios +./external/trickest-cve/2016/CVE-2016-7612.md:https://github.com/blacktop/async_wake ./external/trickest-cve/2016/CVE-2016-7617.md:https://github.com/bazad/physmem -./external/trickest-cve/2016/CVE-2016-7633.md:https://github.com/blacktop/async_wake ./external/trickest-cve/2016/CVE-2016-7633.md:https://github.com/ExploitsJB/async_wake_ios ./external/trickest-cve/2016/CVE-2016-7633.md:https://github.com/Jailbreaks/async_wake_ios ./external/trickest-cve/2016/CVE-2016-7633.md:https://github.com/Jailbreaks/iosurface_uaf-ios +./external/trickest-cve/2016/CVE-2016-7633.md:https://github.com/blacktop/async_wake ./external/trickest-cve/2016/CVE-2016-7637.md:https://github.com/Adelittle/Wordpressz_Dos_CVE_2018_6389 +./external/trickest-cve/2016/CVE-2016-7637.md:https://github.com/MartinPham/mach_portal ./external/trickest-cve/2016/CVE-2016-7637.md:https://github.com/alessaba/mach_portal ./external/trickest-cve/2016/CVE-2016-7637.md:https://github.com/bazad/launchd-portrep ./external/trickest-cve/2016/CVE-2016-7637.md:https://github.com/kazaf0322/jailbreak10 -./external/trickest-cve/2016/CVE-2016-7637.md:https://github.com/MartinPham/mach_portal ./external/trickest-cve/2016/CVE-2016-7637.md:https://github.com/uroboro/mach_portal ./external/trickest-cve/2016/CVE-2016-7644.md:https://github.com/alessaba/mach_portal ./external/trickest-cve/2016/CVE-2016-7644.md:https://github.com/i-o-s/CVE-2016-4669 @@ -19040,8 +19438,8 @@ ./external/trickest-cve/2016/CVE-2016-8332.md:https://github.com/leoschwarz/jpeg2000-rust ./external/trickest-cve/2016/CVE-2016-8333.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-8335.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2016/CVE-2016-8339.md:https://github.com/lukeber4/usn-search ./external/trickest-cve/2016/CVE-2016-8339.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2016/CVE-2016-8339.md:https://github.com/lukeber4/usn-search ./external/trickest-cve/2016/CVE-2016-8367.md:https://github.com/0xICF/PanelShock ./external/trickest-cve/2016/CVE-2016-8367.md:https://github.com/chopengauer/panelshock ./external/trickest-cve/2016/CVE-2016-8374.md:https://github.com/0xICF/PanelShock @@ -19059,12 +19457,15 @@ ./external/trickest-cve/2016/CVE-2016-8419.md:https://github.com/flankersky/android_wifi_pocs ./external/trickest-cve/2016/CVE-2016-8420.md:https://github.com/flankersky/android_wifi_pocs ./external/trickest-cve/2016/CVE-2016-8421.md:https://github.com/flankersky/android_wifi_pocs +./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-8453.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8462.md:https://github.com/CunningLogic/PixelDump_CVE-2016-8462 ./external/trickest-cve/2016/CVE-2016-8462.md:https://github.com/CunningLogic/PixelDump_CVE-2016-8462 @@ -19079,19 +19480,19 @@ ./external/trickest-cve/2016/CVE-2016-8527.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2016/CVE-2016-8575.md:https://github.com/geeknik/cve-fuzzing-poc ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/Correia-jpv/fucking-awesome-web-security +./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/Mehedi-Babu/web_security_cyber +./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/Muhammd/awesome-web-security +./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/Sup4ch0k3/awesome-web-security ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/cyberheartmi9/awesome-web-security ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/dli408097/WebSecurity ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/ducducuc111/Awesome-web-security ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/Mehedi-Babu/web_security_cyber ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/mishmashclone/qazbnm456-awesome-web-security -./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/Muhammd/awesome-web-security ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/paramint/awesome-web-security ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/paulveillard/cybersecurity-web-security ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/qazbnm456/awesome-web-security ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/r0ysue/OSG-TranslationTeam -./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/Sup4ch0k3/awesome-web-security ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/winterwolf32/Web-security ./external/trickest-cve/2016/CVE-2016-8584.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-8585.md:https://github.com/lnick2023/nicenice @@ -19123,8 +19524,8 @@ ./external/trickest-cve/2016/CVE-2016-8593.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2016/CVE-2016-8610.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2016/CVE-2016-8610.md:https://github.com/cujanovic/CVE-2016-8610-PoC -./external/trickest-cve/2016/CVE-2016-8612.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2016/CVE-2016-8612.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2016/CVE-2016-8612.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2016/CVE-2016-8612.md:https://github.com/syadg123/pigat ./external/trickest-cve/2016/CVE-2016-8612.md:https://github.com/teamssix/pigat ./external/trickest-cve/2016/CVE-2016-8612.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough @@ -19133,12 +19534,15 @@ ./external/trickest-cve/2016/CVE-2016-8612.md:https://github.com/xxehacker/strike ./external/trickest-cve/2016/CVE-2016-8620.md:https://github.com/mrtc0/wazuh-ruby-client ./external/trickest-cve/2016/CVE-2016-8624.md:https://github.com/imhunterand/hackerone-publicy-disclosed +./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2016/CVE-2016-8633.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8635.md:https://github.com/getupcloud/openshift-clair-controller ./external/trickest-cve/2016/CVE-2016-8636.md:https://github.com/jigerjain/Integer-Overflow-test @@ -19147,6 +19551,18 @@ ./external/trickest-cve/2016/CVE-2016-8654.md:https://github.com/mdadams/jasper/issues/93 ./external/trickest-cve/2016/CVE-2016-8654.md:https://github.com/mdadams/jasper/issues/94 ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/84KaliPleXon3/linux-exploit-suggester +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/KosukeShimofuji/CVE-2016-8655 +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/LakshmiDesai/CVE-2016-8655 +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/LucidOfficial/Linux-exploit-suggestor +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/Metarget/metarget +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/Realradioactive/archive-linux-exploit-suggester-master +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/SeaJae/exploitPlayground +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/The-Z-Labs/linux-exploit-suggester +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/TheJoyOfHacking/mzet-linux-exploit-suggester ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/agkunkle/chocobo ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/bcoles/kernel-exploits @@ -19154,32 +19570,24 @@ ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/externalist/exploit_playground ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/jondonas/linux-exploit-suggester-2 +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/kkamagui/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/KosukeShimofuji/CVE-2016-8655 -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/LakshmiDesai/CVE-2016-8655 ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/likescam/exploit_playground_lists_androidCVE -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/LucidOfficial/Linux-exploit-suggestor ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/martinmullins/CVE-2016-8655_Android -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/Metarget/metarget ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/mzet-/linux-exploit-suggester ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/n3t1nv4d3/kernel-exploits ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/oneoy/cve- -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/Realradioactive/archive-linux-exploit-suggester-master ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/retr0-13/linux_exploit_suggester ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/rodrigosilvaluz/linux-exploit-suggester ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/scarvell/cve-2016-8655 -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/SeaJae/exploitPlayground ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/stefanocutelle/linux-exploit-suggester -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/Technoashofficial/kernel-exploitation-linux -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/TheJoyOfHacking/mzet-linux-exploit-suggester -./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/The-Z-Labs/linux-exploit-suggester ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2016/CVE-2016-8655.md:https://github.com/xyongcn/exploit ./external/trickest-cve/2016/CVE-2016-8658.md:https://github.com/freener/pocs @@ -19220,6 +19628,7 @@ ./external/trickest-cve/2016/CVE-2016-8701.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-8702.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-8703.md:https://github.com/mrash/afl-cve +./external/trickest-cve/2016/CVE-2016-8705.md:https://github.com/trganda/dockerv ./external/trickest-cve/2016/CVE-2016-8709.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2016/CVE-2016-8709.md:https://github.com/Live-Hack-CVE/CVE-2016-8709 ./external/trickest-cve/2016/CVE-2016-8711.md:https://github.com/0xCyberY/CVE-T4PDF @@ -19237,10 +19646,14 @@ ./external/trickest-cve/2016/CVE-2016-8732.md:https://github.com/Live-Hack-CVE/CVE-2016-8732 ./external/trickest-cve/2016/CVE-2016-8733.md:https://github.com/Live-Hack-CVE/CVE-2016-8733 ./external/trickest-cve/2016/CVE-2016-8733.md:https://github.com/Live-Hack-CVE/CVE-2016-9031 +./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/QChiLan/jexboss +./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/bibortone/Jexboss ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/c002/Java-Application-Exploits ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/fengjixuchui/RedTeamer -./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/gyanaa/https-github.com-joaomatosf-jexboss ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/joaomatosf/jexboss @@ -19248,15 +19661,13 @@ ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/milkdevil/jexboss ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/oneplus-x/jok3r -./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/pmihsan/Jex-Boss ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/qashqao/jexboss -./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/QChiLan/jexboss ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/safe6Sec/PentestNote -./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/syadg123/exboss +./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/trganda/dockerv ./external/trickest-cve/2016/CVE-2016-8735.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2016/CVE-2016-8736.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-8739.md:https://github.com/0ang3el/Unsafe-JAX-RS-Burp @@ -19270,14 +19681,14 @@ ./external/trickest-cve/2016/CVE-2016-8743.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-8743.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2016/CVE-2016-8744.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-8744.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-8744.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-8744.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-8744.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-8745.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2016/CVE-2016-8749.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-8749.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-8749.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-8749.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-8749.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-8762.md:https://github.com/ucsb-seclab/boomerang ./external/trickest-cve/2016/CVE-2016-8763.md:https://github.com/ucsb-seclab/boomerang ./external/trickest-cve/2016/CVE-2016-8764.md:https://github.com/ucsb-seclab/boomerang @@ -19295,51 +19706,51 @@ ./external/trickest-cve/2016/CVE-2016-8863.md:https://github.com/mephi42/CVE-2016-8863 ./external/trickest-cve/2016/CVE-2016-8864.md:https://github.com/ALTinners/bind9 ./external/trickest-cve/2016/CVE-2016-8864.md:https://github.com/AMD1212/check_debsecan +./external/trickest-cve/2016/CVE-2016-8864.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-8864.md:https://github.com/balabit-deps/balabit-os-7-bind9 ./external/trickest-cve/2016/CVE-2016-8864.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2016/CVE-2016-8864.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2016/CVE-2016-8864.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-8864.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2016/CVE-2016-8864.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2016/CVE-2016-8866.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/0x43f/Exploits +./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/Micr067/CMS-Hunter +./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s +./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/SecWiki/CMS-Hunter +./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/Xcod3bughunt3r/ExploitsTools +./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/XiphosResearch/exploits ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/binfed/cms-exp ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/copperfieldd/CMS-Hunter ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/cved-sources/cve-2016-8869 ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/dhniroshan/offensive_hacking ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/jmedeng/suriya73-exploits -./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/Micr067/CMS-Hunter -./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/rustyJ4ck/JoomlaCVE20168869 -./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/SecWiki/CMS-Hunter -./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/shildenbrand/Exploits ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/soosmile/cms-V ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870 -./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/Xcod3bughunt3r/ExploitsTools -./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/XiphosResearch/exploits ./external/trickest-cve/2016/CVE-2016-8869.md:https://github.com/yige666/CMS-Hunter ./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/0x43f/Exploits +./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s +./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/Xcod3bughunt3r/ExploitsTools +./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/XiphosResearch/exploits ./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/cved-sources/cve-2016-8870 ./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/dhniroshan/offensive_hacking ./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/jmedeng/suriya73-exploits ./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/paralelo14/google_explorer -./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s ./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/rustyJ4ck/JoomlaCVE20168869 ./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/shildenbrand/Exploits ./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/sunsunza2009/Joomla-3.4.4-3.6.4_CVE-2016-8869_and_CVE-2016-8870 -./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/Xcod3bughunt3r/ExploitsTools -./external/trickest-cve/2016/CVE-2016-8870.md:https://github.com/XiphosResearch/exploits ./external/trickest-cve/2016/CVE-2016-8883.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-8883.md:https://github.com/oneoy/cve- ./external/trickest-cve/2016/CVE-2016-8884.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-8885.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-8886.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2016/CVE-2016-8886.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-8886.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2016/CVE-2016-8886.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2016/CVE-2016-8886.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-8886.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2016/CVE-2016-8886.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2016/CVE-2016-8887.md:https://github.com/kedjames/crashsearch-triage @@ -19348,9 +19759,9 @@ ./external/trickest-cve/2016/CVE-2016-8887.md:https://github.com/oneoy/cve- ./external/trickest-cve/2016/CVE-2016-8889.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2016/CVE-2016-8972.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2016/CVE-2016-8972.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2016/CVE-2016-8972.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2016/CVE-2016-8972.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2016/CVE-2016-8972.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2016/CVE-2016-8972.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2016/CVE-2016-8972.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2016/CVE-2016-9011.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9013.md:https://github.com/uleska/uleska-automate @@ -19368,21 +19779,22 @@ ./external/trickest-cve/2016/CVE-2016-9040.md:https://github.com/Live-Hack-CVE/CVE-2016-9040 ./external/trickest-cve/2016/CVE-2016-9049.md:https://github.com/Live-Hack-CVE/CVE-2016-9049 ./external/trickest-cve/2016/CVE-2016-9053.md:https://github.com/Live-Hack-CVE/CVE-2016-9053 -./external/trickest-cve/2016/CVE-2016-9066.md:https://github.com/saelo/foxpwn ./external/trickest-cve/2016/CVE-2016-9066.md:https://github.com/ZihanYe/web-browser-vulnerabilities -./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/dangokyo/CVE-2016-9079 -./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/i0gan/cve +./external/trickest-cve/2016/CVE-2016-9066.md:https://github.com/saelo/foxpwn ./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/LakshmiDesai/CVE-2016-9079 ./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/LyleMi/dom-vuln-db ./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/RUB-SysSec/PrimGen -./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/soham23/firefox-rce-nssmil ./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/Tau-hub/Firefox-CVE-2016-9079 ./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/ZihanYe/web-browser-vulnerabilities +./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/dangokyo/CVE-2016-9079 +./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/i0gan/cve +./external/trickest-cve/2016/CVE-2016-9079.md:https://github.com/soham23/firefox-rce-nssmil ./external/trickest-cve/2016/CVE-2016-9085.md:https://github.com/equinor/radix-image-scanner -./external/trickest-cve/2016/CVE-2016-9086.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2016/CVE-2016-9086.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2016/CVE-2016-9086.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2016/CVE-2016-9086.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2016/CVE-2016-9086.md:https://github.com/r0eXpeR/redteam_vul +./external/trickest-cve/2016/CVE-2016-9086.md:https://github.com/trganda/dockerv ./external/trickest-cve/2016/CVE-2016-9086.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2016/CVE-2016-9091.md:https://github.com/mvdevnull/BlueCoat_exploits ./external/trickest-cve/2016/CVE-2016-9112.md:https://github.com/uclouvain/openjpeg/issues/855 @@ -19393,10 +19805,10 @@ ./external/trickest-cve/2016/CVE-2016-9117.md:https://github.com/uclouvain/openjpeg/issues/860 ./external/trickest-cve/2016/CVE-2016-9118.md:https://github.com/uclouvain/openjpeg/issues/861 ./external/trickest-cve/2016/CVE-2016-9131.md:https://github.com/ALTinners/bind9 +./external/trickest-cve/2016/CVE-2016-9131.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-9131.md:https://github.com/balabit-deps/balabit-os-7-bind9 ./external/trickest-cve/2016/CVE-2016-9131.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2016/CVE-2016-9131.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2016/CVE-2016-9131.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-9131.md:https://github.com/muryo13/USNParser ./external/trickest-cve/2016/CVE-2016-9131.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2016/CVE-2016-9131.md:https://github.com/pexip/os-bind9-libs @@ -19412,29 +19824,31 @@ ./external/trickest-cve/2016/CVE-2016-9192.md:https://github.com/serializingme/cve-2016-9192 ./external/trickest-cve/2016/CVE-2016-9243.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/5l1v3r1/0rion-Framework -./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/alexandrburyakov/Rep2 -./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Artem-Salnikov/devops-netology ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Artem-Tvr/sysadmin-09-security +./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/EgeBalci/Ticketbleed +./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Justic-D/Dev_net_home_1 +./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Kapotov/3.9.1 +./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Vainoord/devops-netology +./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs +./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 +./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/WiktorMysz/devops-netology +./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/alexandrburyakov/Rep2 +./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/alexgro1982/devops-netology ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/bysart/devops-netology ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/dmitrii1312/03-sysadmin-09 -./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/EgeBalci/Ticketbleed ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/geon071/netolofy_12 ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/glestel/minion-ticket-bleed-plugin ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/ilya-starchikov/devops-netology -./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Justic-D/Dev_net_home_1 ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/korotkov-dmitry/03-sysadmin-09-security ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/nikolay480/devops-netology ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/nkiselyov/devops-netology ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/pashicop/3.9_1 -./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Vainoord/devops-netology -./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Valdem88/dev-17_ib-yakovlev_vs ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/vitaliivakhr/NETOLOGY -./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/Vladislav-Pugachev/netology-DevOps-dz_-14 -./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/WiktorMysz/devops-netology ./external/trickest-cve/2016/CVE-2016-9244.md:https://github.com/yellownine/netology-DevOps ./external/trickest-cve/2016/CVE-2016-9259.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io ./external/trickest-cve/2016/CVE-2016-9261.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io +./external/trickest-cve/2016/CVE-2016-9263.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2016/CVE-2016-9263.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2016/CVE-2016-9264.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9264.md:https://github.com/yuntongzhang/senx-experiments @@ -19452,14 +19866,15 @@ ./external/trickest-cve/2016/CVE-2016-9297.md:https://github.com/geeknik/cve-fuzzing-poc ./external/trickest-cve/2016/CVE-2016-9297.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2016/CVE-2016-9299.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-9299.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-9299.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-9299.md:https://github.com/mandiant/heyserial ./external/trickest-cve/2016/CVE-2016-9299.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-9299.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-9299.md:https://github.com/r00t4dm/Jenkins-CVE-2016-9299 ./external/trickest-cve/2016/CVE-2016-9299.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-9318.md:https://github.com/genuinetools/reg ./external/trickest-cve/2016/CVE-2016-9318.md:https://github.com/lsh123/xmlsec/issues/43 +./external/trickest-cve/2016/CVE-2016-9318.md:https://github.com/orgTestCodacy11KRepos110MB/repo-3654-reg ./external/trickest-cve/2016/CVE-2016-9361.md:https://github.com/reidmefirst/MoxaPass ./external/trickest-cve/2016/CVE-2016-9387.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9388.md:https://github.com/mrash/afl-cve @@ -19474,10 +19889,11 @@ ./external/trickest-cve/2016/CVE-2016-9397.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9398.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9399.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/garethr/findcve -./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/genuinetools/reg ./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/garethr/findcve +./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/genuinetools/reg +./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/orgTestCodacy11KRepos110MB/repo-3654-reg ./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2016/CVE-2016-9401.md:https://github.com/simiyo/trivy @@ -19488,8 +19904,8 @@ ./external/trickest-cve/2016/CVE-2016-9424.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9425.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9426.md:https://github.com/mrash/afl-cve -./external/trickest-cve/2016/CVE-2016-9427.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9427.md:https://github.com/PatchPorting/patcher +./external/trickest-cve/2016/CVE-2016-9427.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9428.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9429.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9430.md:https://github.com/mrash/afl-cve @@ -19509,18 +19925,18 @@ ./external/trickest-cve/2016/CVE-2016-9443.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9443.md:https://github.com/squaresLab/SemanticCrashBucketing ./external/trickest-cve/2016/CVE-2016-9444.md:https://github.com/ALTinners/bind9 +./external/trickest-cve/2016/CVE-2016-9444.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-9444.md:https://github.com/balabit-deps/balabit-os-7-bind9 ./external/trickest-cve/2016/CVE-2016-9444.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2016/CVE-2016-9444.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2016/CVE-2016-9444.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2016/CVE-2016-9444.md:https://github.com/muryo13/USNParser ./external/trickest-cve/2016/CVE-2016-9444.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2016/CVE-2016-9444.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2016/CVE-2016-9467.md:https://github.com/owncloud/core/commit/768221fcf3c526c65d85f62b0efa2da5ea00bf2d ./external/trickest-cve/2016/CVE-2016-9498.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-9498.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-9498.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-9498.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-9498.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-9532.md:https://github.com/yuntongzhang/senx-experiments ./external/trickest-cve/2016/CVE-2016-9556.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9557.md:https://github.com/mrash/afl-cve @@ -19533,13 +19949,13 @@ ./external/trickest-cve/2016/CVE-2016-9560.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2016/CVE-2016-9560.md:https://github.com/oneoy/cve- ./external/trickest-cve/2016/CVE-2016-9562.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2016/CVE-2016-9562.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2016/CVE-2016-9562.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2016/CVE-2016-9562.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2016/CVE-2016-9562.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2016/CVE-2016-9562.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2016/CVE-2016-9562.md:https://github.com/vah13/SAP_vulnerabilities -./external/trickest-cve/2016/CVE-2016-9565.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2016/CVE-2016-9565.md:https://github.com/LinkleYping/Vulnerability-implementation +./external/trickest-cve/2016/CVE-2016-9565.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2016/CVE-2016-9565.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2016/CVE-2016-9566.md:https://github.com/superfish9/pt ./external/trickest-cve/2016/CVE-2016-9566.md:https://github.com/ze3ter/zpriv @@ -19550,9 +19966,9 @@ ./external/trickest-cve/2016/CVE-2016-9581.md:https://github.com/uclouvain/openjpeg/issues/872 ./external/trickest-cve/2016/CVE-2016-9587.md:https://github.com/rektide/compfuzor ./external/trickest-cve/2016/CVE-2016-9606.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2016/CVE-2016-9606.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-9606.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2016/CVE-2016-9606.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2016/CVE-2016-9606.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2016/CVE-2016-9622.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9623.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9624.md:https://github.com/mrash/afl-cve @@ -19580,38 +19996,40 @@ ./external/trickest-cve/2016/CVE-2016-9778.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2016/CVE-2016-9778.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/CKmaenn/kernel-exploits +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/amrelsadane123/Ecploit-kernel-4.10-linux-local ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/bcoles/kernel-exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/C0dak/local-root-exploit- -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/CKmaenn/kernel-exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/xairy/kernel-exploits ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793 ./external/trickest-cve/2016/CVE-2016-9793.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -19644,30 +20062,30 @@ ./external/trickest-cve/2016/CVE-2016-9831.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2016/CVE-2016-9835.md:https://github.com/zikula/core/issues/3237 ./external/trickest-cve/2016/CVE-2016-9836.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s -./external/trickest-cve/2016/CVE-2016-9836.md:https://github.com/shildenbrand/Exploits ./external/trickest-cve/2016/CVE-2016-9836.md:https://github.com/Xcod3bughunt3r/ExploitsTools ./external/trickest-cve/2016/CVE-2016-9836.md:https://github.com/XiphosResearch/exploits ./external/trickest-cve/2016/CVE-2016-9836.md:https://github.com/XiphosResearch/exploits/tree/master/Joomraa +./external/trickest-cve/2016/CVE-2016-9836.md:https://github.com/shildenbrand/Exploits ./external/trickest-cve/2016/CVE-2016-9838.md:https://github.com/cved-sources/cve-2016-9838 -./external/trickest-cve/2016/CVE-2016-9840.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2016/CVE-2016-9840.md:https://github.com/Lingom-KSR/Clair-CLI +./external/trickest-cve/2016/CVE-2016-9840.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2016/CVE-2016-9840.md:https://github.com/mightysai1997/clair-scanner ./external/trickest-cve/2016/CVE-2016-9840.md:https://github.com/pruthv1k/clair-scan ./external/trickest-cve/2016/CVE-2016-9840.md:https://github.com/pruthvik9/clair-scan -./external/trickest-cve/2016/CVE-2016-9841.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2016/CVE-2016-9841.md:https://github.com/Lingom-KSR/Clair-CLI +./external/trickest-cve/2016/CVE-2016-9841.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2016/CVE-2016-9841.md:https://github.com/mightysai1997/clair-scanner ./external/trickest-cve/2016/CVE-2016-9841.md:https://github.com/pruthv1k/clair-scan ./external/trickest-cve/2016/CVE-2016-9841.md:https://github.com/pruthvik9/clair-scan -./external/trickest-cve/2016/CVE-2016-9842.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2016/CVE-2016-9842.md:https://github.com/Lingom-KSR/Clair-CLI +./external/trickest-cve/2016/CVE-2016-9842.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2016/CVE-2016-9842.md:https://github.com/mightysai1997/clair-scanner ./external/trickest-cve/2016/CVE-2016-9842.md:https://github.com/pruthv1k/clair-scan ./external/trickest-cve/2016/CVE-2016-9842.md:https://github.com/pruthvik9/clair-scan +./external/trickest-cve/2016/CVE-2016-9843.md:https://github.com/Lingom-KSR/Clair-CLI ./external/trickest-cve/2016/CVE-2016-9843.md:https://github.com/andrewbearsley/lw_container_scanner_demo ./external/trickest-cve/2016/CVE-2016-9843.md:https://github.com/anthonygrees/lw_container_scanner_demo ./external/trickest-cve/2016/CVE-2016-9843.md:https://github.com/arminc/clair-scanner -./external/trickest-cve/2016/CVE-2016-9843.md:https://github.com/Lingom-KSR/Clair-CLI ./external/trickest-cve/2016/CVE-2016-9843.md:https://github.com/madler/zlib/commit/d1d577490c15a0c6862473d7576352a9f18ef811 ./external/trickest-cve/2016/CVE-2016-9843.md:https://github.com/mightysai1997/clair-scanner ./external/trickest-cve/2016/CVE-2016-9843.md:https://github.com/pruthv1k/clair-scan @@ -19675,47 +20093,47 @@ ./external/trickest-cve/2016/CVE-2016-9843.md:https://github.com/singularityhub/stools ./external/trickest-cve/2016/CVE-2016-9844.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2016/CVE-2016-9844.md:https://github.com/ronomon/zip -./external/trickest-cve/2016/CVE-2016-9878.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2016/CVE-2016-9878.md:https://github.com/SusiSusi/cybersecuritybase-project +./external/trickest-cve/2016/CVE-2016-9878.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2016/CVE-2016-9879.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2016/CVE-2016-9909.md:https://github.com/cclauss/pythonista-module-versions ./external/trickest-cve/2016/CVE-2016-9909.md:https://github.com/isaccanedo/pythonista-module-versions ./external/trickest-cve/2016/CVE-2016-9909.md:https://github.com/shadawck/mitrecve ./external/trickest-cve/2016/CVE-2016-9910.md:https://github.com/shadawck/mitrecve -./external/trickest-cve/2016/CVE-2016-9920.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-9920.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2016/CVE-2016-9920.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2016/CVE-2016-9920.md:https://github.com/t0kx/exploit-CVE-2016-9920 ./external/trickest-cve/2016/CVE-2016-9924.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2016/CVE-2016-9924.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2016/CVE-2016-9933.md:https://github.com/libgd/libgd/issues/215 -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/google/honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/pilvikala/snyk-c-test-api -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/google/honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/pilvikala/snyk-c-test-api +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2016/CVE-2016-9939.md:https://github.com/yaap/external_honggfuzz ./external/trickest-cve/2016/CVE-2016-9941.md:https://github.com/LibVNC/libvncserver/pull/137 ./external/trickest-cve/2016/CVE-2016-9942.md:https://github.com/LibVNC/libvncserver/pull/137 @@ -19725,27 +20143,27 @@ ./external/trickest-cve/2016/CVE-2016-9950.md:https://github.com/DonnchaC/ubuntu-apport-exploitation ./external/trickest-cve/2016/CVE-2016-9951.md:https://github.com/DonnchaC/ubuntu-apport-exploitation ./external/trickest-cve/2016/CVE-2016-9951.md:https://github.com/DonnchaC/ubuntu-apport-exploitation -./external/trickest-cve/2016/CVE-2016-9962.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2016/CVE-2016-9962.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground ./external/trickest-cve/2016/CVE-2016-9962.md:https://github.com/Metarget/cloud-native-security-book +./external/trickest-cve/2016/CVE-2016-9962.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2016/CVE-2016-9962.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2016/CVE-2016-9962.md:https://github.com/pyperanger/dockerevil ./external/trickest-cve/2017/CVE-2017-0001.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2017/CVE-2017-0001.md:https://github.com/omeround3/veach-remote-db ./external/trickest-cve/2017/CVE-2017-0001.md:https://github.com/TheNilesh/nvd-cvedetails-api +./external/trickest-cve/2017/CVE-2017-0001.md:https://github.com/omeround3/veach-remote-db ./external/trickest-cve/2017/CVE-2017-0001.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/0xpetros/windows-privilage-escalation -./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/conceptofproof/Kernel_Exploitation_Resources ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/FULLSHADE/WindowsExploitationResources ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/NullArray/WinKernel-Resources -./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/omeround3/veach-remote-db ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/sheri31/0005poc ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/TamilHackz/windows-exploitation ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/TheNilesh/nvd-cvedetails-api +./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/conceptofproof/Kernel_Exploitation_Resources +./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/omeround3/veach-remote-db +./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/sheri31/0005poc ./external/trickest-cve/2017/CVE-2017-0005.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2017/CVE-2017-0007.md:https://github.com/bohops/UltimateWDACBypassList ./external/trickest-cve/2017/CVE-2017-0008.md:https://github.com/lnick2023/nicenice @@ -19768,8 +20186,8 @@ ./external/trickest-cve/2017/CVE-2017-0022.md:https://github.com/Joseph-CHC/reseach_list ./external/trickest-cve/2017/CVE-2017-0023.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-0025.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2017/CVE-2017-0025.md:https://github.com/omeround3/veach-remote-db ./external/trickest-cve/2017/CVE-2017-0025.md:https://github.com/TheNilesh/nvd-cvedetails-api +./external/trickest-cve/2017/CVE-2017-0025.md:https://github.com/omeround3/veach-remote-db ./external/trickest-cve/2017/CVE-2017-0025.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2017/CVE-2017-0032.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0032.md:https://github.com/qazbnm456/awesome-cve-poc @@ -19777,10 +20195,10 @@ ./external/trickest-cve/2017/CVE-2017-0035.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0035.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0035.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-0037.md:https://github.com/LyleMi/dom-vuln-db ./external/trickest-cve/2017/CVE-2017-0037.md:https://github.com/chattopadhyaykittu/CVE-2017-0037 ./external/trickest-cve/2017/CVE-2017-0037.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-0037.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-0037.md:https://github.com/LyleMi/dom-vuln-db ./external/trickest-cve/2017/CVE-2017-0037.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0037.md:https://github.com/redr2e/exploits ./external/trickest-cve/2017/CVE-2017-0037.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -19788,16 +20206,16 @@ ./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/howknows/awesome-windows-security-development ./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/k0keoyo/CVE-2017-0038-EXP-C-JS ./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/k0keoyo/CVE-2017-0038-EXP-C-JS ./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/liuhe3647/Windows -./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development ./external/trickest-cve/2017/CVE-2017-0038.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2017/CVE-2017-0047.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2017/CVE-2017-0047.md:https://github.com/omeround3/veach-remote-db ./external/trickest-cve/2017/CVE-2017-0047.md:https://github.com/TheNilesh/nvd-cvedetails-api +./external/trickest-cve/2017/CVE-2017-0047.md:https://github.com/omeround3/veach-remote-db ./external/trickest-cve/2017/CVE-2017-0047.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2017/CVE-2017-0050.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2017/CVE-2017-0050.md:https://github.com/fei9747/WindowsElevation @@ -19823,35 +20241,36 @@ ./external/trickest-cve/2017/CVE-2017-0071.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0071.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-0071.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/fox-peach/winafi ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2017/CVE-2017-0073.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2017/CVE-2017-0075.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2017/CVE-2017-0075.md:https://github.com/4B5F5F4B/HyperV -./external/trickest-cve/2017/CVE-2017-0075.md:https://github.com/belyakovvitagmailt/4B5F5F4Bp ./external/trickest-cve/2017/CVE-2017-0075.md:https://github.com/MarkusCarelli1/4B5F5F4Bp +./external/trickest-cve/2017/CVE-2017-0075.md:https://github.com/belyakovvitagmailt/4B5F5F4Bp ./external/trickest-cve/2017/CVE-2017-0094.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0094.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0094.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-0100.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2017/CVE-2017-0095.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io ./external/trickest-cve/2017/CVE-2017-0100.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2017/CVE-2017-0100.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2017/CVE-2017-0100.md:https://github.com/cssxn/CVE-2017-0100 ./external/trickest-cve/2017/CVE-2017-0100.md:https://github.com/pand0rausa/WinEscalation- ./external/trickest-cve/2017/CVE-2017-0100.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2017/CVE-2017-0101.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2017/CVE-2017-0101.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2017/CVE-2017-0101.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2017/CVE-2017-0101.md:https://github.com/leeqwind/HolicPOC ./external/trickest-cve/2017/CVE-2017-0101.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2017/CVE-2017-0101.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2017/CVE-2017-0101.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2017/CVE-2017-0106.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2017/CVE-2017-0106.md:https://github.com/ryhanson/CVE-2017-0106 @@ -19894,9 +20313,32 @@ ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/4n0nym0u5dk/MS17-010_CVE-2017-0143 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/androidkey/MS17-011 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/ArcadeHustle/X3_USB_softmod ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Cyberwatch/cyberwatch_api_powershell +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Juba0x4355/Blue-THM +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Juba0x4355/Blue-Writeup +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Kiz619ao630/StepwisePolicy3 +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/MinYoungLeeDev/Attack-Defense-Analysis-of-a-Vulnerable-Network +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/NatteeSetobol/Etern-blue-Windows-7-Checker +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/PWN-Kingdom/Eternal-Scan +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/R-Vision/ms17-010 +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/SampatDhakal/Metasploit-Attack-Report +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Vaneshik/NTO2022 +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Ygodsec/- +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/androidkey/MS17-011 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/bhataasim1/AD-Attack-Defence @@ -19907,222 +20349,210 @@ ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag- ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/chaao195/EBEKv2.0 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/chanderson-silva/Pentest-Guide -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Cyberwatch/cyberwatch_api_powershell ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/czq945659538/-study ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/dvanmosselbeen/TryHackMe_writeups -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/ericjiang97/SecScripts ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/fdff87554/Cycraft-Interview-Project-2022 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/ginapalomo/ScanAll ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/gwyomarch/Legacy-HTB-Writeup-FR -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/hktalent/scan4all ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/homjxi0e/Script-nmap-scan-ms17-010 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/ihebski/A-Red-Teamer-diaries ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/jeredbare/ms17-010_to_slack -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Juba0x4355/Blue-THM -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Juba0x4355/Blue-Writeup ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/k4u5h41/MS17-010_CVE-2017-0143 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/k8gege/Ladon -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Kiz619ao630/StepwisePolicy3 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/liorsivan/hackthebox-machines ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/merlinepedra/SCAN4LL -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Micr067/Pentest_Note -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/MinYoungLeeDev/Attack-Defense-Analysis-of-a-Vulnerable-Network +./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/mynameisv/MMSBGA ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/NatteeSetobol/Etern-blue-Windows-7-Checker -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/nirsarkar/scan4all ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/nonameyo/ThreatIntel-Barque ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/notsag-dev/htb-legacy ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/program-smith/THM-Blue ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/puckiestyle/A-Red-Teamer-diaries -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/PWN-Kingdom/Eternal-Scan -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/retr0-13/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/rosonsec/Exploits -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/R-Vision/ms17-010 -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/SampatDhakal/Metasploit-Attack-Report -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/superhero1/OSCP-Prep ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/sv3nbeast/Attack-Notes ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/tataev/Security -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/trhacknon/scan4all ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/tufanturhan/Red-Teamer-Diaries ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/valarauco/wannafind -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Vaneshik/NTO2022 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/w3security/goscan ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/wateroot/poc-exp -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/wrlu/Vulnerabilities ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/ycdxsb/Exploits ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Ygodsec/- -./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/zhang040723/web ./external/trickest-cve/2017/CVE-2017-0143.md:https://github.com/zimmel15/HTBBlueWriteup ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/0xAbbarhSF/Termux-Nation-2022-Alpha ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/61106960/adPEAS ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Ali-Imangholi/EternalBlueTrojan -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/androidkey/MS17-011 -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/aseams/Pentest-Toolkit ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/CodeWithSurya/-awesome-termux-hacking +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Cyberwatch/cyberwatch_api_powershell +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/GoDsUnReAL/fun +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Itz-Ayanokoji/All-in-one-termux-tools +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/JeffEmrys/termux- +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Kiz619ao630/StepwisePolicy3 +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/LinuxUser255/Python_Penetration_Testing +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Monsterlallu/Agori-Baba +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Monsterlallu/Cyber-Kunjaali +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Monsterlallu/Top-500-hacking-tools +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Project-WARMIND/Exploit-Modules +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/QWERTSKIHACK/awesome-termux-hacking +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/R-Vision/ms17-010 +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/SaintsConnor/Exploits +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/ShubhamGuptaIN/WannaCry-ransomware-attack-Virus +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/androidkey/MS17-011 +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/aseams/Pentest-Toolkit ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/bhataasim1/AD-Attack-Defence ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/cb4cb4/EternalBlue-EK-Auto-Mode ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/cb4cb4/EternalBlue-EK-Manual-Mode ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag- ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/chaao195/EBEKv2.0 -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/CodeWithSurya/-awesome-termux-hacking -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Cyberwatch/cyberwatch_api_powershell ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/d0n601/Pentest-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/diyarit/Ad-Peas -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/ericjiang97/SecScripts ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/fernandopaezmartin/SAD_2021--Metasploit ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/ginapalomo/ScanAll -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/GoDsUnReAL/fun -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/hktalent/scan4all ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/hktalent/TOP +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/hktalent/scan4all ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Itz-Ayanokoji/All-in-one-termux-tools -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/JeffEmrys/termux- -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/kdcloverkid/https-github.com-kdcloverkid-awesome-termux-hacking ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/kimocoder/eternalblue -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Kiz619ao630/StepwisePolicy3 ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/linghaomeng/YBYB-590-capstone -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/LinuxUser255/Python_Penetration_Testing ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/may215/awesome-termux-hacking -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/merlinepedra/SCAN4LL +./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Monsterlallu/Agori-Baba -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Monsterlallu/Cyber-Kunjaali -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Monsterlallu/Top-500-hacking-tools ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/nirsarkar/scan4all ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/osogi/NTO_2022 -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/peterpt/eternal_scanner -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Project-WARMIND/Exploit-Modules -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/QWERTSKIHACK/awesome-termux-hacking -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/retr0-13/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/R-Vision/ms17-010 -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/SaintsConnor/Exploits ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/shubhamg0sai/All_top_500_hacking_tool -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/ShubhamGuptaIN/WannaCry-ransomware-attack-Virus ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/skeeperloyaltie/network ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/skhjacksonheights/bestTermuxTools_skh ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/starlingvibes/TryHackMe ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/sworatz/toolx500 ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/tataev/Security -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/trhacknon/scan4all ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/w3security/goscan ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/witblack/G3nius-Tools-Sploit ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/wuvel/TryHackMe ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2017/CVE-2017-0144.md:https://github.com/zorikcherfas/eternalblue_linux_cpp ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/0xAbbarhSF/Termux-Nation-2022-Alpha -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/androidkey/MS17-011 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/BrendanT2248/Week-16-Homework-Penetration-Testing-1 +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/CodeWithSurya/-awesome-termux-hacking +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Cyberwatch/cyberwatch_api_powershell +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/GoDsUnReAL/fun +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Itz-Ayanokoji/All-in-one-termux-tools +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/JeffEmrys/termux- +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Kiz619ao630/StepwisePolicy3 +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/MelonSmasher/chef_tissues +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Monsterlallu/Agori-Baba +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Monsterlallu/Cyber-Kunjaali +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Monsterlallu/Top-500-hacking-tools +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/QWERTSKIHACK/awesome-termux-hacking +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/R-Vision/ms17-010 +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/androidkey/MS17-011 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/bhataasim1/AD-Attack-Defence -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/BrendanT2248/Week-16-Homework-Penetration-Testing-1 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/cb4cb4/EternalBlue-EK-Auto-Mode ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/cb4cb4/EternalBlue-EK-Manual-Mode ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag- ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/chaao195/EBEKv2.0 -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/CodeWithSurya/-awesome-termux-hacking -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Cyberwatch/cyberwatch_api_powershell -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/ericjiang97/SecScripts ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/ginapalomo/ScanAll -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/GoDsUnReAL/fun -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/hktalent/scan4all ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/hktalent/TOP +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/hktalent/scan4all ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Itz-Ayanokoji/All-in-one-termux-tools -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/JeffEmrys/termux- -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/kdcloverkid/https-github.com-kdcloverkid-awesome-termux-hacking -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Kiz619ao630/StepwisePolicy3 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/may215/awesome-termux-hacking -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/MelonSmasher/chef_tissues -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/merlinepedra/SCAN4LL +./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Monsterlallu/Agori-Baba -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Monsterlallu/Cyber-Kunjaali -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Monsterlallu/Top-500-hacking-tools ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/nirsarkar/scan4all ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/peterpt/eternal_scanner ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/QWERTSKIHACK/awesome-termux-hacking -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/retr0-13/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/R-Vision/ms17-010 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/shubhamg0sai/All_top_500_hacking_tool ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/skhjacksonheights/bestTermuxTools_skh ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/sworatz/toolx500 ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/tataev/Security -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/trhacknon/scan4all ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/w3security/goscan ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-0145.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Cyberwatch/cyberwatch_api_powershell +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Kiz619ao630/StepwisePolicy3 +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/R-Vision/ms17-010 +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Urahara3389/SmbtouchBatchScan +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/androidkey/MS17-011 ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/bhataasim1/AD-Attack-Defence @@ -20130,37 +20560,31 @@ ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/cb4cb4/EternalBlue-EK-Manual-Mode ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag- ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/chaao195/EBEKv2.0 -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Cyberwatch/cyberwatch_api_powershell -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/ericjiang97/SecScripts ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/ginapalomo/ScanAll ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/hktalent/scan4all ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Kiz619ao630/StepwisePolicy3 ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/merlinepedra/SCAN4LL +./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/nirsarkar/scan4all ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/retr0-13/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/R-Vision/ms17-010 ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/tataev/Security -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/trhacknon/scan4all -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Urahara3389/SmbtouchBatchScan ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/w3security/goscan -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2017/CVE-2017-0146.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/Kiz619ao630/StepwisePolicy3 +./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/R-Vision/ms17-010 +./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/RobertoLeonFR-ES/Exploit-Win32.CVE-2017-0147.A +./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API +./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/Urahara3389/SmbtouchBatchScan ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/androidkey/MS17-011 ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/cb4cb4/EternalBlue-EK-Auto-Mode ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/cb4cb4/EternalBlue-EK-Manual-Mode @@ -20169,20 +20593,26 @@ ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/ericjiang97/SecScripts ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/ginapalomo/ScanAll ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/hktalent/scan4all -./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/Kiz619ao630/StepwisePolicy3 +./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/ivanxhb/codepath-honeypot-assign ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/merlinepedra/SCAN4LL +./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/nirsarkar/scan4all ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/RobertoLeonFR-ES/Exploit-Win32.CVE-2017-0147.A -./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API -./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/R-Vision/ms17-010 ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/trhacknon/scan4all -./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/Urahara3389/SmbtouchBatchScan ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/w3security/goscan ./external/trickest-cve/2017/CVE-2017-0147.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Cyberwatch/cyberwatch_api_powershell +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Kiz619ao630/StepwisePolicy3 +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/R-Vision/ms17-010 +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/androidkey/MS17-011 ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/bhataasim1/AD-Attack-Defence @@ -20190,38 +20620,28 @@ ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/cb4cb4/EternalBlue-EK-Manual-Mode ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag- ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/chaao195/EBEKv2.0 -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Cyberwatch/cyberwatch_api_powershell -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/ericjiang97/SecScripts ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/ginapalomo/ScanAll ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/hktalent/scan4all ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Kiz619ao630/StepwisePolicy3 ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/maragard/genestealer -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/merlinepedra/SCAN4LL +./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/merlinepedra25/SCAN4ALL-1 ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/nirsarkar/scan4all ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/retr0-13/AD-Attack-Defense -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/R-Vision/ms17-010 ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/tataev/Security -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/trend-anz/Deep-Security-Open-Patch ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/trhacknon/scan4all ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/uroboros-security/SMB-CVE ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/w3security/goscan -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2017/CVE-2017-0148.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2017/CVE-2017-0150.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0150.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0150.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -20229,21 +20649,21 @@ ./external/trickest-cve/2017/CVE-2017-0151.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0151.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0160.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/fox-peach/winafi ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2017/CVE-2017-0190.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/0xdeadgeek/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/0xh4di/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/0xp4nda/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/1o24er/RedTeam @@ -20251,153 +20671,155 @@ ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Advisory-Emulations/APT-37 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/allwinnoah/CyberSecurity-Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/atesemre/Red-Teaming-tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/AzyzChayeb/Redteam -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/bakedmuffinman/Neo23x0-sysmon-config -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/bhdresh/CVE-2017-0199 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/blockchainguard/blockchainhacked -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/bloomer1016/2017-11-17-Maldoc-Using-CVE-2017-0199 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/BRAINIAC22/CVE-2017-0199 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/ChennaCSP/APT37-Emulation-plan -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/ChoeMinji/aaaaaaaaaaa -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/cone4/AOT -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/coolx28/Red-Team-tips ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/CVEDB/top -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/cyb3rpeace/oletools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/ChennaCSP/APT37-Emulation-plan +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/ChoeMinji/aaaaaaaaaaa ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/czq945659538/-study -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/dark-vex/CVE-PoC-collection -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/davidemily/Research_Topics ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/DebianDave/Research_Topics -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/decalage2/oletools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/devmehedi101/Red-Teaming-documentation -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/DrVilepis/cyber-apocalypse-drvilepis ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/e-hakson/OSCP -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Exploit-install/CVE-2017-0199 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Fa1c0n35/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/fideliscyber/yalda ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/FlatL1neAPT/MS-Office -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/geeksniper/Red-team-toolkit -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/gold1029/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/gyaansastra/Red-Team-Toolkit ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hack-parthsharma/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/haibara3839/CVE-2017-0199-master -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hasee2018/Safety-net-information -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/herbiezimmerman/2017-11-17-Maldoc-Using-CVE-2017-0199 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/highmeh/cvesearch ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hktalent/TOP -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/houjingyi233/office-exploit-case-study -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hurih-kamindo22/olltools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hurih-kamindo22/olltools1 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/jacobsoo/RTF-Cleaner -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/jnadvid/RedTeamTools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/john-80/-007 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/kbandla/APTnotes -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/kimreq/red-team -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/kn0wm4d/htattack -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/likescam/CVE-2017-0199 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/likescam/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/likescam/Red-Teaming-Toolkit_all_pentests -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Loveforkeeps/Lemon-Duck -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Mal-lol-git/URL-Parser ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Mehedi-Babu/pentest_tools_repo -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/merlinepedra25/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Mrnmap/RedTeam +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Nacromencer/cve2017-0199-in-python +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/NotAwful/CVE-2017-0199-Fix +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Panopticon-Project/Panopticon-Patchwork +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Phantomlancer123/CVE-2017-0199 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/R0B1NL1N/APTnotes +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/SwordSheath/CVE-2017-8570 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/SyFi/cve-2017-0199 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Th3k33n/RedTeam +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Winter3un/cve_2017_0199 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Ygodsec/- +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/allwinnoah/CyberSecurity-Tools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/atesemre/Red-Teaming-tools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/bakedmuffinman/Neo23x0-sysmon-config +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/bhdresh/CVE-2017-0199 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/blockchainguard/blockchainhacked +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/bloomer1016/2017-11-17-Maldoc-Using-CVE-2017-0199 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/cone4/AOT +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/coolx28/Red-Team-tips +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/cyb3rpeace/oletools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/czq945659538/-study +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/dark-vex/CVE-PoC-collection +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/davidemily/Research_Topics +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/decalage2/oletools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/devmehedi101/Red-Teaming-documentation +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/dk47os3r/hongduiziliao +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/e-hakson/OSCP +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/eljosep/OSCP-Guide +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/fideliscyber/yalda +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/geeksniper/Red-team-toolkit +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/gold1029/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/gyaansastra/Red-Team-Toolkit +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hack-parthsharma/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/haibara3839/CVE-2017-0199-master +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hasee2018/Safety-net-information +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/herbiezimmerman/2017-11-17-Maldoc-Using-CVE-2017-0199 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/highmeh/cvesearch +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hktalent/TOP +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/houjingyi233/office-exploit-case-study +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hudunkey/Red-Team-links +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hurih-kamindo22/olltools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/hurih-kamindo22/olltools1 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/jacobsoo/RTF-Cleaner +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/jared1981/More-Pentest-Tools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/jnadvid/RedTeamTools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/john-80/-007 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/kbandla/APTnotes +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/kimreq/red-team +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/kn0wm4d/htattack +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/likescam/CVE-2017-0199 +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/likescam/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/likescam/Red-Teaming-Toolkit_all_pentests +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/lp008/Hack-readme +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/merlinepedra/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/merlinepedra25/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/merlinepedra25/Pentest-Tools-1 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/misteri2/olltools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/misteri2/olltools1 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/mooneee/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/mrinconroldan/red-teaming-toolkit -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Mrnmap/RedTeam ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/mucahittopal/Pentesting-Pratic-Notes ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/mzakyz666/PoC-CVE-2017-0199 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/n1shant-sinha/CVE-2017-0199 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Nacromencer/cve2017-0199-in-python ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/nccgroup/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/ngadminq/Bei-Gai-penetration-test-guide ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/nhthongDfVn/File-Converter-Exploit ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/nicpenning/RTF-Cleaner +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/nitishbadole/pentesting_Notes -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/nixawk/labs ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/NotAwful/CVE-2017-0199-Fix -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/oneplus-x/MS17-010 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Panopticon-Project/Panopticon-Patchwork ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/papa-anniekey/CustomSignatures -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/pathakabhi24/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Phantomlancer123/CVE-2017-0199 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/pjgmonteiro/Pentest-tools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/qiantu88/office-cve -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/R0B1NL1N/APTnotes ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/r0r0x-xx/Red-Team-OPS-Modern-Adversary ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/r3p3r/yeyintminthuhtut-Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/rosetscmite/logsender ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/ryhanson/CVE-2017-0199 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/sUbc0ol/Microsoft-Word-CVE-2017-0199- ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/scriptsboy/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/sec00/AwesomeExploits ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/seclib/oletools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/severnake/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/shr3ddersec/Shr3dKit ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/stealth-ronin/CVE-2017-0199-PY-KIT -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/sUbc0ol/Microsoft-Word-CVE-2017-0199- ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/sv3nbeast/Attack-Notes ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/SwordSheath/CVE-2017-8570 -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/SyFi/cve-2017-0199 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/t31m0/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Th3k33n/RedTeam ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/theyoge/AD-Pentesting-Tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/thezimtex/red-team +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/tib36/PhishingBook ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/unusualwork/red-team-tools ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/viethdgit/CVE-2017-0199 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/vysecurity/RedTips ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Winter3un/cve_2017_0199 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/winterwolf32/Red-teaming ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/wwong99/hongdui -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/xbl3/Red-Teaming-Toolkit_infosecn1nja -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/xiaoy-sec/Pentest_Note +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/xiaoZ-hc/redtool -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/Ygodsec/- +./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2017/CVE-2017-0199.md:https://github.com/zhang040723/web ./external/trickest-cve/2017/CVE-2017-0202.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-0204.md:https://github.com/ryhanson/CVE-2017-0204 ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/1o24er/RedTeam +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/AfvanMoopen/tryhackme- ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Al1ex/Red-Team @@ -20406,7 +20828,23 @@ ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Anonymous-Family/CVE-2017-0213 ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Itachl/windows_kenel_exploit +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Jos675/CVE-2017-0213-Exploit +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Lawrence-Dean/awesome-stars +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Micr067/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Neo01010/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/QChiLan/win-exploit +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/R0B1NL1N/Windows-Kernel-Exploits +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Shadowshusky/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Singlea-lyh/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/SomUrim/windows-kernel-exploits-clone +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Ygodsec/- +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/billa3283/CVE-2017-0213 ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/casagency/CTF @@ -20417,7 +20855,6 @@ ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/demilson/Windows ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/distance-vector/window-kernel-exp ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/eonrickity/CVE-2017-0213 ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/gaearrow/windows-lpe-lite @@ -20425,11 +20862,8 @@ ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/geeksniper/windows-privilege-escalation ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Itachl/windows_kenel_exploit ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/jbooz1/CVE-2017-0213 -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/john-80/-007 -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Jos675/CVE-2017-0213-Exploit ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/kal-u/WSL2 ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/klsfct/getshell ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/lnick2023/nicenice @@ -20437,39 +20871,29 @@ ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/m0mkris/windows-kernel-exploits -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Micr067/Pentest_Note -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Micr067/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/mmabas77/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/n8v79a/exploit ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/n8v79a/win-exploit -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Neo01010/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/nickswink/Retro-Writeup ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/njahrckstr/Windows_Kernel_Sploit_List ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/password520/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/QChiLan/win-exploit ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/qiantu88/cve -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/R0B1NL1N/Windows-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/rakjong/WindowsElvation ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/redteampa1/Windows ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/renzu0/Windows-exp -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/reph0r/poc-exp -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/reph0r/Shooting-Range +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/reph0r/poc-exp +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/root26/bug ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Shadowshusky/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/shaheemirza/CVE-2017-0213- -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Singlea-lyh/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/SomUrim/windows-kernel-exploits-clone ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/sv3nbeast/Attack-Notes ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/testermas/tryhackme @@ -20477,11 +20901,10 @@ ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/welove88888/cve ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/xfinest/windows-kernel-exploits -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/xiaoZ-hc/redtool +./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/xssfile/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/Ygodsec/- ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/yifengyou/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/yige666/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-0213.md:https://github.com/yisan1/hh @@ -20500,6 +20923,13 @@ ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/aymankhder/PENTESTING-BIBLE2 ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE @@ -20512,21 +20942,14 @@ ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/iamrajivd/pentest ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/imNani4/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/mattifestation/mattifestation -./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/ridhopratama29/zimbohack -./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/t31m0/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2017/CVE-2017-0218.md:https://github.com/vincentfer/PENTESTING-BIBLE- ./external/trickest-cve/2017/CVE-2017-0219.md:https://github.com/mattifestation/mattifestation ./external/trickest-cve/2017/CVE-2017-0224.md:https://github.com/lnick2023/nicenice @@ -20558,67 +20981,74 @@ ./external/trickest-cve/2017/CVE-2017-0243.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0243.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0243.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-0247.md:https://github.com/dotnet/source-build-reference-packages ./external/trickest-cve/2017/CVE-2017-0248.md:https://github.com/jnewman-sonatype/DotNetTest ./external/trickest-cve/2017/CVE-2017-0248.md:https://github.com/rubenmamo/CVE-2017-0248-Test ./external/trickest-cve/2017/CVE-2017-0249.md:https://github.com/jnewman-sonatype/DotNetTest ./external/trickest-cve/2017/CVE-2017-0256.md:https://github.com/jnewman-sonatype/DotNetTest -./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/cyberk1w1/CVE-2017-7529 ./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/CyberSift/CyberSift-Alerts +./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/JoeyZzZzZz/JoeyZzZzZz.github.io +./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/Panopticon-Project/Panopticon-Patchwork +./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/cyberk1w1/CVE-2017-7529 ./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/erfze/CVE-2017-0261 ./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/houjingyi233/office-exploit-case-study -./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/JoeyZzZzZz/JoeyZzZzZz.github.io ./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/kcufId/eps-CVE-2017-0261 -./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/Panopticon-Project/Panopticon-Patchwork ./external/trickest-cve/2017/CVE-2017-0261.md:https://github.com/qiantu88/office-cve -./external/trickest-cve/2017/CVE-2017-0262.md:https://github.com/cnhouzi/APTNotes -./external/trickest-cve/2017/CVE-2017-0262.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2017/CVE-2017-0262.md:https://github.com/Panopticon-Project/panopticon-APT28 ./external/trickest-cve/2017/CVE-2017-0262.md:https://github.com/Panopticon-Project/panopticon-FancyBear +./external/trickest-cve/2017/CVE-2017-0262.md:https://github.com/cnhouzi/APTNotes +./external/trickest-cve/2017/CVE-2017-0262.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2017/CVE-2017-0262.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/LegendSaber/exp +./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/R06otMD5/cve-2017-0263-poc ./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/cnhouzi/APTNotes ./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/jqsl2012/TopNews ./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/leeqwind/HolicPOC -./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/LegendSaber/exp ./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/R06otMD5/cve-2017-0263-poc ./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0263.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2017/CVE-2017-0283.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0283.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0283.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-0290.md:https://github.com/YongZeer/securip.github.io ./external/trickest-cve/2017/CVE-2017-0290.md:https://github.com/homjxi0e/CVE-2017-0290- ./external/trickest-cve/2017/CVE-2017-0290.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0290.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0290.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-0290.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2017/CVE-2017-0290.md:https://github.com/YongZeer/securip.github.io ./external/trickest-cve/2017/CVE-2017-0291.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-0292.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-0329.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-0332.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2017/CVE-2017-0358.md:https://github.com/siddicky/yotjf ./external/trickest-cve/2017/CVE-2017-0358.md:https://github.com/Wangsafz/cve-2017-0358.sh +./external/trickest-cve/2017/CVE-2017-0358.md:https://github.com/siddicky/yotjf ./external/trickest-cve/2017/CVE-2017-0359.md:https://github.com/xyongcn/exploit ./external/trickest-cve/2017/CVE-2017-0386.md:https://github.com/freener/pocs ./external/trickest-cve/2017/CVE-2017-0392.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0392.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0392.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0403.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0404.md:https://github.com/ThomasKing2014/android-Vulnerability-PoC ./external/trickest-cve/2017/CVE-2017-0411.md:https://github.com/lulusudoku/PoC ./external/trickest-cve/2017/CVE-2017-0432.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-0434.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/flankersky/android_wifi_pocs +./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0437.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0438.md:https://github.com/flankersky/android_wifi_pocs ./external/trickest-cve/2017/CVE-2017-0439.md:https://github.com/flankersky/android_wifi_pocs @@ -20665,9 +21095,12 @@ ./external/trickest-cve/2017/CVE-2017-0554.md:https://github.com/lanrat/tethr ./external/trickest-cve/2017/CVE-2017-0564.md:https://github.com/guoygang/CVE-2017-0564-ION-PoC ./external/trickest-cve/2017/CVE-2017-0564.md:https://github.com/guoygang/vul-guoygang +./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0569.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-0576.md:https://github.com/derrekr/android_security/commit/0dd1a733e60cf5239c0a185d4219ba2ef1118a8b ./external/trickest-cve/2017/CVE-2017-0576.md:https://github.com/lnick2023/nicenice @@ -20729,71 +21162,80 @@ ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/AdityaChaudhary/blueborne_any ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/ArmisSecurity/blueborne -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CarlosDelRosario7/sploit-bX -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/chankruze/blueborne -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/coh7eiqu8thaBu/BookMark -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CrackSoft900/Blue-Borne ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CarlosDelRosario7/sploit-bX +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/CrackSoft900/Blue-Borne ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/Darth-Revan/blueborne -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/Fernando9522/saboteando_BLUETOOTH +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/Lexus89/blueborne +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/Miracle963/bluetooth-cve +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/RavSS/Bluetooth-Crash-CVE-2017-0785 +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/XsafeAdmin/BlueBorne +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/chankruze/blueborne +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/coh7eiqu8thaBu/BookMark +./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/hktalent/TOP ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/hook-s3c/blueborne-scanner ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/hw5773/blueborne -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/jezzus/blueborne-scanner -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/Lexus89/blueborne ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/mailinneberg/BlueBorne ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/marcinguy/android712-blueborne -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/Miracle963/bluetooth-cve ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/mjancek/BlueborneDetection ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/ojasookert/CVE-2017-0781 ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/RavSS/Bluetooth-Crash-CVE-2017-0785 ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/rootabeta/shellfish ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/rootcode369/shellfish ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/wesegu/abc ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/wesegu/abcd -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-0781.md:https://github.com/XsafeAdmin/BlueBorne ./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC +./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/XsafeAdmin/BlueBorne ./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/hook-s3c/blueborne-scanner ./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/hw5773/blueborne -./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/jezzus/blueborne-scanner ./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/wesegu/abc -./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/WinMin/Protocol-Vul -./external/trickest-cve/2017/CVE-2017-0782.md:https://github.com/XsafeAdmin/BlueBorne ./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC +./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/XsafeAdmin/BlueBorne ./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/hook-s3c/blueborne-scanner ./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/hw5773/blueborne -./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/jezzus/blueborne-scanner ./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/wesegu/abc -./external/trickest-cve/2017/CVE-2017-0783.md:https://github.com/XsafeAdmin/BlueBorne ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/AdityaChaudhary/blueborne_any ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/ArmisSecurity/blueborne -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/aymankhalfatni/CVE-2017-0785 -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CarlosDelRosario7/sploit-bX -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/chankruze/blueborne -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CrackSoft900/Blue-Borne ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CVEDB/top -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CarlosDelRosario7/sploit-bX +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/CrackSoft900/Blue-Borne ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Darth-Revan/blueborne -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Lexus89/blueborne +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Miracle963/bluetooth-cve +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/RavSS/Bluetooth-Crash-CVE-2017-0785 +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/XsafeAdmin/BlueBorne +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/aymankhalfatni/CVE-2017-0785 +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/chankruze/blueborne +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/henrychoi7/Bluepwn ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/hktalent/TOP @@ -20801,19 +21243,14 @@ ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/hw5773/blueborne ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/inderbhushanjha/Blueborneattack ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/jared1981/More-Pentest-Tools -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/jezzus/blueborne-scanner -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Lexus89/blueborne ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/lgalonso/bluepineapple ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/mailinneberg/BlueBorne ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/marcinguy/android712-blueborne -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/Miracle963/bluetooth-cve ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/navanchauhan/Blueborne-Vulnerability-Scanner ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/ojasookert/CVE-2017-0785 @@ -20822,11 +21259,9 @@ ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/pjgmonteiro/Pentest-tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/raviwithu/Bluetooth -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/RavSS/Bluetooth-Crash-CVE-2017-0785 ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/rootabeta/shellfish ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/rootcode369/shellfish -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/severnake/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/sigbitsadmin/diff ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/skhjacksonheights/blSCAN_skh @@ -20835,8 +21270,6 @@ ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/wesegu/abc ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/wesegu/abcd ./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/XsafeAdmin/BlueBorne -./external/trickest-cve/2017/CVE-2017-0785.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2017/CVE-2017-0806.md:https://github.com/michalbednarski/ReparcelBug ./external/trickest-cve/2017/CVE-2017-0807.md:https://github.com/kpatsakis/PoC_CVE-2017-0807 ./external/trickest-cve/2017/CVE-2017-0813.md:https://github.com/lnick2023/nicenice @@ -20883,42 +21316,58 @@ ./external/trickest-cve/2017/CVE-2017-1000083.md:https://github.com/matlink/cve-2017-1000083-atril-nautilus ./external/trickest-cve/2017/CVE-2017-1000083.md:https://github.com/matlink/evince-cve-2017-1000083 ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/84KaliPleXon3/linux-exploit-suggester -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/IT19083124/SNP-Assignment +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/LucidOfficial/Linux-exploit-suggestor +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Metarget/metarget +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Realradioactive/archive-linux-exploit-suggester-master +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/The-Z-Labs/linux-exploit-suggester +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/TheJoyOfHacking/mzet-linux-exploit-suggester +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/amane312/Linux_menthor ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/amrelsadane123/Ecploit-kernel-4.10-linux-local ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/bcoles/kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/christianjohnbt/it-links ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/cjongithub/it-links ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/distance-vector/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/ferovap/Tools ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/frizb/Linux-Privilege-Escalation ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/hikame/docker_escape_pwn ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/ismailvc1111/Linux_Privilege -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/IT19083124/SNP-Assignment ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/kkamagui/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/LucidOfficial/Linux-exploit-suggestor ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/maririn312/Linux_menthor -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Metarget/metarget -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/milabs/lkrg-bypass ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/mzet-/linux-exploit-suggester ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/n3t1nv4d3/kernel-exploits @@ -20927,27 +21376,15 @@ ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Realradioactive/archive-linux-exploit-suggester-master ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/retr0-13/linux_exploit_suggester ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/rodrigosilvaluz/linux-exploit-suggester ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/santoshankr/smep_detector ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/seclab-ucr/KOOBE -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/stefanocutelle/linux-exploit-suggester ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/teamssix/container-escape-check -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/Technoashofficial/kernel-exploitation-linux -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/TheJoyOfHacking/mzet-linux-exploit-suggester -./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/The-Z-Labs/linux-exploit-suggester ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/xairy/kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112 ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/xairy/linux-kernel-exploitation @@ -20956,29 +21393,30 @@ ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000112.md:https://github.com/zyjsuper/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/alilangtest/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/AnonymKing/CVE-2017-1000117 +./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/GrahamMThomas/test-git-vuln_CVE-2017-1000117 +./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/Jerry-zhuang/CVE-2017-1000117 +./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/M1a0rz/test +./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/Manouchehri/CVE-2017-1000117 +./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/Q2h1Cg/CVE-2017-1000117 +./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/Shadow5523/CVE-2017-1000117-test +./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/VulApps/CVE-2017-1000117 +./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/alilangtest/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/apogiatzis/temp_proj3 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/chenzhuo0618/test ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/cved-sources/cve-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/dfgfdug8df7/some -./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/GrahamMThomas/test-git-vuln_CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/greymd/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/ieee0824/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/ieee0824/CVE-2017-1000117-sl ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/ikmski/CVE-2017-1000117 -./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/Jerry-zhuang/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/leezp/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/M1a0rz/test -./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/Manouchehri/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/mtrampic/cvedetails_nifi_web_scrape ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/nkoneko/CVE-2017-1000117 -./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/Q2h1Cg/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/rootclay/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/sasairc/CVE-2017-1000117_wasawasa -./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/Shadow5523/CVE-2017-1000117-test ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/shogo82148/Fix-CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/siling2017/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/simith003/demo @@ -20986,7 +21424,6 @@ ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/thelastbyte/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/tigerszk/ssmjp-100th-message ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/timwr/CVE-2017-1000117 -./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/VulApps/CVE-2017-1000117 ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/vulsio/gost ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/wuhao939/vulhub ./external/trickest-cve/2017/CVE-2017-1000117.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -20994,11 +21431,11 @@ ./external/trickest-cve/2017/CVE-2017-1000119.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2017/CVE-2017-1000163.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-1000168.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2017/CVE-2017-1000170.md:https://github.com/ambulong/aboutme ./external/trickest-cve/2017/CVE-2017-1000170.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-1000170.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2017/CVE-2017-1000170.md:https://github.com/jqueryfiletree/jqueryfiletree/issues/66 ./external/trickest-cve/2017/CVE-2017-1000170.md:https://github.com/Nickguitar/Jquery-File-Tree-1.6.6-Path-Traversal +./external/trickest-cve/2017/CVE-2017-1000170.md:https://github.com/ambulong/aboutme +./external/trickest-cve/2017/CVE-2017-1000170.md:https://github.com/jqueryfiletree/jqueryfiletree/issues/66 ./external/trickest-cve/2017/CVE-2017-1000173.md:https://github.com/marcobambini/gravity/issues/172 ./external/trickest-cve/2017/CVE-2017-1000174.md:https://github.com/matthiaskramm/swftools/issues/21 ./external/trickest-cve/2017/CVE-2017-1000176.md:https://github.com/matthiaskramm/swftools/issues/23 @@ -21019,38 +21456,42 @@ ./external/trickest-cve/2017/CVE-2017-1000228.md:https://github.com/ezmac/lab-computer-availability ./external/trickest-cve/2017/CVE-2017-1000250.md:https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC ./external/trickest-cve/2017/CVE-2017-1000250.md:https://github.com/AxelRoudaut/THC_BlueBorne +./external/trickest-cve/2017/CVE-2017-1000250.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2017/CVE-2017-1000250.md:https://github.com/XsafeAdmin/BlueBorne ./external/trickest-cve/2017/CVE-2017-1000250.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-1000250.md:https://github.com/hw5773/blueborne -./external/trickest-cve/2017/CVE-2017-1000250.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2017/CVE-2017-1000250.md:https://github.com/olav-st/CVE-2017-1000250-PoC -./external/trickest-cve/2017/CVE-2017-1000250.md:https://github.com/XsafeAdmin/BlueBorne ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/ArmisSecurity/blueborne ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/AxelRoudaut/THC_BlueBorne +./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/CrackSoft900/Blue-Borne +./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/Lexus89/blueborne +./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/chankruze/blueborne ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/chouaibhm/Bleuborn-POC-overflow -./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/CrackSoft900/Blue-Borne ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/hayzamjs/Blueborne-CVE-2017-1000251 ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/hw5773/blueborne -./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/kaosagnt/ansible-everyday +./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/Lexus89/blueborne +./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/marcinguy/blueborne-CVE-2017-1000251 ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/marcinguy/kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/own2pwn/blueborne-CVE-2017-1000251-POC ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/tlatkdgus1/blueborne-CVE-2017-1000251 ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000251.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-1000253.md:https://github.com/kaosagnt/ansible-everyday +./external/trickest-cve/2017/CVE-2017-1000253.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2017/CVE-2017-1000253.md:https://github.com/RicterZ/PIE-Stack-Clash-CVE-2017-1000253 +./external/trickest-cve/2017/CVE-2017-1000253.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2017/CVE-2017-1000254.md:https://github.com/tencentbladeteam/Exploit-Amazon-Echo ./external/trickest-cve/2017/CVE-2017-1000257.md:https://github.com/geeknik/cve-fuzzing-poc ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/20142995/Goby @@ -21058,41 +21499,44 @@ ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/AltTomas/siutn-tp-grupo-2-2018 ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/JD2344/SecGen_Exploits +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/N0body007/jenkins-rce-2017-2018-2019 +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/gobysec/Goby -./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/hktalent/TOP ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/JD2344/SecGen_Exploits ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/N0body007/jenkins-rce-2017-2018-2019 ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/nixawk/labs ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/oneplus-x/MS17-010 -./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/retr0-13/Goby -./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/superfish9/pt -./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/vulhub/CVE-2017-1000353 ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-1000353.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2017/CVE-2017-1000355.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000363.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000364.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-1000364.md:https://github.com/pelucky/Read-Wechat-Subscription-in-email @@ -21101,47 +21545,50 @@ ./external/trickest-cve/2017/CVE-2017-1000365.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-1000365.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-1000365.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-1000366.md:https://github.com/jedai47/lastcve ./external/trickest-cve/2017/CVE-2017-1000366.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2017/CVE-2017-1000366.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-1000366.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-1000366.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/anoaghost/Localroot_Compile -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/c0d3z3r0/sudo-CVE-2017-1000367 ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/WhaleShark-Team/murasame +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/anoaghost/Localroot_Compile +./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/c0d3z3r0/sudo-CVE-2017-1000367 ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/ferovap/Tools ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/homjxi0e/CVE-2017-1000367 ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/m0mkris/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Micr067/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/pucerpocok/sudo_exploit ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Singlea-lyh/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/WhaleShark-Team/murasame ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-1000367.md:https://github.com/xfinest/linux-kernel-exploits @@ -21191,16 +21638,20 @@ ./external/trickest-cve/2017/CVE-2017-1000378.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-1000378.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-1000379.md:https://github.com/ferovap/Tools +./external/trickest-cve/2017/CVE-2017-1000379.md:https://github.com/jedai47/lastcve ./external/trickest-cve/2017/CVE-2017-1000379.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-1000379.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-1000379.md:https://github.com/spencerdodd/kernelpop ./external/trickest-cve/2017/CVE-2017-1000379.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/bcoles/kasld +./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000380.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-1000405.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2017/CVE-2017-1000405.md:https://github.com/bindecy/HugeDirtyCowPOC @@ -21210,8 +21661,8 @@ ./external/trickest-cve/2017/CVE-2017-1000405.md:https://github.com/zhinaonet/HugeDirtyCowPOC- ./external/trickest-cve/2017/CVE-2017-1000408.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2017/CVE-2017-1000409.md:https://github.com/flyrev/security-scan-ci-presentation -./external/trickest-cve/2017/CVE-2017-1000410.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-1000410.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2017/CVE-2017-1000410.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2017/CVE-2017-1000418.md:https://github.com/Mindwerks/wildmidi ./external/trickest-cve/2017/CVE-2017-1000418.md:https://github.com/Mindwerks/wildmidi/issues/178 ./external/trickest-cve/2017/CVE-2017-1000424.md:https://github.com/0xCyberY/CVE-T4PDF @@ -21225,8 +21676,8 @@ ./external/trickest-cve/2017/CVE-2017-1000448.md:https://github.com/structured-data/linter/issues/41 ./external/trickest-cve/2017/CVE-2017-1000450.md:https://github.com/opencv/opencv/issues/9723 ./external/trickest-cve/2017/CVE-2017-1000459.md:https://github.com/Hultner/safemd -./external/trickest-cve/2017/CVE-2017-1000459.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-1000459.md:https://github.com/Nhoya/PastebinMarkdownXSS +./external/trickest-cve/2017/CVE-2017-1000459.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-1000459.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-1000459.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-1000466.md:https://github.com/invoiceninja/invoiceninja/issues/1727 @@ -21235,11 +21686,11 @@ ./external/trickest-cve/2017/CVE-2017-1000477.md:https://github.com/pravednik/xmlBundle/issues/2 ./external/trickest-cve/2017/CVE-2017-1000480.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/Pastea/CVE-2017-1000486 ./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/cved-sources/cve-2017-1000486 ./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/federicodotta/Exploit ./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/mogwailabs/CVE-2017-1000486 -./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/Pastea/CVE-2017-1000486 ./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/pimps/CVE-2017-1000486 ./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/primefaces/primefaces/issues/1152 ./external/trickest-cve/2017/CVE-2017-1000486.md:https://github.com/ronoski/j2ee-rscan @@ -21249,18 +21700,18 @@ ./external/trickest-cve/2017/CVE-2017-1000498.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2017/CVE-2017-1000499.md:https://github.com/Villaquiranm/5MMISSI-CVE-2017-1000499 ./external/trickest-cve/2017/CVE-2017-1000600.md:https://github.com/llouks/cst312 +./external/trickest-cve/2017/CVE-2017-1001000.md:https://github.com/Vayel/docker-wordpress-content-injection +./external/trickest-cve/2017/CVE-2017-1001000.md:https://github.com/YemiBeshe/Codepath-WP1 ./external/trickest-cve/2017/CVE-2017-1001000.md:https://github.com/hom3r/wordpress-4.7 ./external/trickest-cve/2017/CVE-2017-1001000.md:https://github.com/justinw238/codepath_7_jlw15 ./external/trickest-cve/2017/CVE-2017-1001000.md:https://github.com/sarcox/WPPentesting -./external/trickest-cve/2017/CVE-2017-1001000.md:https://github.com/Vayel/docker-wordpress-content-injection -./external/trickest-cve/2017/CVE-2017-1001000.md:https://github.com/YemiBeshe/Codepath-WP1 ./external/trickest-cve/2017/CVE-2017-1001002.md:https://github.com/josdejong/mathjs/blob/master/HISTORY.md#2017-11-18-version-3170 ./external/trickest-cve/2017/CVE-2017-1001003.md:https://github.com/josdejong/mathjs/blob/master/HISTORY.md#2017-11-18-version-3170 ./external/trickest-cve/2017/CVE-2017-1001004.md:https://github.com/ossf-cve-benchmark/CVE-2017-1001004 -./external/trickest-cve/2017/CVE-2017-1002000.md:https://github.com/alienwithin/Scripts-Sploits ./external/trickest-cve/2017/CVE-2017-1002000.md:https://github.com/CVEProject/cvelist ./external/trickest-cve/2017/CVE-2017-1002000.md:https://github.com/CVEProject/cvelist-dev ./external/trickest-cve/2017/CVE-2017-1002000.md:https://github.com/CVEProject/cvelist-int +./external/trickest-cve/2017/CVE-2017-1002000.md:https://github.com/alienwithin/Scripts-Sploits ./external/trickest-cve/2017/CVE-2017-1002000.md:https://github.com/jpattrendmicro/cvelist ./external/trickest-cve/2017/CVE-2017-1002000.md:https://github.com/mpmiller37/nvdTest ./external/trickest-cve/2017/CVE-2017-1002000.md:https://github.com/nvdgit/nvdTest @@ -21270,34 +21721,34 @@ ./external/trickest-cve/2017/CVE-2017-1002003.md:https://github.com/alienwithin/Scripts-Sploits ./external/trickest-cve/2017/CVE-2017-1002008.md:https://github.com/alienwithin/Scripts-Sploits ./external/trickest-cve/2017/CVE-2017-1002024.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/Metarget/cloud-native-security-book +./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/Metarget/metarget +./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/Pray3r/cloud-native-security ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/bgeesaman/subpath-exploit ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/brant-ruan/awesome-container-escape ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/h34dless/kubernetes-pocs ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/Metarget/cloud-native-security-book -./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/Metarget/metarget ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/noirfate/k8s_debug -./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/Pray3r/cloud-native-security ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/trinitonesounds/k8s-subpath-exploit ./external/trickest-cve/2017/CVE-2017-1002101.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-1002102.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2017/CVE-2017-1002102.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2017/CVE-2017-1002102.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2017/CVE-2017-1002102.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2017/CVE-2017-10053.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10067.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10074.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10075.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-10075.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2017/CVE-2017-10075.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-10075.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2017/CVE-2017-10075.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-10075.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-10078.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10081.md:https://github.com/dkiser/vulners-yum-scanner @@ -21308,10 +21759,10 @@ ./external/trickest-cve/2017/CVE-2017-10101.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10102.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10107.md:https://github.com/dkiser/vulners-yum-scanner -./external/trickest-cve/2017/CVE-2017-10108.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10108.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2017/CVE-2017-10109.md:https://github.com/dkiser/vulners-yum-scanner +./external/trickest-cve/2017/CVE-2017-10108.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10109.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-10109.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10110.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10111.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-10115.md:https://github.com/dkiser/vulners-yum-scanner @@ -21340,10 +21791,11 @@ ./external/trickest-cve/2017/CVE-2017-10246.md:https://github.com/ronoski/j2ee-rscan ./external/trickest-cve/2017/CVE-2017-10268.md:https://github.com/keloud/TEC-MBSD2017 ./external/trickest-cve/2017/CVE-2017-10269.md:https://github.com/erpscanteam/joltandbleed +./external/trickest-cve/2017/CVE-2017-1027.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/0x0d3ad/Kn0ck -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/0xMrNiko/Awesome-Red-Teaming +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/1120362990/vulnerability-list ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/1337g/CVE-2017-10271 @@ -21352,72 +21804,104 @@ ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/7kbstorm/WebLogic_CNVD_C2019_48814 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/AidoWedo/Awesome-Honeypots ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Al1ex/CVE-2017-10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Amar224/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/AnonVulc/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Correia-jpv/fucking-awesome-honeypots +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Cymmetria/weblogic_honeypot +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ETOCheney/JavaDeserialization +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ExpLangcn/HVVExploitApply_POC +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/FoolMitAh/WeblogicScan +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Hackinfinity/Honey-Pots- +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/JackyTsuuuy/weblogic_wls_rce_poc-exp +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Luffin/CVE-2017-10271 +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Mehedi-Babu/honeypots_cyber +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Micr067/CMS-Hunter +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Nieuport/-awesome-honeypots- +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Ondrik8/-Security +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Pasyware/Honeypot_Projects +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/R0B1NL1N/Oracle-WebLogic-WLS-WSAT +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/SecWiki/CMS-Hunter +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961 +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/SuperHacker-liuan/cve-2017-10271-poc +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/XHSecurity/Oracle-WebLogic-CVE-2017-10271 +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Yuusuke4/WebLogic_CNVD_C_2019_48814 +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ZH3FENG/PoCs-Weblogic_2017_10271 +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/amcai/myscan ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/anhtu97/PayloadAllEverything -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/awsassets/weblogic_exploit ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/bigsizeme/weblogic-XMLDecoder -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/birdhan/Security_Product ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/birdhan/SecurityProduct +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/birdhan/Security_Product ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/bmcculley/CVE-2017-10271 -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/c0mmand3rOpSec/CVE-2017-10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/chanchalpatra/payload ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/cjjduck/weblogic_wls_wsat_rce -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Correia-jpv/fucking-awesome-honeypots ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/cqkenuo/Weblogic-scan -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/cved-sources/cve-2017-10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Cymmetria/weblogic_honeypot -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/diggid4ever/Weblogic-XMLDecoder-POC ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/dr0op/WeblogicScan -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/DynamicDesignz/Alien-Framework -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/eric-erki/awesome-honeypots -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ETOCheney/JavaDeserialization -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ExpLangcn/HVVExploitApply_POC ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/fengjixuchui/RedTeamer -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Flerov/WindowsExploitDev -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/FoolMitAh/WeblogicScan ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/GuynnR/Payloads -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Hackinfinity/Honey-Pots- ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/hellochunqiu/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/hktalent/TOP +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/hmoytx/weblogicscan ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ianxtianxt/-CVE-2017-10271- ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/investlab/Awesome-honeypots ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/iqrok/myhktools -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/JackyTsuuuy/weblogic_wls_rce_poc-exp ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/jas502n/CNVD-C-2019-48814 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/jas502n/cve-2019-2618 -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/jinhaozcp/weblogic ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/jstang9527/gofor @@ -21431,109 +21915,77 @@ ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/lonehand/Oracle-WebLogic-CVE-2017-10271-master ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Luffin/CVE-2017-10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/m1dsummer/AD-2021 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/maya6/-scan- -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Mehedi-Babu/honeypots_cyber -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Micr067/CMS-Hunter -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Nieuport/-awesome-honeypots- -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/nihaohello/N-MiddlewareScan ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/nitishbadole/Pentest_Tools -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Ondrik8/-Security -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/oneplus-x/Sn1per +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/papa-anniekey/CustomSignatures ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/paralax/awesome-honeypots -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/password520/RedTeamer -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Pasyware/Honeypot_Projects ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/pathakabhi24/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/paulveillard/cybersecurity-honeypots -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/peterpeter228/Oracle-WebLogic-CVE-2017-10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/pimps/CVE-2019-2725 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/pizza-power/weblogic-CVE-2019-2729-POC ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/pjgmonteiro/Pentest-tools -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Prodject/Kn0ck ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/pssss/CVE-2017-10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/pwnagelabs/VEF ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/qince1455373819/awesome-honeypots -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/R0B1NL1N/Oracle-WebLogic-WLS-WSAT ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/r4b3rt/CVE-2017-10271 -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/rabbitmask/WeblogicScanLot ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/rambleZzz/weblogic_CVE_2017_10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ravijainpro/payloads_xss ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/rockmelodies/rocComExpRce -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/s3xy/CVE-2017-10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/safe6Sec/WeblogicVuln ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/safe6Sec/wlsEnv ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/sankitanitdgp/san_honeypot_resources -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/SecWiki/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/seruling/weblogic-wsat-scan ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/shack2/javaserializetools -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/skytina/CNVD-C-2019-48814-COMMON ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/sobinge/--1 -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/sobinge/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/sobinge/PayloadsAllThesobinge +./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/soosmile/cms-V ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/sp4zcmd/WeblogicExploit-GUI ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/superfish9/pt -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/SuperHacker-liuan/cve-2017-10271-poc ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/testwc/CVE-2017-10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/theyoge/AD-Pentesting-Tools -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/unusualwork/Sn1per ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/veo/vscan ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Weik1/Artillery -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/wisoez/Awesome-honeypots ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/XHSecurity/Oracle-WebLogic-CVE-2017-10271 -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/yaklang/vulinone -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/yige666/CMS-Hunter -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Yuusuke4/WebLogic_CNVD_C_2019_48814 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/zema1/oracle-vuln-crawler -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/Zero094/Vulnerability-verification -./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/ZH3FENG/PoCs-Weblogic_2017_10271 ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/zyylhn/zscan-poc-check ./external/trickest-cve/2017/CVE-2017-10271.md:https://github.com/zzwlpx/weblogic ./external/trickest-cve/2017/CVE-2017-10276.md:https://github.com/keloud/TEC-MBSD2017 -./external/trickest-cve/2017/CVE-2017-1027.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2017/CVE-2017-10281.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-10283.md:https://github.com/keloud/TEC-MBSD2017 ./external/trickest-cve/2017/CVE-2017-10286.md:https://github.com/keloud/TEC-MBSD2017 @@ -21556,9 +22008,12 @@ ./external/trickest-cve/2017/CVE-2017-10617.md:https://github.com/gteissier/CVE-2017-10617 ./external/trickest-cve/2017/CVE-2017-10617.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-wjp8-8qf6-vqmc ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/GeneBlue/CVE-2017-10661_POC +./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-10661.md:https://github.com/tangsilian/android-vuln @@ -21608,19 +22063,19 @@ ./external/trickest-cve/2017/CVE-2017-1085.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-1085.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-10910.md:https://github.com/ossf-cve-benchmark/CVE-2017-10910 -./external/trickest-cve/2017/CVE-2017-10928.md:https://github.com/ImageMagick/ImageMagick/issues/539 ./external/trickest-cve/2017/CVE-2017-1092.md:https://github.com/20142995/Goby +./external/trickest-cve/2017/CVE-2017-10928.md:https://github.com/ImageMagick/ImageMagick/issues/539 ./external/trickest-cve/2017/CVE-2017-10932.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-10934.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-10952.md:https://github.com/afbase/CVE-2017-10952 ./external/trickest-cve/2017/CVE-2017-10974.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-10976.md:https://github.com/matthiaskramm/swftools/issues/28 ./external/trickest-cve/2017/CVE-2017-10989.md:https://github.com/victoriza/claire +./external/trickest-cve/2017/CVE-2017-1099.md:https://github.com/enestec/clamav-unofficial-sigs +./external/trickest-cve/2017/CVE-2017-1099.md:https://github.com/extremeshok/clamav-unofficial-sigs ./external/trickest-cve/2017/CVE-2017-10991.md:https://github.com/LoRexxar/LoRexxar ./external/trickest-cve/2017/CVE-2017-10992.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-10997.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2017/CVE-2017-1099.md:https://github.com/enestec/clamav-unofficial-sigs -./external/trickest-cve/2017/CVE-2017-1099.md:https://github.com/extremeshok/clamav-unofficial-sigs ./external/trickest-cve/2017/CVE-2017-11030.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-11033.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-11048.md:https://github.com/guoygang/vul-guoygang @@ -21664,27 +22119,31 @@ ./external/trickest-cve/2017/CVE-2017-11170.md:https://github.com/ImageMagick/ImageMagick/issues/472 ./external/trickest-cve/2017/CVE-2017-11175.md:https://github.com/miruser/Roche-CVEs/blob/master/CVE-2017-11175.md ./external/trickest-cve/2017/CVE-2017-11175.md:https://github.com/rochesecurity/Roche-CVEs -./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/ahpaleus/ahp_cheatsheet ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/CERTCC/Linux-Kernel-Analysis-Environment +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/DoubleMice/cve-2017-11176 +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/HckEX/CVE-2017-11176 +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/Norido/kernel +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/ahpaleus/ahp_cheatsheet ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/c3r34lk1ll3r/CVE-2017-11176 ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/c3r34lk1ll3r/CVE-2017-5123 -./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/CERTCC/Linux-Kernel-Analysis-Environment ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/cranelab/exploit-development -./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/DoubleMice/cve-2017-11176 -./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/gladiopeace/awesome-stars -./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/HckEX/CVE-2017-11176 ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/jopraveen/exploit-development +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/klecko/exploits ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/leonardo1101/cve-2017-11176 ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/lexfo/cve-2017-11176 -./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/Norido/kernel ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/pjlantz/optee-qemu ./external/trickest-cve/2017/CVE-2017-11176.md:https://github.com/prince-stark/Exploit-Developement @@ -21696,75 +22155,75 @@ ./external/trickest-cve/2017/CVE-2017-11201.md:https://github.com/LoRexxar/LoRexxar ./external/trickest-cve/2017/CVE-2017-11202.md:https://github.com/LoRexxar/LoRexxar ./external/trickest-cve/2017/CVE-2017-11283.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-11283.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-11283.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-11283.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-11283.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-11284.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-11284.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-11284.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-11284.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-11284.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-11292.md:https://github.com/Panopticon-Project/panopticon-APT28 ./external/trickest-cve/2017/CVE-2017-11292.md:https://github.com/Panopticon-Project/panopticon-FancyBear ./external/trickest-cve/2017/CVE-2017-11305.md:https://github.com/abhishek283/AmexCodeChallange ./external/trickest-cve/2017/CVE-2017-11310.md:https://github.com/ImageMagick/ImageMagick/issues/517 ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/SABUNMANDICYBERTEAM/telerik +./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/ThanHuuTuan/CVE_2019_18935 ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/bao7uo/dp_crypto ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/bao7uo/RAU_crypto +./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/bao7uo/dp_crypto ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/mcgyver5/scrap_telerik ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/SABUNMANDICYBERTEAM/telerik -./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/ThanHuuTuan/CVE_2019_18935 ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/vinhjaxt/telerik-rau ./external/trickest-cve/2017/CVE-2017-11317.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-11321.md:https://github.com/tnpitsecurity/CVEs ./external/trickest-cve/2017/CVE-2017-11322.md:https://github.com/tnpitsecurity/CVEs ./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/SABUNMANDICYBERTEAM/telerik +./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/ThanHuuTuan/CVE_2019_18935 ./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/bao7uo/dp_crypto ./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/bao7uo/RAU_crypto +./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/bao7uo/dp_crypto ./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/SABUNMANDICYBERTEAM/telerik ./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/santosomar/kev_checker -./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/ThanHuuTuan/CVE_2019_18935 ./external/trickest-cve/2017/CVE-2017-11357.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-11360.md:https://github.com/ImageMagick/ImageMagick/issues/518 -./external/trickest-cve/2017/CVE-2017-11366.md:https://github.com/hidog123/Codiad-CVE-2018-14009 ./external/trickest-cve/2017/CVE-2017-11366.md:https://github.com/WangYihang/Codiad-Remote-Code-Execute-Exploit ./external/trickest-cve/2017/CVE-2017-11366.md:https://github.com/WangYihang/Exploit-Framework +./external/trickest-cve/2017/CVE-2017-11366.md:https://github.com/hidog123/Codiad-CVE-2018-14009 ./external/trickest-cve/2017/CVE-2017-11398.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2017/CVE-2017-11399.md:https://github.com/FFmpeg/FFmpeg/commit/96349da5ec8eda9f0368446e557fe0c8ba0e66b7 ./external/trickest-cve/2017/CVE-2017-11399.md:https://github.com/FFmpeg/FFmpeg/commit/ba4beaf6149f7241c8bd85fe853318c2f6837ad0 +./external/trickest-cve/2017/CVE-2017-11403.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2017/CVE-2017-11403.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2017/CVE-2017-11403.md:https://github.com/oneoy/cve- -./external/trickest-cve/2017/CVE-2017-11403.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2017/CVE-2017-11403.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite ./external/trickest-cve/2017/CVE-2017-11421.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-11421.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-11421.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-11424.md:https://github.com/aymankhder/security_resources ./external/trickest-cve/2017/CVE-2017-11424.md:https://github.com/CompassSecurity/security_resources +./external/trickest-cve/2017/CVE-2017-11424.md:https://github.com/aymankhder/security_resources ./external/trickest-cve/2017/CVE-2017-11424.md:https://github.com/silentsignal/rsa_sign2n ./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/AngelaMarkosy/SAMLp2.7 +./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/CHYbeta/CVE-2017-11427-DEMO +./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/JonathanRowe/python-saml-master +./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/SAML-Toolkits/python-saml +./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/SAML-Toolkits/python3-saml +./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/TimothyChheang/vulnerableSAMLapp ./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/angmarkosy/SAMLp2.7 ./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/ansible/python3-saml -./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/CHYbeta/CVE-2017-11427-DEMO ./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/gloliva/python3-saml-fork ./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/h-takimoto/samlsp-python -./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/JonathanRowe/python-saml-master -./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/onelogin/python3-saml ./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/onelogin/python-saml +./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/onelogin/python3-saml ./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/pexip/os-python3-saml ./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/poupyi/python-saml -./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/SAML-Toolkits/python3-saml -./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/SAML-Toolkits/python-saml -./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/TimothyChheang/vulnerableSAMLapp ./external/trickest-cve/2017/CVE-2017-11427.md:https://github.com/yogisec/VulnerableSAMLApp ./external/trickest-cve/2017/CVE-2017-11428.md:https://github.com/cpkenn09y/Ruby-Saml-Modified-1.9.0 ./external/trickest-cve/2017/CVE-2017-11428.md:https://github.com/pvijayfullstack/saml2.0_ruby @@ -21774,8 +22233,8 @@ ./external/trickest-cve/2017/CVE-2017-11444.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-11444.md:https://github.com/intelliants/subrion/issues/479 ./external/trickest-cve/2017/CVE-2017-11444.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-11444.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-11444.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2017/CVE-2017-11444.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-11444.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-11444.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-11444.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -21832,27 +22291,27 @@ ./external/trickest-cve/2017/CVE-2017-11585.md:https://github.com/LoRexxar/LoRexxar ./external/trickest-cve/2017/CVE-2017-11586.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-11586.md:https://github.com/LoRexxar/LoRexxar -./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/amcai/myscan +./external/trickest-cve/2017/CVE-2017-1161.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/amcai/myscan ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/cyberharsh/supervisord11610 ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/everping/whitehat-grand-prix-2017 ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/ivanitlearning/CVE-2017-11610 ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/savior-only/javafx_tools -./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/TesterCC/exp_poc_library -./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-11610.md:https://github.com/yaunsky/CVE-2017-11610 ./external/trickest-cve/2017/CVE-2017-11611.md:https://github.com/faizzaidi/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc ./external/trickest-cve/2017/CVE-2017-11611.md:https://github.com/faizzaidi/Wolfcms-v0.8.3.1-xss-POC-by-Provensec-llc -./external/trickest-cve/2017/CVE-2017-1161.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2017/CVE-2017-11629.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-11631.md:https://github.com/FiyoCMS/FiyoCMS/issues/7 ./external/trickest-cve/2017/CVE-2017-11632.md:https://github.com/eloygn/IT_Security_Research_WirelessIP_camera_family @@ -21906,8 +22365,8 @@ ./external/trickest-cve/2017/CVE-2017-11779.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-11779.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-11783.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2017/CVE-2017-11783.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2017/CVE-2017-11783.md:https://github.com/Sheisback/CVE-2017-11783 +./external/trickest-cve/2017/CVE-2017-11783.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2017/CVE-2017-11783.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2017/CVE-2017-11792.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-11792.md:https://github.com/qazbnm456/awesome-cve-poc @@ -21969,26 +22428,26 @@ ./external/trickest-cve/2017/CVE-2017-11812.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-11812.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-11812.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/fox-peach/winafi ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2017/CVE-2017-11816.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2017/CVE-2017-11821.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-11821.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-11821.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-11823.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2017/CVE-2017-11826.md:https://github.com/9aylas/DDE-MS_WORD-Exploit_Detector +./external/trickest-cve/2017/CVE-2017-11826.md:https://github.com/JoeyZzZzZz/JoeyZzZzZz.github.io ./external/trickest-cve/2017/CVE-2017-11826.md:https://github.com/abhishek283/AmexCodeChallange ./external/trickest-cve/2017/CVE-2017-11826.md:https://github.com/houjingyi233/office-exploit-case-study -./external/trickest-cve/2017/CVE-2017-11826.md:https://github.com/JoeyZzZzZz/JoeyZzZzZz.github.io ./external/trickest-cve/2017/CVE-2017-11826.md:https://github.com/pandazheng/Threat-Intelligence-Analyst ./external/trickest-cve/2017/CVE-2017-11826.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2017/CVE-2017-11826.md:https://github.com/thatskriptkid/CVE-2017-11826 @@ -22059,79 +22518,102 @@ ./external/trickest-cve/2017/CVE-2017-11873.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/0x09AL/CVE-2017-11882-metasploit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/0x09AL/CVE-2017-11882-metasploit +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/0xdeadgeek/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/0xh4di/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/0xp4nda/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/1o24er/RedTeam +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/404notf0und/Security-Data-Analysis-and-Visualization ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/5l1v3r1/rtfkit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Abdibimantara/Maldoc-Analysis ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/ActorExpose/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/alecdhuse/Lantern-Shark -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/allwinnoah/CyberSecurity-Tools ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/AzyzChayeb/Redteam ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/BENARBIAfiras/SophosLabs-Intelix ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/BlackMathIT/2017-11882_Generator -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/blockchainguard/blockchainhacked -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/bloomer1016/CVE-2017-11882-Possible-Remcos-Malspam -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/ChaitanyaHaritash/CVE-2017-11882 -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/chanbin/CVE-2017-11882 -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/co-devs/cve-otx-lookup -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/cranelab/exploit-development -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CSC-pentest/cve-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/C-starm/PoC-and-Exp-of-Vulnerabilities +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CSC-pentest/cve-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CVEDB/top -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/ChaitanyaHaritash/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/CyberSift/CyberSift-Alerts +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Fa1c0n35/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/FlatL1neAPT/MS-Office +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Grey-Li/CVE-2017-11882 +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/HZachev/ABC +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/HaoJame/CVE-2017-11882 +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/IversionBY/PenetratInfo +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Mrnmap/RedTeam +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/PCsXcetra/EquationEditorShellCodeDecoder +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/PaloAltoNetworks/research-notes +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Patecatl848/Jstrosch-M.W.-samples +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Retr0-code/SignHere +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Ridter/CVE-2017-11882 +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Ridter/RTF_11882_0802 +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/SewellDinG/Search +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Shadowshusky/CVE-2017-11882- +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/StrangerealIntel/DeltaFlare +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Th3k33n/RedTeam +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Ygodsec/- +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/ZtczGrowtopia/2500-OPEN-SOURCE-RAT +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/alecdhuse/Lantern-Shark +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/allwinnoah/CyberSecurity-Tools +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/avboy1337/Vulnerabilities +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/blockchainguard/blockchainhacked +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/bloomer1016/CVE-2017-11882-Possible-Remcos-Malspam +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/chanbin/CVE-2017-11882 +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/co-devs/cve-otx-lookup +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/cranelab/exploit-development +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/czq945659538/-study ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/dactoankmapydev/crawler0121 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/edeca/rtfraptor ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/ekgg/Overflow-Demo-CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/emaan122/Note2 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/embedi/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/embedi/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Fa1c0n35/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/fengjixuchui/RedTeamer -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/FlatL1neAPT/MS-Office -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/geeksniper/Red-team-toolkit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/gold1029/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Grey-Li/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/gyaansastra/Red-Team-Toolkit -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/HacTF/poc--exp -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/HaoJame/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/havocykp/Vulnerability-analysis ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/herbiezimmerman/CVE-2017-11882-Possible-Remcos-Malspam -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/hktalent/TOP ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/HZachev/ABC -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/IversionBY/PenetratInfo ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/iwarsong/apt ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/j0lama/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/jaychouzzk/- -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/jnadvid/RedTeamTools ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/john-80/-007 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/jstrosch/malware-samples ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/jvdroit/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/kimreq/red-team +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/li-zhenyuan/Knowledge-enhanced-Attack-Graph ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/likescam/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/likescam/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/likescam/CVE-2018-0802_CVE-2017-11882 @@ -22140,56 +22622,36 @@ ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/likescam/Red-Teaming-Toolkit_all_pentests ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/lisinan988/CVE-2017-11882-exp ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/littlebin404/CVE-2017-11882 -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/li-zhenyuan/Knowledge-enhanced-Attack-Graph ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Micr067/Pentest_Note ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/mooneee/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/mrinconroldan/red-teaming-toolkit -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Mrnmap/RedTeam ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/mucahittopal/Pentesting-Pratic-Notes ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/nitishbadole/pentesting_Notes ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Ondrik8/RED-Team -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/PaloAltoNetworks/research-notes ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/pandazheng/Threat-Intelligence-Analyst -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/password520/RedTeamer -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Patecatl848/Jstrosch-M.W.-samples ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/paulveillard/cybersecurity-exploit-development -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/PCsXcetra/EquationEditorShellCodeDecoder ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/phamphuqui1998/Research-Exploit-Office -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/r0r0x-xx/Red-Team-OPS-Modern-Adversary -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/reph0r/poc-exp -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/reph0r/Shooting-Range -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Retr0-code/SignHere -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Ridter/CVE-2017-11882 -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Ridter/RTF_11882_0802 +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/reph0r/poc-exp +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/rxwx/CVE-2017-11882 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/rxwx/CVE-2018-0802 -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/scriptsboy/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/SewellDinG/Search -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Shadowshusky/CVE-2017-11882- ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/shr3ddersec/Shr3dKit ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Spacial/awesome-csirt ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/starnightcyber/CVE-2017-11882 -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/StrangerealIntel/DeltaFlare ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/sv3nbeast/Attack-Notes ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/t31m0/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Th3k33n/RedTeam ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/thezimtex/red-team ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/tingsama/hacking-p2 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/toannd96/crawler0121 @@ -22203,15 +22665,13 @@ ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/wrlu/Vulnerabilities ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/wwong99/hongdui ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/wzxmt/CVE-2017 -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/xbl3/Red-Teaming-Toolkit_infosecn1nja -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/xiaoy-sec/Pentest_Note +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/xiaoZ-hc/redtool -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/Ygodsec/- +./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/zhang040723/web ./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/zhouat/cve-2017-11882 -./external/trickest-cve/2017/CVE-2017-11882.md:https://github.com/ZtczGrowtopia/2500-OPEN-SOURCE-RAT ./external/trickest-cve/2017/CVE-2017-11884.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-11884.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-11884.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -22315,6 +22775,7 @@ ./external/trickest-cve/2017/CVE-2017-12132.md:https://github.com/yfoelling/yair ./external/trickest-cve/2017/CVE-2017-12138.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12138.md:https://github.com/XOOPS/XoopsCore25/issues/523 +./external/trickest-cve/2017/CVE-2017-1214.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2017/CVE-2017-12140.md:https://github.com/ImageMagick/ImageMagick/issues/533 ./external/trickest-cve/2017/CVE-2017-12146.md:https://github.com/guoygang/vul-guoygang ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/0day666/Vulnerability-verification @@ -22324,33 +22785,44 @@ ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/DSO-Lab/pocscan +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/GGyao/jbossScan +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/VVeakee/CVE-2017-12149 +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Xcatolin/jboss-deserialization +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/bfengj/CTF ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/chalern/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CrackerCat/myhktools -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/dudek-marcin/Poc-Exp -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/fupinglee/JavaTools -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/GGyao/jbossScan ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/gottburgm/Exploits/tree/master/CVE-2017-12149 -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/hasee2018/Penetration_Testing_POC -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/hktalent/TOP +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/huike007/poc ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/ianxtianxt/CVE-2015-7501 ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/iqrok/myhktools -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/jinhaozcp/weblogic ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/joaomatosf/JavaDeserH2HC @@ -22360,15 +22832,11 @@ ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/merlinepedra25/JavaDeserH2HC ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/merlinepedra/JavaDeserH2HC +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/merlinepedra25/JavaDeserH2HC ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/NCSU-DANCE-Research-Group/CDL -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/nihaohello/N-MiddlewareScan ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/ozkanbilge/Java-Reverse-Shell -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -22379,42 +22847,35 @@ ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/ronoski/j2ee-rscan ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/sevck/CVE-2017-12149 -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/superfish9/pt ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/veo/vscan -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/VVeakee/CVE-2017-12149 ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- +./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/x-f1v3/Vulnerability_Environment ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Xcatolin/jboss-deserialization -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/x-f1v3/Vulnerability_Environment ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/yedada-wei/- ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/yunxu1/jboss-_CVE-2017-12149 -./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-12149.md:https://github.com/znznzn-oss/Jboss -./external/trickest-cve/2017/CVE-2017-1214.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2017/CVE-2017-12163.md:https://github.com/maxamillion/ansible-role-snort ./external/trickest-cve/2017/CVE-2017-12199.md:https://github.com/kevins1022/cve/blob/master/wordpress-product-catalog.md ./external/trickest-cve/2017/CVE-2017-12199.md:https://github.com/ning1022/cve ./external/trickest-cve/2017/CVE-2017-12200.md:https://github.com/kevins1022/cve/blob/master/wordpress-product-catalog.md ./external/trickest-cve/2017/CVE-2017-12200.md:https://github.com/ning1022/cve +./external/trickest-cve/2017/CVE-2017-1234.md:https://github.com/CircleCI-Archived/terraform-provider-twistlock ./external/trickest-cve/2017/CVE-2017-12341.md:https://github.com/mvollandt/csc -./external/trickest-cve/2017/CVE-2017-12345.md:https://github.com/olucomedy/vulnerabilities ./external/trickest-cve/2017/CVE-2017-12345.md:https://github.com/VulnerabilityHistoryProject/chromium-vulnerabilities -./external/trickest-cve/2017/CVE-2017-1234.md:https://github.com/CircleCI-Archived/terraform-provider-twistlock +./external/trickest-cve/2017/CVE-2017-12345.md:https://github.com/olucomedy/vulnerabilities ./external/trickest-cve/2017/CVE-2017-12376.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-12412.md:https://github.com/azadeh-afzar/CCN-IRIBU -./external/trickest-cve/2017/CVE-2017-12412.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12412.md:https://github.com/azadeh-afzar/CCN-Lite +./external/trickest-cve/2017/CVE-2017-12412.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12412.md:https://github.com/azadehafzar/CCN-Lite ./external/trickest-cve/2017/CVE-2017-12412.md:https://github.com/cn-uofbasel/ccn-lite ./external/trickest-cve/2017/CVE-2017-12418.md:https://github.com/ImageMagick/ImageMagick/issues/643 @@ -22425,43 +22886,43 @@ ./external/trickest-cve/2017/CVE-2017-12427.md:https://github.com/zhouat/poc_IM ./external/trickest-cve/2017/CVE-2017-12447.md:https://github.com/hackerlib/hackerlib-vul/tree/master/gnome ./external/trickest-cve/2017/CVE-2017-12464.md:https://github.com/azadeh-afzar/CCN-IRIBU -./external/trickest-cve/2017/CVE-2017-12464.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12464.md:https://github.com/azadeh-afzar/CCN-Lite +./external/trickest-cve/2017/CVE-2017-12464.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12464.md:https://github.com/azadehafzar/CCN-Lite ./external/trickest-cve/2017/CVE-2017-12464.md:https://github.com/cn-uofbasel/ccn-lite ./external/trickest-cve/2017/CVE-2017-12465.md:https://github.com/azadeh-afzar/CCN-IRIBU -./external/trickest-cve/2017/CVE-2017-12465.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12465.md:https://github.com/azadeh-afzar/CCN-Lite +./external/trickest-cve/2017/CVE-2017-12465.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12465.md:https://github.com/azadehafzar/CCN-Lite ./external/trickest-cve/2017/CVE-2017-12465.md:https://github.com/cn-uofbasel/ccn-lite ./external/trickest-cve/2017/CVE-2017-12466.md:https://github.com/azadeh-afzar/CCN-IRIBU -./external/trickest-cve/2017/CVE-2017-12466.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12466.md:https://github.com/azadeh-afzar/CCN-Lite +./external/trickest-cve/2017/CVE-2017-12466.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12466.md:https://github.com/azadehafzar/CCN-Lite ./external/trickest-cve/2017/CVE-2017-12466.md:https://github.com/cn-uofbasel/ccn-lite ./external/trickest-cve/2017/CVE-2017-12467.md:https://github.com/azadeh-afzar/CCN-IRIBU -./external/trickest-cve/2017/CVE-2017-12467.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12467.md:https://github.com/azadeh-afzar/CCN-Lite +./external/trickest-cve/2017/CVE-2017-12467.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12467.md:https://github.com/azadehafzar/CCN-Lite ./external/trickest-cve/2017/CVE-2017-12467.md:https://github.com/cn-uofbasel/ccn-lite ./external/trickest-cve/2017/CVE-2017-12468.md:https://github.com/azadeh-afzar/CCN-IRIBU -./external/trickest-cve/2017/CVE-2017-12468.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12468.md:https://github.com/azadeh-afzar/CCN-Lite +./external/trickest-cve/2017/CVE-2017-12468.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12468.md:https://github.com/azadehafzar/CCN-Lite ./external/trickest-cve/2017/CVE-2017-12468.md:https://github.com/cn-uofbasel/ccn-lite ./external/trickest-cve/2017/CVE-2017-12469.md:https://github.com/azadeh-afzar/CCN-IRIBU -./external/trickest-cve/2017/CVE-2017-12469.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12469.md:https://github.com/azadeh-afzar/CCN-Lite +./external/trickest-cve/2017/CVE-2017-12469.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12469.md:https://github.com/azadehafzar/CCN-Lite ./external/trickest-cve/2017/CVE-2017-12469.md:https://github.com/cn-uofbasel/ccn-lite ./external/trickest-cve/2017/CVE-2017-12471.md:https://github.com/azadeh-afzar/CCN-IRIBU -./external/trickest-cve/2017/CVE-2017-12471.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12471.md:https://github.com/azadeh-afzar/CCN-Lite +./external/trickest-cve/2017/CVE-2017-12471.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12471.md:https://github.com/azadehafzar/CCN-Lite ./external/trickest-cve/2017/CVE-2017-12471.md:https://github.com/cn-uofbasel/ccn-lite ./external/trickest-cve/2017/CVE-2017-12472.md:https://github.com/azadeh-afzar/CCN-IRIBU -./external/trickest-cve/2017/CVE-2017-12472.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12472.md:https://github.com/azadeh-afzar/CCN-Lite +./external/trickest-cve/2017/CVE-2017-12472.md:https://github.com/azadehafzar/CCN-IRIBU ./external/trickest-cve/2017/CVE-2017-12472.md:https://github.com/azadehafzar/CCN-Lite ./external/trickest-cve/2017/CVE-2017-12472.md:https://github.com/cn-uofbasel/ccn-lite ./external/trickest-cve/2017/CVE-2017-12472.md:https://github.com/cn-uofbasel/ccn-lite/issues/138 @@ -22470,25 +22931,27 @@ ./external/trickest-cve/2017/CVE-2017-12476.md:https://github.com/9emin1/advisories ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/Mehedi-Babu/Shodan_dork +./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/Shirshakhtml/Useful-Dorks +./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/SnowflAI/ShodanOSINT +./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/SoumyaJas2324/-jakejarvis-awesome-shodan-queries- +./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/aprendeDELOShackers/Dorking ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/exxncatin/ShodanOSINT ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/hwiewie/IS ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/lothos612/shodan -./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/Mehedi-Babu/Shodan_dork ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/qazbnm456/awesome-cve-poc +./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/sagervrma/ShodanOSINT ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/scriptzteam/Awesome-Shodan-Queries ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/scriptzteam/Shodan-Dorks -./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/Shirshakhtml/Useful-Dorks ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/sk1dish/ilo4-rce-vuln-scanner ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/skelsec/CVE-2017-12542 -./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/SnowflAI/ShodanOSINT -./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/SoumyaJas2324/-jakejarvis-awesome-shodan-queries- ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/tristisranae/shodan_queries ./external/trickest-cve/2017/CVE-2017-12542.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-12544.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12557.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-12557.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12557.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-12557.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12561.md:https://github.com/pwnslinger/exploit-repo ./external/trickest-cve/2017/CVE-2017-12581.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-12581.md:https://github.com/qazbnm456/awesome-cve-poc @@ -22511,47 +22974,60 @@ ./external/trickest-cve/2017/CVE-2017-12604.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2017/CVE-2017-12605.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2017/CVE-2017-12606.md:https://github.com/xiaoqx/pocs +./external/trickest-cve/2017/CVE-2017-1261.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2017/CVE-2017-12610.md:https://github.com/isxbot/software-assurance ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/20142995/Goby +./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/3llio0T/Active- -./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/albinowax/ActiveScanPlusPlus ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/brianwrf/S2-053-CVE-2017-12611 ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/albinowax/ActiveScanPlusPlus +./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/brianwrf/S2-053-CVE-2017-12611 +./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/linchong-cmd/BugLists ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/TesterCC/exp_poc_library ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-12611.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/1120362990/vulnerability-list ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/1337g/CVE-2017-12615 ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/20142995/Goby ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/20142995/sectool -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/amcai/myscan ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/BeyondCy/CVE-2017-12615 -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/breaktoprotect/CVE-2017-12615 -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/breaktoprotect/CVE-2017-12615 ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Seif-Naouali/Secu_Dev_2 +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/YgorAlberto/Ethical-Hacker +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/amcai/myscan +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/breaktoprotect/CVE-2017-12615 +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/breaktoprotect/CVE-2017-12615 ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/cved-sources/cve-2017-12615 ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/cyberharsh/Tomcat-CVE-2017-12615 ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/deut-erium/inter-iit-netsec ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/einzbernnn/Tomcatscan -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/g6a/g6adoc ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -22566,9 +23042,6 @@ ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/maya6/-scan- ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/mefulton/cve-2017-12615 -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/nixawk/labs ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/password520/Penetration_PoC @@ -22577,18 +23050,14 @@ ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/qiantu88/Tomcat-Exploit ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/safe6Sec/PentestNote -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Seif-Naouali/Secu_Dev_2 -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/superfish9/pt ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/tpt11fb/AttackTomcat +./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/trganda/dockerv ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/underattack-today/underattack-py ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/veo/vscan ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/w0x68y/CVE-2017-12615-EXP -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/woodpecker-appstore/tomcat-vuldb ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/woods-sega/woodswiki @@ -22597,92 +23066,91 @@ ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/yedada-wei/- ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/YgorAlberto/Ethical-Hacker -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/zha0/Bei-Gai-penetration-test-guide ./external/trickest-cve/2017/CVE-2017-12615.md:https://github.com/zi0Black/POC-CVE-2017-12615-or-CVE-2017-12717 ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/safe6Sec/PentestNote -./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/superfish9/pt ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/touchmycrazyredhat/myhktools +./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/trganda/dockerv ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2017/CVE-2017-12616.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/0x0d3ad/Kn0ck ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/1120362990/vulnerability-list ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/3ndG4me/ghostcat ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Cyberleet1337/Payloadswebhack +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/JSchauert/Penetration-Testing-2 +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/JSchauert/Project-2-Offensive-Security-CTF +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Kaizhe/attacker +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/LongWayHomie/CVE-2017-12617 +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/R0B1NL1N/YAWAST +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Soldie/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/apkadmin/PayLoadsAll ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/aseams/Pentest-Toolkit ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/aylincetin/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/CrackerCat/myhktools -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/cyberheartmi9/CVE-2017-12617 -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Cyberleet1337/Payloadswebhack ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/d0n601/Pentest-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/davidxuan/CSCI-578-project -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/devcoinfet/CVE-2017-12617 ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/DynamicDesignz/Alien-Framework ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/forkercat/578-is-great ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/gkfnf/FK-17-12617 -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/hanguokr/tomcat_0day ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/hellochunqiu/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/hktalent/TOP +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/iqrok/myhktools -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/jptr218/tc_hack -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/JSchauert/Penetration-Testing-2 -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/JSchauert/Project-2-Offensive-Security-CTF -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Kaizhe/attacker ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/kk98kk0/Payloads ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/ksw9722/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/LongWayHomie/CVE-2017-12617 ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/maya6/-scan- ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Nieuport/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/oneplus-x/Sn1per +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/ozkanbilge/Payloads -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Prodject/Kn0ck ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/qiantu88/CVE-2017-12617 -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/R0B1NL1N/YAWAST ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/r3p3r/adamcaudill-yawast -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/raoufmaklouf/cve5scan ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/ravijainpro/payloads_xss ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/scxiaotan1/Docker -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/sobinge/--1 -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/sobinge/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/Soldie/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/tyranteye666/tomcat-cve-2017-12617 @@ -22691,98 +23159,96 @@ ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/ycdxsb/Exploits ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/ygouzerh/CVE-2017-12617 ./external/trickest-cve/2017/CVE-2017-12617.md:https://github.com/zi0Black/POC-CVE-2017-12615-or-CVE-2017-12717 -./external/trickest-cve/2017/CVE-2017-1261.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2017/CVE-2017-1262.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2017/CVE-2017-12621.md:https://github.com/chtompki/from-no-oss-contributions-to-pmc ./external/trickest-cve/2017/CVE-2017-12621.md:https://github.com/chtompki/getting-started-with-oss ./external/trickest-cve/2017/CVE-2017-12624.md:https://github.com/tafamace/CVE-2017-12624 ./external/trickest-cve/2017/CVE-2017-12628.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-12628.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-12628.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12628.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-12628.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/3llio0T/Active- -./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/albinowax/ActiveScanPlusPlus -./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/amcai/myscan ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/cyberharsh/solr ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Imanfeng/Apache-Solr-RCE +./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/LinkleYping/Vulnerability-implementation +./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/albinowax/ActiveScanPlusPlus +./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/amcai/myscan +./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/cyberharsh/solr ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/ilmila/J2EEScan -./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Imanfeng/Apache-Solr-RCE ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/LinkleYping/Vulnerability-implementation -./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/mustblade/solr_hacktool ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/veracode-research/solr-injection ./external/trickest-cve/2017/CVE-2017-12629.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2017/CVE-2017-1262.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2017/CVE-2017-12633.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-12633.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12633.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-12633.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12634.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-12634.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12634.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-12634.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/20142995/Goby ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/422926799/haq5201314 -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/amcai/myscan ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/assalielmehdi/CVE-2017-12635 ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/cocomelonc/vulnexipy -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/cyberharsh/Apache-couchdb-CVE-2017-12635 ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/ExpLangcn/HVVExploitApply_POC ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/Guillaumeclavel/Etude_Faille_CVE_12636 -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/hayasec/couchdb_exp ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/Its-Sn1p3r/Enumeration_Ports ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/Janalytics94/anomaly-detection-software +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/V3-Sky/Enumeration_Ports +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/amcai/myscan +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/assalielmehdi/CVE-2017-12635 +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/cocomelonc/vulnexipy +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/cyberharsh/Apache-couchdb-CVE-2017-12635 +./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/hayasec/couchdb_exp ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/kika/couchdb17-centos7 -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/security211/icrus_vulnerabilty_research -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/tranmanhdat/couchdb_cve-2017-12635 -./external/trickest-cve/2017/CVE-2017-12635.md:https://github.com/V3-Sky/Enumeration_Ports ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/422926799/haq5201314 ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/6point6/vulnerable-docker-launcher -./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/cyberharsh/Apache-couchdb-CVE-2017-12635 ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/Guillaumeclavel/Etude_Faille_CVE_12636 +./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/XTeam-Wing/CVE-2017-12636 +./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/cyberharsh/Apache-couchdb-CVE-2017-12635 ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/hayasec/couchdb_exp ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/kika/couchdb17-centos7 ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/moayadalmalat/CVE-2017-12636 ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2017/CVE-2017-12636.md:https://github.com/XTeam-Wing/CVE-2017-12636 ./external/trickest-cve/2017/CVE-2017-12637.md:https://github.com/20142995/sectool ./external/trickest-cve/2017/CVE-2017-12637.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12637.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2017/CVE-2017-12637.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-12637.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2017/CVE-2017-12637.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-12637.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-12640.md:https://github.com/ImageMagick/ImageMagick/issues/542 ./external/trickest-cve/2017/CVE-2017-12641.md:https://github.com/ImageMagick/ImageMagick/issues/550 @@ -22816,18 +23282,18 @@ ./external/trickest-cve/2017/CVE-2017-12788.md:https://github.com/lemon666/vuln/blob/master/MetInfo5.3.md ./external/trickest-cve/2017/CVE-2017-12789.md:https://github.com/lemon666/vuln/blob/master/MetInfo5.3.md ./external/trickest-cve/2017/CVE-2017-12790.md:https://github.com/lemon666/vuln/blob/master/MetInfo5.3.md -./external/trickest-cve/2017/CVE-2017-12792.md:https://github.com/joke998/Cve-2017-0199 ./external/trickest-cve/2017/CVE-2017-12792.md:https://github.com/ZZS2017/cve-2017-12792 +./external/trickest-cve/2017/CVE-2017-12792.md:https://github.com/joke998/Cve-2017-0199 ./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/kenuosec/youzai ./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/kenuosec/youzai ./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/qian-shen/youzai ./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/reph0r/poc-exp-tools -./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2017/CVE-2017-12794.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-12798.md:https://github.com/burpheart/NexusPHP_safe ./external/trickest-cve/2017/CVE-2017-12800.md:https://github.com/Matroska-Org/foundation-source/issues/24 ./external/trickest-cve/2017/CVE-2017-12801.md:https://github.com/Matroska-Org/foundation-source/issues/24 @@ -22835,36 +23301,36 @@ ./external/trickest-cve/2017/CVE-2017-12803.md:https://github.com/Matroska-Org/foundation-source/issues/24 ./external/trickest-cve/2017/CVE-2017-12804.md:https://github.com/jsummers/imageworsener/issues/30 ./external/trickest-cve/2017/CVE-2017-12805.md:https://github.com/ImageMagick/ImageMagick/issues/664 -./external/trickest-cve/2017/CVE-2017-12806.md:https://github.com/dmc5179/rhsa-tools ./external/trickest-cve/2017/CVE-2017-12806.md:https://github.com/ImageMagick/ImageMagick/issues/660 +./external/trickest-cve/2017/CVE-2017-12806.md:https://github.com/dmc5179/rhsa-tools ./external/trickest-cve/2017/CVE-2017-12824.md:https://github.com/atdpa4sw0rd/Experience-library -./external/trickest-cve/2017/CVE-2017-12837.md:https://github.com/yfoelling/yair ./external/trickest-cve/2017/CVE-2017-1283.md:https://github.com/ChadSWilliamson/Red-vs.-Blue-Project ./external/trickest-cve/2017/CVE-2017-1283.md:https://github.com/SamGeron/Red-Team-vs-Blue-Team +./external/trickest-cve/2017/CVE-2017-12837.md:https://github.com/yfoelling/yair ./external/trickest-cve/2017/CVE-2017-12842.md:https://github.com/nondejus/CVE-2017-12842 ./external/trickest-cve/2017/CVE-2017-12842.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2017/CVE-2017-12852.md:https://github.com/BT123/numpy-1.13.1 ./external/trickest-cve/2017/CVE-2017-12852.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2017/CVE-2017-12856.md:https://github.com/cooltey/C.P.Sub/issues/2 +./external/trickest-cve/2017/CVE-2017-12858.md:https://github.com/SF4bin/SEEKER_dataset ./external/trickest-cve/2017/CVE-2017-12858.md:https://github.com/geeknik/cve-fuzzing-poc ./external/trickest-cve/2017/CVE-2017-12858.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2017/CVE-2017-12858.md:https://github.com/oneoy/cve- -./external/trickest-cve/2017/CVE-2017-12858.md:https://github.com/SF4bin/SEEKER_dataset -./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/paulveillard/cybersecurity-exploit-development -./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-12860.md:https://github.com/sunzu94/AWS-CVEs -./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/paulveillard/cybersecurity-exploit-development -./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-12861.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2017/CVE-2017-12862.md:https://github.com/opencv/opencv/issues/9370 ./external/trickest-cve/2017/CVE-2017-12863.md:https://github.com/opencv/opencv/issues/9371 @@ -22916,38 +23382,38 @@ ./external/trickest-cve/2017/CVE-2017-13049.md:https://github.com/davbo/active-cve-check ./external/trickest-cve/2017/CVE-2017-13056.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-13077.md:https://github.com/84KaliPleXon3/vanhoefm-krackattacks-scripts +./external/trickest-cve/2017/CVE-2017-13077.md:https://github.com/PleXone2019/krackattacks-scripts ./external/trickest-cve/2017/CVE-2017-13077.md:https://github.com/chinatso/KRACK ./external/trickest-cve/2017/CVE-2017-13077.md:https://github.com/kristate/krackinfo ./external/trickest-cve/2017/CVE-2017-13077.md:https://github.com/merlinepedra/KRACK -./external/trickest-cve/2017/CVE-2017-13077.md:https://github.com/PleXone2019/krackattacks-scripts ./external/trickest-cve/2017/CVE-2017-13077.md:https://github.com/sysadminmexico/krak ./external/trickest-cve/2017/CVE-2017-13077.md:https://github.com/vanhoefm/krackattacks-scripts ./external/trickest-cve/2017/CVE-2017-13078.md:https://github.com/84KaliPleXon3/vanhoefm-krackattacks-scripts +./external/trickest-cve/2017/CVE-2017-13078.md:https://github.com/PleXone2019/krackattacks-scripts ./external/trickest-cve/2017/CVE-2017-13078.md:https://github.com/chinatso/KRACK ./external/trickest-cve/2017/CVE-2017-13078.md:https://github.com/kristate/krackinfo ./external/trickest-cve/2017/CVE-2017-13078.md:https://github.com/merlinepedra/KRACK -./external/trickest-cve/2017/CVE-2017-13078.md:https://github.com/PleXone2019/krackattacks-scripts ./external/trickest-cve/2017/CVE-2017-13078.md:https://github.com/sysadminmexico/krak ./external/trickest-cve/2017/CVE-2017-13078.md:https://github.com/vanhoefm/krackattacks-scripts ./external/trickest-cve/2017/CVE-2017-13079.md:https://github.com/chinatso/KRACK ./external/trickest-cve/2017/CVE-2017-13079.md:https://github.com/kristate/krackinfo ./external/trickest-cve/2017/CVE-2017-13079.md:https://github.com/merlinepedra/KRACK ./external/trickest-cve/2017/CVE-2017-13080.md:https://github.com/84KaliPleXon3/vanhoefm-krackattacks-scripts +./external/trickest-cve/2017/CVE-2017-13080.md:https://github.com/PleXone2019/krackattacks-scripts ./external/trickest-cve/2017/CVE-2017-13080.md:https://github.com/chinatso/KRACK ./external/trickest-cve/2017/CVE-2017-13080.md:https://github.com/kristate/krackinfo ./external/trickest-cve/2017/CVE-2017-13080.md:https://github.com/merlinepedra/KRACK -./external/trickest-cve/2017/CVE-2017-13080.md:https://github.com/PleXone2019/krackattacks-scripts ./external/trickest-cve/2017/CVE-2017-13080.md:https://github.com/sysadminmexico/krak ./external/trickest-cve/2017/CVE-2017-13080.md:https://github.com/vanhoefm/krackattacks-scripts ./external/trickest-cve/2017/CVE-2017-13081.md:https://github.com/chinatso/KRACK ./external/trickest-cve/2017/CVE-2017-13081.md:https://github.com/kristate/krackinfo ./external/trickest-cve/2017/CVE-2017-13081.md:https://github.com/merlinepedra/KRACK +./external/trickest-cve/2017/CVE-2017-13082.md:https://github.com/Wellisson121/krackattacks ./external/trickest-cve/2017/CVE-2017-13082.md:https://github.com/chinatso/KRACK ./external/trickest-cve/2017/CVE-2017-13082.md:https://github.com/kristate/krackinfo ./external/trickest-cve/2017/CVE-2017-13082.md:https://github.com/lenmorld/SOEN321_Krack ./external/trickest-cve/2017/CVE-2017-13082.md:https://github.com/merlinepedra/KRACK ./external/trickest-cve/2017/CVE-2017-13082.md:https://github.com/ptdropper/krackattacks-test-ap-ft -./external/trickest-cve/2017/CVE-2017-13082.md:https://github.com/Wellisson121/krackattacks ./external/trickest-cve/2017/CVE-2017-13084.md:https://github.com/chinatso/KRACK ./external/trickest-cve/2017/CVE-2017-13084.md:https://github.com/kristate/krackinfo ./external/trickest-cve/2017/CVE-2017-13084.md:https://github.com/merlinepedra/KRACK @@ -22969,17 +23435,17 @@ ./external/trickest-cve/2017/CVE-2017-13089.md:https://github.com/yfoelling/yair ./external/trickest-cve/2017/CVE-2017-13090.md:https://github.com/yfoelling/yair ./external/trickest-cve/2017/CVE-2017-13098.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2017/CVE-2017-13098.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2017/CVE-2017-13098.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2017/CVE-2017-13098.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2017/CVE-2017-13098.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2017/CVE-2017-13130.md:https://github.com/itm4n/CVEs ./external/trickest-cve/2017/CVE-2017-13135.md:https://github.com/ebel34/bpg-web-encoder/issues/1 ./external/trickest-cve/2017/CVE-2017-13136.md:https://github.com/ebel34/bpg-web-encoder/issues/1 ./external/trickest-cve/2017/CVE-2017-13143.md:https://github.com/ImageMagick/ImageMagick/issues/362 +./external/trickest-cve/2017/CVE-2017-13156.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2017/CVE-2017-13156.md:https://github.com/ari5ti/Janus-Exploit ./external/trickest-cve/2017/CVE-2017-13156.md:https://github.com/giacomoferretti/giacomoferretti ./external/trickest-cve/2017/CVE-2017-13156.md:https://github.com/giacomoferretti/janus-toolkit -./external/trickest-cve/2017/CVE-2017-13156.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2017/CVE-2017-13156.md:https://github.com/jcrutchvt10/Janus ./external/trickest-cve/2017/CVE-2017-13156.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-13156.md:https://github.com/qazbnm456/awesome-cve-poc @@ -23057,23 +23523,23 @@ ./external/trickest-cve/2017/CVE-2017-13802.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-13830.md:https://github.com/RUB-SysSec/kAFL ./external/trickest-cve/2017/CVE-2017-13833.md:https://github.com/bazad/sysctl_coalition_get_pid_list-dos -./external/trickest-cve/2017/CVE-2017-13861.md:https://github.com/blacktop/async_wake ./external/trickest-cve/2017/CVE-2017-13861.md:https://github.com/Embodimentgeniuslm3/glowing-adventure ./external/trickest-cve/2017/CVE-2017-13861.md:https://github.com/ExploitsJB/async_wake_ios -./external/trickest-cve/2017/CVE-2017-13861.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2017/CVE-2017-13861.md:https://github.com/Jailbreaks/async_wake_ios ./external/trickest-cve/2017/CVE-2017-13861.md:https://github.com/WRFan/jailbreak10.3.3 -./external/trickest-cve/2017/CVE-2017-13865.md:https://github.com/blacktop/async_wake +./external/trickest-cve/2017/CVE-2017-13861.md:https://github.com/blacktop/async_wake +./external/trickest-cve/2017/CVE-2017-13861.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2017/CVE-2017-13865.md:https://github.com/ExploitsJB/async_wake_ios ./external/trickest-cve/2017/CVE-2017-13865.md:https://github.com/Jailbreaks/async_wake_ios +./external/trickest-cve/2017/CVE-2017-13865.md:https://github.com/blacktop/async_wake ./external/trickest-cve/2017/CVE-2017-13868.md:https://github.com/bazad/ctl_ctloutput-leak ./external/trickest-cve/2017/CVE-2017-13868.md:https://github.com/bazad/ctl_ctloutput-leak ./external/trickest-cve/2017/CVE-2017-13868.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2017/CVE-2017-13872.md:https://github.com/Ra7mo0on/WHID_Toolkit +./external/trickest-cve/2017/CVE-2017-13872.md:https://github.com/TH3-HUNT3R/Root-MacOS ./external/trickest-cve/2017/CVE-2017-13872.md:https://github.com/axelvf/tools-highsierraroot ./external/trickest-cve/2017/CVE-2017-13872.md:https://github.com/giovannidispoto/CVE-2017-13872-Patch -./external/trickest-cve/2017/CVE-2017-13872.md:https://github.com/Ra7mo0on/WHID_Toolkit ./external/trickest-cve/2017/CVE-2017-13872.md:https://github.com/swisskyrepo/WHID_Toolkit -./external/trickest-cve/2017/CVE-2017-13872.md:https://github.com/TH3-HUNT3R/Root-MacOS ./external/trickest-cve/2017/CVE-2017-13872.md:https://github.com/thehappydinoa/rootOS ./external/trickest-cve/2017/CVE-2017-13883.md:https://github.com/didi/kemon ./external/trickest-cve/2017/CVE-2017-14005.md:https://github.com/DanielLin1986/TransferRepresentationLearning @@ -23118,8 +23584,8 @@ ./external/trickest-cve/2017/CVE-2017-14164.md:https://github.com/uclouvain/openjpeg/issues/991 ./external/trickest-cve/2017/CVE-2017-14172.md:https://github.com/ImageMagick/ImageMagick/issues/715 ./external/trickest-cve/2017/CVE-2017-14173.md:https://github.com/ImageMagick/ImageMagick/issues/713 -./external/trickest-cve/2017/CVE-2017-14174.md:https://github.com/buivancuong/vuln-api ./external/trickest-cve/2017/CVE-2017-14174.md:https://github.com/ImageMagick/ImageMagick/issues/714 +./external/trickest-cve/2017/CVE-2017-14174.md:https://github.com/buivancuong/vuln-api ./external/trickest-cve/2017/CVE-2017-14174.md:https://github.com/mayanksaini65/API ./external/trickest-cve/2017/CVE-2017-14174.md:https://github.com/vulnersCom/api ./external/trickest-cve/2017/CVE-2017-14175.md:https://github.com/ImageMagick/ImageMagick/issues/712 @@ -23148,10 +23614,10 @@ ./external/trickest-cve/2017/CVE-2017-14267.md:https://github.com/JamesIT/vuln-advisories-/blob/master/EE-4GEE-Multiple-Vulns/CSRF/CSRFPocResetDefaults.html ./external/trickest-cve/2017/CVE-2017-14267.md:https://github.com/JamesIT/vuln-advisories-/blob/master/EE-4GEE-Multiple-Vulns/CSRF/uploadBinarySettingsCSRFPoC.html ./external/trickest-cve/2017/CVE-2017-14315.md:https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC -./external/trickest-cve/2017/CVE-2017-14315.md:https://github.com/engn33r/awesome-bluetooth-security -./external/trickest-cve/2017/CVE-2017-14315.md:https://github.com/hw5773/blueborne ./external/trickest-cve/2017/CVE-2017-14315.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2017/CVE-2017-14315.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2017/CVE-2017-14315.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2017/CVE-2017-14315.md:https://github.com/hw5773/blueborne ./external/trickest-cve/2017/CVE-2017-14322.md:https://github.com/devcoinfet/Interspire-Email-Marketer---Remote-Admin-Authentication-Bypass ./external/trickest-cve/2017/CVE-2017-14322.md:https://github.com/joesmithjaffa/CVE-2017-14322 ./external/trickest-cve/2017/CVE-2017-14324.md:https://github.com/ImageMagick/ImageMagick/issues/739 @@ -23167,13 +23633,14 @@ ./external/trickest-cve/2017/CVE-2017-14399.md:https://github.com/SPuerBRead/blackcat-cms-file-upload ./external/trickest-cve/2017/CVE-2017-14400.md:https://github.com/ImageMagick/ImageMagick/issues/746 ./external/trickest-cve/2017/CVE-2017-14458.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2017/CVE-2017-1449.md:https://github.com/projectcalico/packaging +./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/RavitejaAdepudi/KopsCluster ./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/calvinkkd/aws-k8s-kkd-ansible ./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/honey336/-aws-k8s-kops-ansible ./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/lorerunner/devops_kubenerates_aws ./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/RavitejaAdepudi/KopsCluster ./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/scholzj/aws-k8s-kops-ansible ./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/skyformat99/dnsmasq-2.4.1-fix-CVE-2017-14491 ./external/trickest-cve/2017/CVE-2017-14491.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -23201,7 +23668,6 @@ ./external/trickest-cve/2017/CVE-2017-14496.md:https://github.com/pekd/safe-libc ./external/trickest-cve/2017/CVE-2017-14496.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-14496.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-1449.md:https://github.com/projectcalico/packaging ./external/trickest-cve/2017/CVE-2017-14513.md:https://github.com/phantom0301/vulns/blob/master/Metinfo2.md ./external/trickest-cve/2017/CVE-2017-14517.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-14518.md:https://github.com/0xCyberY/CVE-T4PDF @@ -23215,10 +23681,11 @@ ./external/trickest-cve/2017/CVE-2017-14537.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-14537.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-14537.md:https://github.com/Hacker5preme/Exploits -./external/trickest-cve/2017/CVE-2017-14537.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-14537.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2017/CVE-2017-14537.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-14537.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-14596.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-14596.md:https://github.com/trganda/dockerv ./external/trickest-cve/2017/CVE-2017-14600.md:https://github.com/delta/pragyan/issues/228 ./external/trickest-cve/2017/CVE-2017-14601.md:https://github.com/delta/pragyan/issues/228 ./external/trickest-cve/2017/CVE-2017-14604.md:https://github.com/freedomofpress/securedrop/issues/2238 @@ -23265,43 +23732,47 @@ ./external/trickest-cve/2017/CVE-2017-14702.md:https://github.com/wshepherd0010/advisories/blob/master/CVE-2017-14702.md ./external/trickest-cve/2017/CVE-2017-14706.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-14718.md:https://github.com/Byebyesky/IT-Security-Projekt -./external/trickest-cve/2017/CVE-2017-14719.md:https://github.com/dedpanguru/codepath_wordpress_assignment +./external/trickest-cve/2017/CVE-2017-14719.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-14719.md:https://github.com/Kc57/JitBit_Helpdesk_Auth_Bypass ./external/trickest-cve/2017/CVE-2017-14719.md:https://github.com/PalmTreeForest/CodePath_Week_7-8 +./external/trickest-cve/2017/CVE-2017-14719.md:https://github.com/dedpanguru/codepath_wordpress_assignment ./external/trickest-cve/2017/CVE-2017-14721.md:https://github.com/Byebyesky/IT-Security-Projekt +./external/trickest-cve/2017/CVE-2017-14723.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-14723.md:https://github.com/Byebyesky/IT-Security-Projekt ./external/trickest-cve/2017/CVE-2017-14723.md:https://github.com/CeCe2018/Codepath ./external/trickest-cve/2017/CVE-2017-14723.md:https://github.com/CeCe2018/Codepath-Week-7-Alternative-Assignment-Essay ./external/trickest-cve/2017/CVE-2017-14723.md:https://github.com/Tanvi20/Week-7-Alternative-Assignment-wp-cve +./external/trickest-cve/2017/CVE-2017-14725.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-14726.md:https://github.com/ryanfantus/codepath-week-7 ./external/trickest-cve/2017/CVE-2017-14745.md:https://github.com/yuntongzhang/senx-experiments ./external/trickest-cve/2017/CVE-2017-14749.md:https://github.com/jerryscript-project/jerryscript/issues/2008 ./external/trickest-cve/2017/CVE-2017-14767.md:https://github.com/FFmpeg/FFmpeg/commit/c42a1388a6d1bfd8001bf6a4241d8ca27e49326d ./external/trickest-cve/2017/CVE-2017-14795.md:https://github.com/leonzhao7/vulnerability/blob/master/An%20Out-of-Bounds%20Read%20%28DoS%29%20Vulnerability%20in%20hevc.c%20of%20libbpg.md ./external/trickest-cve/2017/CVE-2017-14796.md:https://github.com/leonzhao7/vulnerability/blob/master/An%20integer%20underflow%20vulnerability%20in%20sao_filter_CTB%20of%20libbpg.md +./external/trickest-cve/2017/CVE-2017-14810.md:https://github.com/jaychen2/NIST-BULK-CVE-Lookup ./external/trickest-cve/2017/CVE-2017-14818.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/20142995/Goby -./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/anthager/TDA602-DIT101-NodeExploit ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee -./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/JoyChou93/sks +./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/Zxser/Web-CTF-Cheatsheet +./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/anthager/TDA602-DIT101-NodeExploit +./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/duckstroms/Web-CTF-Cheatsheet +./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/mengdaya/Web-CTF-Cheatsheet -./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/snyk-labs/container-breaking-in-goof ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/superfish9/pt -./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/w181496/Web-CTF-Cheatsheet -./external/trickest-cve/2017/CVE-2017-14849.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-14883.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-14884.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-14885.md:https://github.com/jiayy/android_vuln_poc-exp @@ -23342,10 +23813,10 @@ ./external/trickest-cve/2017/CVE-2017-14979.md:https://github.com/Blck4/blck4/blob/master/Gxlcms%20POC.php ./external/trickest-cve/2017/CVE-2017-14980.md:https://github.com/t0rt3ll1n0/SyncBreezeBoF ./external/trickest-cve/2017/CVE-2017-14981.md:https://github.com/atutor/ATutor/issues/135 -./external/trickest-cve/2017/CVE-2017-14988.md:https://github.com/openexr/openexr/issues/248 ./external/trickest-cve/2017/CVE-2017-14988.md:https://github.com/ZhanyongTang/NISL-BugDetection -./external/trickest-cve/2017/CVE-2017-14992.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2017/CVE-2017-14988.md:https://github.com/openexr/openexr/issues/248 ./external/trickest-cve/2017/CVE-2017-14992.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2017/CVE-2017-14992.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2017/CVE-2017-14992.md:https://github.com/pyperanger/dockerevil ./external/trickest-cve/2017/CVE-2017-15010.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2017/CVE-2017-15010.md:https://github.com/ossf-cve-benchmark/CVE-2017-15010 @@ -23359,19 +23830,19 @@ ./external/trickest-cve/2017/CVE-2017-15063.md:https://github.com/intelliants/subrion/issues/570 ./external/trickest-cve/2017/CVE-2017-15088.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-15089.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-15089.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-15089.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/bkhablenko/CVE-2017-8046 +./external/trickest-cve/2017/CVE-2017-15089.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/Live-Hack-CVE/CVE-2017-15095 +./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 +./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/bkhablenko/CVE-2017-8046 ./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/jaroslawZawila/vulnerable-play ./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/Live-Hack-CVE/CVE-2017-15095 ./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists -./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 ./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/singhkranjan/vulnapp ./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/surajbabar/dependency-demo-app ./external/trickest-cve/2017/CVE-2017-15095.md:https://github.com/taielab/awesome-hacking-lists @@ -23429,8 +23900,8 @@ ./external/trickest-cve/2017/CVE-2017-15305.md:https://github.com/burpheart/NexusPHP_safe ./external/trickest-cve/2017/CVE-2017-15361.md:https://github.com/0xxon/roca ./external/trickest-cve/2017/CVE-2017-15361.md:https://github.com/0xxon/zeek-plugin-roca -./external/trickest-cve/2017/CVE-2017-15361.md:https://github.com/brunoproduit/roca ./external/trickest-cve/2017/CVE-2017-15361.md:https://github.com/Elbarbons/Attacco-ROCA-sulla-vulnerabilita-CVE-2017-15361 +./external/trickest-cve/2017/CVE-2017-15361.md:https://github.com/brunoproduit/roca ./external/trickest-cve/2017/CVE-2017-15361.md:https://github.com/gdestuynder/roca-tools ./external/trickest-cve/2017/CVE-2017-15361.md:https://github.com/google/paranoid_crypto ./external/trickest-cve/2017/CVE-2017-15361.md:https://github.com/iadgov/we-have-moved @@ -23602,31 +24073,31 @@ ./external/trickest-cve/2017/CVE-2017-15671.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2017/CVE-2017-15673.md:https://github.com/sourceincite/CVE-2021-26121 ./external/trickest-cve/2017/CVE-2017-15692.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-15692.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-15692.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-15692.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-15693.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-15693.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-15693.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-15693.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-15703.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-15708.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-15708.md:https://github.com/hucheat/APacheSynapseSimplePOC ./external/trickest-cve/2017/CVE-2017-15708.md:https://github.com/HuSoul/CVE-2017-15708 +./external/trickest-cve/2017/CVE-2017-15708.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-15708.md:https://github.com/hucheat/APacheSynapseSimplePOC ./external/trickest-cve/2017/CVE-2017-15708.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-15708.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-15708.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-15708.md:https://github.com/patrickwcrabtree/OpenBox ./external/trickest-cve/2017/CVE-2017-15709.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-15709.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/ChadSWilliamson/Red-vs.-Blue-Project -./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/FRobertAllen/Red-Team-Vs-Blue-Team ./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/SamGeron/Red-Team-vs-Blue-Team +./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/rackerlabs/insightvm_slackbot ./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/rnbochsr/yr_of_the_jellyfish -./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/SamGeron/Red-Team-vs-Blue-Team ./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-15710.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough @@ -23634,34 +24105,34 @@ ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/422926799/haq5201314 ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/ChadSWilliamson/Red-vs.-Blue-Project -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/SamGeron/Red-Team-vs-Blue-Team +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/hacden/vultools ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/hailan09/Hacker ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/intrigueio/intrigue-ident -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/rnbochsr/yr_of_the_jellyfish -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/safe6Sec/PentestNote -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/SamGeron/Red-Team-vs-Blue-Team -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/shuanx/vulnerability -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/whisp1830/CVE-2017-15715 -./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-15715.md:https://github.com/zha0/Bei-Gai-penetration-test-guide ./external/trickest-cve/2017/CVE-2017-15804.md:https://github.com/docker-library/faq ./external/trickest-cve/2017/CVE-2017-15804.md:https://github.com/flyrev/security-scan-ci-presentation @@ -23736,8 +24207,8 @@ ./external/trickest-cve/2017/CVE-2017-16028.md:https://github.com/ossf-cve-benchmark/CVE-2017-16028 ./external/trickest-cve/2017/CVE-2017-16029.md:https://github.com/ossf-cve-benchmark/CVE-2017-16029 ./external/trickest-cve/2017/CVE-2017-16030.md:https://github.com/ossf-cve-benchmark/CVE-2017-16030 -./external/trickest-cve/2017/CVE-2017-16031.md:https://github.com/ossf-cve-benchmark/CVE-2017-16031 ./external/trickest-cve/2017/CVE-2017-16031.md:https://github.com/PalindromeLabs/awesome-websocket-security +./external/trickest-cve/2017/CVE-2017-16031.md:https://github.com/ossf-cve-benchmark/CVE-2017-16031 ./external/trickest-cve/2017/CVE-2017-16036.md:https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/badjs-sourcemap-server ./external/trickest-cve/2017/CVE-2017-16037.md:https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/gomeplus-h5-proxy ./external/trickest-cve/2017/CVE-2017-16039.md:https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/hftp @@ -23746,9 +24217,9 @@ ./external/trickest-cve/2017/CVE-2017-16043.md:https://github.com/ossf-cve-benchmark/CVE-2017-16043 ./external/trickest-cve/2017/CVE-2017-16064.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-16065.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2017/CVE-2017-16082.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-16082.md:https://github.com/nulldreams/CVE-2017-16082 ./external/trickest-cve/2017/CVE-2017-16082.md:https://github.com/ossf-cve-benchmark/CVE-2017-16082 -./external/trickest-cve/2017/CVE-2017-16082.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-16083.md:https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/node-simple-router ./external/trickest-cve/2017/CVE-2017-16083.md:https://github.com/ossf-cve-benchmark/CVE-2017-16083 ./external/trickest-cve/2017/CVE-2017-16084.md:https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/list-n-stream @@ -23787,9 +24258,9 @@ ./external/trickest-cve/2017/CVE-2017-16114.md:https://github.com/ossf-cve-benchmark/CVE-2017-16114 ./external/trickest-cve/2017/CVE-2017-16115.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2017/CVE-2017-16116.md:https://github.com/engn33r/awesome-redos-security +./external/trickest-cve/2017/CVE-2017-16117.md:https://github.com/Tracman-org/Server ./external/trickest-cve/2017/CVE-2017-16117.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2017/CVE-2017-16117.md:https://github.com/ossf-cve-benchmark/CVE-2017-16117 -./external/trickest-cve/2017/CVE-2017-16117.md:https://github.com/Tracman-org/Server ./external/trickest-cve/2017/CVE-2017-16118.md:https://github.com/ossf-cve-benchmark/CVE-2017-16118 ./external/trickest-cve/2017/CVE-2017-16119.md:https://github.com/ossf-cve-benchmark/CVE-2017-16119 ./external/trickest-cve/2017/CVE-2017-16120.md:https://github.com/JacksonGL/NPM-Vuln-PoC/tree/master/directory-traversal/liyujing @@ -23898,16 +24369,17 @@ ./external/trickest-cve/2017/CVE-2017-16231.md:https://github.com/garethr/snykout ./external/trickest-cve/2017/CVE-2017-16232.md:https://github.com/followboy1999/cve ./external/trickest-cve/2017/CVE-2017-16251.md:https://github.com/twosevenzero/shoretel-mitel-rce -./external/trickest-cve/2017/CVE-2017-16357.md:https://github.com/radare/radare2/issues/8742 -./external/trickest-cve/2017/CVE-2017-16358.md:https://github.com/radare/radare2/issues/8748 ./external/trickest-cve/2017/CVE-2017-1635.md:https://github.com/bcdannyboy/cve-2017-1635-PoC ./external/trickest-cve/2017/CVE-2017-1635.md:https://github.com/eeehit/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-1635.md:https://github.com/emcalv/tivoli-poc +./external/trickest-cve/2017/CVE-2017-16357.md:https://github.com/radare/radare2/issues/8742 +./external/trickest-cve/2017/CVE-2017-16358.md:https://github.com/radare/radare2/issues/8748 +./external/trickest-cve/2017/CVE-2017-16510.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-16510.md:https://github.com/CeCe2018/Codepath ./external/trickest-cve/2017/CVE-2017-16510.md:https://github.com/CeCe2018/Codepath-Week-7-Alternative-Assignment-Essay +./external/trickest-cve/2017/CVE-2017-16510.md:https://github.com/Tanvi20/Week-7-Alternative-Assignment-wp-cve ./external/trickest-cve/2017/CVE-2017-16510.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-16510.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot -./external/trickest-cve/2017/CVE-2017-16510.md:https://github.com/Tanvi20/Week-7-Alternative-Assignment-wp-cve ./external/trickest-cve/2017/CVE-2017-16516.md:https://github.com/brianmario/yajl-ruby/issues/176 ./external/trickest-cve/2017/CVE-2017-16524.md:https://github.com/realistic-security/CVE-2017-16524 ./external/trickest-cve/2017/CVE-2017-16524.md:https://github.com/realistic-security/CVE-2017-16524 @@ -23942,8 +24414,8 @@ ./external/trickest-cve/2017/CVE-2017-16716.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-16716.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-16716.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-16725.md:https://github.com/bitfu/uc-httpd-1.0.0-buffer-overflow-exploit ./external/trickest-cve/2017/CVE-2017-16725.md:https://github.com/KostasEreksonas/Besder-6024PB-XMA501-ip-camera-security-investigation +./external/trickest-cve/2017/CVE-2017-16725.md:https://github.com/bitfu/uc-httpd-1.0.0-buffer-overflow-exploit ./external/trickest-cve/2017/CVE-2017-16744.md:https://github.com/GainSec/CVE-2017-16744-and-CVE-2017-16748-Tridium-Niagara ./external/trickest-cve/2017/CVE-2017-16748.md:https://github.com/GainSec/CVE-2017-16744-and-CVE-2017-16748-Tridium-Niagara ./external/trickest-cve/2017/CVE-2017-16763.md:https://github.com/bbengfort/confire/issues/24 @@ -23985,6 +24457,12 @@ ./external/trickest-cve/2017/CVE-2017-16894.md:https://github.com/v4p0r/rooon-fiuuu ./external/trickest-cve/2017/CVE-2017-16900.md:https://github.com/summtime/CVE ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/302Found1/Awesome-Writeups +./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups +./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups +./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/Prodrious/writeups +./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/R3dg0/writeups +./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups +./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/abuzafarhaqq/bugBounty ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/ajino2k/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/alexbieber/Bug_Bounty_writeups @@ -23996,16 +24474,10 @@ ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/devanshbatham/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/dipesh259/Writeups ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/ducducuc111/Awesome-Bugbounty-Writeups -./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/huynhvanphuc/Mobile-App-Pentest ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/kyawthiha7/Mobile-App-Pentest ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/plancoo/Bugbounty_Writeups -./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups -./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/Prodrious/writeups -./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/R3dg0/writeups -./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/sreechws/Bou_Bounty_Writeups -./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/webexplo1t/BugBounty ./external/trickest-cve/2017/CVE-2017-16905.md:https://github.com/xbl3/Awesome-Bugbounty-Writeups_devanshbatham ./external/trickest-cve/2017/CVE-2017-16923.md:https://github.com/Iolop/Poc/tree/master/Router/Tenda @@ -24014,26 +24486,28 @@ ./external/trickest-cve/2017/CVE-2017-16936.md:https://github.com/Iolop/Poc/tree/master/Router/Tenda ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/kumardineshwar/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16939.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16943.md:https://github.com/00010111/exim_check +./external/trickest-cve/2017/CVE-2017-16943.md:https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944 ./external/trickest-cve/2017/CVE-2017-16943.md:https://github.com/beraphin/CVE-2017-16943 ./external/trickest-cve/2017/CVE-2017-16943.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2017/CVE-2017-16943.md:https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944 ./external/trickest-cve/2017/CVE-2017-16943.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-16943.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-16943.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -24048,83 +24522,89 @@ ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/AfvanMoopen/tryhackme- ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Al1ex/CVE-2017-16995 ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/C0dak/CVE-2017-16995 +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Dk0n9/linux_exploit +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Getshell/LinuxTQ +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/JMontRod/Pruebecita +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/LucidOfficial/Linux-exploit-suggestor +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation- +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Metarget/metarget +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/PhoenixCreation/resources +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Realradioactive/archive-linux-exploit-suggester-master +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Ruviixx/proyecto-ps +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/The-Z-Labs/linux-exploit-suggester +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/TheJoyOfHacking/mzet-linux-exploit-suggester +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Trivialcorgi/Proyecto-Prueba-PPS +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Villaquiranm/security_information_systems +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/WireFisher/LearningFromCVE +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/C0dak/CVE-2017-16995 ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/catuhub/dockerized-vms ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/corentingiraud/Simple-Metasploit-PE-example ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/dangokyo/CVE_2017_16995 ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/danielnmuner/about-linux-Azure -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/distance-vector/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Dk0n9/linux_exploit ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/fengjixuchui/RedTeamer -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Getshell/LinuxTQ ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/gugronnier/CVE-2017-16995 ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/holmes-py/King-of-the-hill ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/integeruser/on-pwning +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/jackbarbaria/THMskynet ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/jas502n/Ubuntu-0day -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/JMontRod/Pruebecita +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/kkamagui/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/likescam/Ubuntu-0day-2017 ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/littlebin404/CVE-2017-16995 ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/LucidOfficial/Linux-exploit-suggestor -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Lumindu/CVE-2017-16995-Linux-Kernel---BPF-Sign-Extension-Local-Privilege-Escalation- -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Metarget/metarget -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/mzet-/linux-exploit-suggester ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/ozkanbilge/Ubuntu16.04-0day-Local-Root -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/password520/RedTeamer +./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/ph4ntonn/CVE-2017-16995 -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/PhoenixCreation/resources ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Realradioactive/archive-linux-exploit-suggester-master ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/ret2p4nda/kernel-pwn ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/retr0-13/linux_exploit_suggester ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/richardsonjf/King-of-the-hill ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/rodrigosilvaluz/linux-exploit-suggester ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/rootclay/Ubuntu-16.04-0Day -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Ruviixx/proyecto-ps -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/SecWiki/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/senyuuri/cve-2017-16995 -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/stefanocutelle/linux-exploit-suggester -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/testermas/tryhackme -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/TheJoyOfHacking/mzet-linux-exploit-suggester ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/thelostvoice/global-takeover ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/thelostvoice/inept-us-military -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/The-Z-Labs/linux-exploit-suggester -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Trivialcorgi/Proyecto-Prueba-PPS -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/Villaquiranm/security_information_systems ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/vnik5287/CVE-2017-16995 -./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/WireFisher/LearningFromCVE ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/xssfile/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-16995.md:https://github.com/zyjsuper/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-16997.md:https://github.com/Xiami2012/CVE-2017-16997-poc ./external/trickest-cve/2017/CVE-2017-16997.md:https://github.com/ericcalabretta/inspec_resource_hab_pkg_deps ./external/trickest-cve/2017/CVE-2017-16997.md:https://github.com/flyrev/security-scan-ci-presentation -./external/trickest-cve/2017/CVE-2017-16997.md:https://github.com/Xiami2012/CVE-2017-16997-poc ./external/trickest-cve/2017/CVE-2017-17033.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-17033.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-17033.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -24136,15 +24616,18 @@ ./external/trickest-cve/2017/CVE-2017-17059.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-17059.md:https://github.com/NaturalIntelligence/wp-thumb-post/issues/1 ./external/trickest-cve/2017/CVE-2017-17067.md:https://github.com/tsumarios/Splunk-Defensive-Analysis +./external/trickest-cve/2017/CVE-2017-17091.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-17091.md:https://github.com/Gshack18/WPS_Scan +./external/trickest-cve/2017/CVE-2017-17092.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-17092.md:https://github.com/bogdanovist2061/Project-7---WordPress-Pentesting +./external/trickest-cve/2017/CVE-2017-17094.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-17094.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-17094.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/hktalent/TOP -./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2017/CVE-2017-17099.md:https://github.com/wetw0rk/Exploit-Development ./external/trickest-cve/2017/CVE-2017-17101.md:https://github.com/c0mix/IoT-SecurityChecker @@ -24160,6 +24643,7 @@ ./external/trickest-cve/2017/CVE-2017-17125.md:https://github.com/ray-cp/Vuln_Analysis ./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/0bs3rver/learning-with-sakura ./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/1337g/CVE-2017-17215 +./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/gobysec/Goby ./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/kal1x/iotvulhub ./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/kd992102/CVE-2017-17275 @@ -24170,73 +24654,80 @@ ./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/wilfred-wulbou/HG532d-RCE-Exploit -./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2017/CVE-2017-17215.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-17275.md:https://github.com/kd992102/CVE-2017-17275 ./external/trickest-cve/2017/CVE-2017-17309.md:https://github.com/exploit-labs/huawei_hg255s_exploit ./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/Fa1c0n35/Web-CTF-Cheatshee +./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/Zxser/Web-CTF-Cheatsheet +./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/mengdaya/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/scumdestroy/pentest-scripts-for-dangerous-boys -./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-17405.md:https://github.com/Zxser/Web-CTF-Cheatsheet ./external/trickest-cve/2017/CVE-2017-17408.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-17408.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-17408.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-17411.md:https://github.com/nixawk/labs ./external/trickest-cve/2017/CVE-2017-17411.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2017/CVE-2017-17429.md:https://github.com/REVRTools/CVEs -./external/trickest-cve/2017/CVE-2017-17439.md:https://github.com/heimdal/heimdal/issues/353 ./external/trickest-cve/2017/CVE-2017-1743.md:https://github.com/vasyland/InterviewTasks +./external/trickest-cve/2017/CVE-2017-17439.md:https://github.com/heimdal/heimdal/issues/353 ./external/trickest-cve/2017/CVE-2017-17451.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-17461.md:https://github.com/ossf-cve-benchmark/CVE-2017-17461 ./external/trickest-cve/2017/CVE-2017-17464.md:https://github.com/k0keoyo/Driver-Loaded-PoC/tree/master/K7-Antivirus/K7Anti_Nullptr_Dereference_0x95002570 ./external/trickest-cve/2017/CVE-2017-17465.md:https://github.com/k0keoyo/Driver-Loaded-PoC/tree/master/K7-Antivirus/K7Anti_Nullptr_Dereference_0x95002574 -./external/trickest-cve/2017/CVE-2017-17466.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730088 ./external/trickest-cve/2017/CVE-2017-17466.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17466.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17467.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730074 +./external/trickest-cve/2017/CVE-2017-17466.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730088 ./external/trickest-cve/2017/CVE-2017-17467.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17467.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17468.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730020 +./external/trickest-cve/2017/CVE-2017-17467.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730074 ./external/trickest-cve/2017/CVE-2017-17468.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17468.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17469.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730008 +./external/trickest-cve/2017/CVE-2017-17468.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730020 ./external/trickest-cve/2017/CVE-2017-17469.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17469.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17470.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730054 +./external/trickest-cve/2017/CVE-2017-17469.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730008 ./external/trickest-cve/2017/CVE-2017-17470.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17470.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17471.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82732140 +./external/trickest-cve/2017/CVE-2017-17470.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730054 ./external/trickest-cve/2017/CVE-2017-17471.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17471.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17472.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730030 +./external/trickest-cve/2017/CVE-2017-17471.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82732140 ./external/trickest-cve/2017/CVE-2017-17472.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17472.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17473.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730050 +./external/trickest-cve/2017/CVE-2017-17472.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730030 ./external/trickest-cve/2017/CVE-2017-17473.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17473.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17474.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730070 +./external/trickest-cve/2017/CVE-2017-17473.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730050 ./external/trickest-cve/2017/CVE-2017-17474.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17474.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17475.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82736068 +./external/trickest-cve/2017/CVE-2017-17474.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730070 ./external/trickest-cve/2017/CVE-2017-17475.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17475.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC +./external/trickest-cve/2017/CVE-2017-17475.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82736068 +./external/trickest-cve/2017/CVE-2017-1748.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2017/CVE-2017-17484.md:https://github.com/znc/znc/issues/1459 ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Al1ex/CVE-2017-17485 ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/BassinD/jackson-RCE +./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Pear1y/Vuln-Env +./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Pear1y/VulnEnv +./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/ShiftLeftSecurity/HelloShiftLeft-Scala +./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/SugarP1g/LearningSecurity +./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/bkhablenko/CVE-2017-8046 ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/conikeec/helloshiftleftplay -./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/iqrok/myhktools @@ -24247,22 +24738,14 @@ ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/maxbitcoin/Jackson-CVE-2017-17485 ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/mymortal/expcode -./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Pear1y/Vuln-Env -./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Pear1y/VulnEnv ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/rootsecurity/Jackson-CVE-2017-17485 ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/shadowsock5/jackson-databind-POC -./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/ShiftLeftSecurity/HelloShiftLeft-Scala -./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/tafamace/CVE-2017-17485 -./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/wahyuhadi/spel.xml ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/x7iaob/cve-2017-17485 ./external/trickest-cve/2017/CVE-2017-17485.md:https://github.com/yahoo/cubed -./external/trickest-cve/2017/CVE-2017-1748.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2017/CVE-2017-17497.md:https://github.com/htacg/tidy-html5/issues/656 ./external/trickest-cve/2017/CVE-2017-17505.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2017/CVE-2017-17506.md:https://github.com/xiaoqx/pocs @@ -24277,10 +24760,13 @@ ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/20142995/Goby ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/crispy-peppers/Goahead-CVE-2017-17562 ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/cyberharsh/GoAhead-cve---2017--17562 ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/elttam/publications ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/freitzzz/bash-CVE-2017-17562 ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/fssecur3/goahead-rce-exploit @@ -24291,14 +24777,12 @@ ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/ray-cp/Vuln_Analysis -./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2017/CVE-2017-17562.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-17663.md:https://github.com/sgoldthorpe/karmalb ./external/trickest-cve/2017/CVE-2017-17669.md:https://github.com/Exiv2/exiv2/issues/187 +./external/trickest-cve/2017/CVE-2017-1768.md:https://github.com/ThunderJie/CVE ./external/trickest-cve/2017/CVE-2017-17681.md:https://github.com/ImageMagick/ImageMagick/issues/869 ./external/trickest-cve/2017/CVE-2017-17682.md:https://github.com/ImageMagick/ImageMagick/issues/870 ./external/trickest-cve/2017/CVE-2017-17683.md:https://github.com/k0keoyo/Driver-Loaded-PoC/tree/master/Panda-Antivirus/Panda_Security_Antivirus_0xb3702c44 @@ -24306,7 +24790,6 @@ ./external/trickest-cve/2017/CVE-2017-17688.md:https://github.com/hannob/pgpbugs ./external/trickest-cve/2017/CVE-2017-17688.md:https://github.com/jaads/Efail-malleability-gadget-exploit ./external/trickest-cve/2017/CVE-2017-17689.md:https://github.com/jaads/Efail-malleability-gadget-exploit -./external/trickest-cve/2017/CVE-2017-1768.md:https://github.com/ThunderJie/CVE ./external/trickest-cve/2017/CVE-2017-17692.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-17692.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-17692.md:https://github.com/specloli/CVE-2017-17692 @@ -24325,36 +24808,36 @@ ./external/trickest-cve/2017/CVE-2017-17792.md:https://github.com/BlogoText/blogotext/issues/345 ./external/trickest-cve/2017/CVE-2017-17793.md:https://github.com/BlogoText/blogotext/issues/345 ./external/trickest-cve/2017/CVE-2017-17794.md:https://github.com/BlogoText/blogotext/issues/345 -./external/trickest-cve/2017/CVE-2017-17795.md:https://github.com/rubyfly/IKARUS_POC/tree/master/0x83000088 ./external/trickest-cve/2017/CVE-2017-17795.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/IKARUS_POC ./external/trickest-cve/2017/CVE-2017-17795.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2017/CVE-2017-17796.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x827300A4 +./external/trickest-cve/2017/CVE-2017-17795.md:https://github.com/rubyfly/IKARUS_POC/tree/master/0x83000088 ./external/trickest-cve/2017/CVE-2017-17796.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17796.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17797.md:https://github.com/rubyfly/IKARUS_POC/tree/master/0x83000058 +./external/trickest-cve/2017/CVE-2017-17796.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x827300A4 ./external/trickest-cve/2017/CVE-2017-17797.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/IKARUS_POC ./external/trickest-cve/2017/CVE-2017-17797.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2017/CVE-2017-17798.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x8273A0A0 +./external/trickest-cve/2017/CVE-2017-17797.md:https://github.com/rubyfly/IKARUS_POC/tree/master/0x83000058 ./external/trickest-cve/2017/CVE-2017-17798.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17798.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17799.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x82730068 +./external/trickest-cve/2017/CVE-2017-17798.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x8273A0A0 ./external/trickest-cve/2017/CVE-2017-17799.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17799.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17800.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x8273A0A0 +./external/trickest-cve/2017/CVE-2017-17799.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x82730068 ./external/trickest-cve/2017/CVE-2017-17800.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17800.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17801.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x8273E060 +./external/trickest-cve/2017/CVE-2017-17800.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x8273A0A0 ./external/trickest-cve/2017/CVE-2017-17801.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17801.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17802.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x8273E080 +./external/trickest-cve/2017/CVE-2017-17801.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x8273E060 ./external/trickest-cve/2017/CVE-2017-17802.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17802.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17803.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x82736068 +./external/trickest-cve/2017/CVE-2017-17802.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x8273E080 ./external/trickest-cve/2017/CVE-2017-17803.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2017/CVE-2017-17803.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Vir.IT-explorer_POC -./external/trickest-cve/2017/CVE-2017-17804.md:https://github.com/rubyfly/IKARUS_POC/tree/master/0x83000084 +./external/trickest-cve/2017/CVE-2017-17803.md:https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/8.5.65/0x82736068 ./external/trickest-cve/2017/CVE-2017-17804.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/IKARUS_POC ./external/trickest-cve/2017/CVE-2017-17804.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 +./external/trickest-cve/2017/CVE-2017-17804.md:https://github.com/rubyfly/IKARUS_POC/tree/master/0x83000084 ./external/trickest-cve/2017/CVE-2017-17809.md:https://github.com/VerSprite/research/blob/master/advisories/VS-2017-007.md ./external/trickest-cve/2017/CVE-2017-17813.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2017/CVE-2017-17813.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite @@ -24402,9 +24885,10 @@ ./external/trickest-cve/2017/CVE-2017-17928.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md ./external/trickest-cve/2017/CVE-2017-17929.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md ./external/trickest-cve/2017/CVE-2017-17930.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Professional-Service-Script.md +./external/trickest-cve/2017/CVE-2017-17932.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2017/CVE-2017-17932.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2017/CVE-2017-17932.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2017/CVE-2017-17932.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2017/CVE-2017-17932.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2017/CVE-2017-17932.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2017/CVE-2017-17934.md:https://github.com/ImageMagick/ImageMagick/issues/920 ./external/trickest-cve/2017/CVE-2017-17936.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Vanguard.md @@ -24427,8 +24911,8 @@ ./external/trickest-cve/2017/CVE-2017-17969.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-17969.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-17971.md:https://github.com/Dolibarr/dolibarr/issues/8000 -./external/trickest-cve/2017/CVE-2017-17971.md:https://github.com/emh1tg/CraftCMS-2.6.3000 ./external/trickest-cve/2017/CVE-2017-17971.md:https://github.com/Snowty/myCVE +./external/trickest-cve/2017/CVE-2017-17971.md:https://github.com/emh1tg/CraftCMS-2.6.3000 ./external/trickest-cve/2017/CVE-2017-17972.md:https://github.com/xiaoxiaoleo/hall-fame ./external/trickest-cve/2017/CVE-2017-17974.md:https://github.com/sasqwatch/baCK_system ./external/trickest-cve/2017/CVE-2017-17981.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Muslim%20Matrimonial%20Script.md @@ -24446,21 +24930,21 @@ ./external/trickest-cve/2017/CVE-2017-17993.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md ./external/trickest-cve/2017/CVE-2017-17994.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md ./external/trickest-cve/2017/CVE-2017-17995.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Biometric-Shift-Employee-Management-System.md -./external/trickest-cve/2017/CVE-2017-18004.md:https://github.com/emh1tg/CraftCMS-2.6.3000 ./external/trickest-cve/2017/CVE-2017-18004.md:https://github.com/Snowty/myCVE +./external/trickest-cve/2017/CVE-2017-18004.md:https://github.com/emh1tg/CraftCMS-2.6.3000 ./external/trickest-cve/2017/CVE-2017-18008.md:https://github.com/ImageMagick/ImageMagick/issues/921 ./external/trickest-cve/2017/CVE-2017-18009.md:https://github.com/opencv/opencv/issues/10479 ./external/trickest-cve/2017/CVE-2017-18016.md:https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-18016 ./external/trickest-cve/2017/CVE-2017-18017.md:https://github.com/danielnmuner/about-linux-Azure ./external/trickest-cve/2017/CVE-2017-18017.md:https://github.com/hiboma/hiboma ./external/trickest-cve/2017/CVE-2017-18017.md:https://github.com/intrajp/network-magic +./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/actions-marketplace-validations/phonito_phonito-scanner-action ./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/devopstales/trivy-operator ./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/garethr/snykout ./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/phonito/phonito-scanner-action -./external/trickest-cve/2017/CVE-2017-18018.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2017/CVE-2017-18019.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2017/CVE-2017-18021.md:https://github.com/IJHack/QtPass/issues/338 ./external/trickest-cve/2017/CVE-2017-18022.md:https://github.com/ImageMagick/ImageMagick/issues/904 @@ -24470,9 +24954,9 @@ ./external/trickest-cve/2017/CVE-2017-18044.md:https://github.com/securifera/CVE-2017-18044-Exploit ./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/hktalent/TOP -./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2017/CVE-2017-18047.md:https://github.com/wetw0rk/Exploit-Development ./external/trickest-cve/2017/CVE-2017-18048.md:https://github.com/n0th1n3-00X/security_prince @@ -24483,15 +24967,15 @@ ./external/trickest-cve/2017/CVE-2017-18078.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2017/CVE-2017-18207.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2017/CVE-2017-18212.md:https://github.com/jerryscript-project/jerryscript/issues/2140 +./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/KathiresanRamkumar95/fz-react-cli +./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/Steem-FOSSbot/steem-fossbot-voter ./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/germanbot/votebot ./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/happy2btc/voting-bot- -./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/KathiresanRamkumar95/fz-react-cli ./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/koolgal006/yehey.hive ./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/ktech7/SB7 ./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/ossf-cve-benchmark/CVE-2017-18214 ./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/sammo0401/voter -./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/Steem-FOSSbot/steem-fossbot-voter ./external/trickest-cve/2017/CVE-2017-18214.md:https://github.com/veracitylife/wtm ./external/trickest-cve/2017/CVE-2017-18258.md:https://github.com/0xfabiof/aws_inspector_parser ./external/trickest-cve/2017/CVE-2017-18258.md:https://github.com/geeknik/cve-fuzzing-poc @@ -24499,35 +24983,38 @@ ./external/trickest-cve/2017/CVE-2017-18267.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-18269.md:https://github.com/fingolfin/memmove-bug ./external/trickest-cve/2017/CVE-2017-18269.md:https://github.com/flyrev/security-scan-ci-presentation +./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/GoranP/dvpwa +./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/PayTrace/intercom_test ./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/danielhoherd/pre-commit-hooks ./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/glenjarvis/talk-yaml-json-xml-oh-my -./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/GoranP/dvpwa ./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/lvdh/distributed-locustio-on-aws ./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/markosamuli/deployment-server -./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/PayTrace/intercom_test ./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/qyl2021/simiki ./external/trickest-cve/2017/CVE-2017-18342.md:https://github.com/tankywoo/simiki +./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/CKExploits/pwnlinux ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/bcoles/kasld -./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/CKExploits/pwnlinux ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/echo-devim/exploit_linux_kernel4.13 ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/hikame/docker_escape_pwn +./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/xairy/kernel-exploits ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-18344.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-18345.md:https://github.com/Luth1er/CVE-2017-18345-COM_JOOMANAGER-ARBITRARY-FILE-DOWNLOAD -./external/trickest-cve/2017/CVE-2017-18349.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2017/CVE-2017-18349.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2017/CVE-2017-18349.md:https://github.com/PAGalaxyLab/VulInfo +./external/trickest-cve/2017/CVE-2017-18349.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2017/CVE-2017-18349.md:https://github.com/h0cksr/Fastjson--CVE-2017-18349- ./external/trickest-cve/2017/CVE-2017-18349.md:https://github.com/happycao/lingxi-server ./external/trickest-cve/2017/CVE-2017-18349.md:https://github.com/luckyfuture0177/VULOnceMore ./external/trickest-cve/2017/CVE-2017-18349.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2017/CVE-2017-18349.md:https://github.com/PAGalaxyLab/VulInfo ./external/trickest-cve/2017/CVE-2017-18350.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2017/CVE-2017-18352.md:https://github.com/ossf-cve-benchmark/CVE-2017-18352 ./external/trickest-cve/2017/CVE-2017-18353.md:https://github.com/ossf-cve-benchmark/CVE-2017-18353 @@ -24546,14 +25033,14 @@ ./external/trickest-cve/2017/CVE-2017-18589.md:https://github.com/xxg1413/rust-security ./external/trickest-cve/2017/CVE-2017-18594.md:https://github.com/AMatchandaHaystack/Research/blob/master/Nmap%26libsshDF ./external/trickest-cve/2017/CVE-2017-18598.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-18635.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2017/CVE-2017-18635.md:https://github.com/ossf-cve-benchmark/CVE-2017-18635 -./external/trickest-cve/2017/CVE-2017-18635.md:https://github.com/ShielderSec/cve-2017-18635 ./external/trickest-cve/2017/CVE-2017-18635.md:https://github.com/ShielderSec/CVE-2017-18635 +./external/trickest-cve/2017/CVE-2017-18635.md:https://github.com/ShielderSec/cve-2017-18635 ./external/trickest-cve/2017/CVE-2017-18635.md:https://github.com/ShielderSec/poc +./external/trickest-cve/2017/CVE-2017-18635.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2017/CVE-2017-18635.md:https://github.com/ossf-cve-benchmark/CVE-2017-18635 ./external/trickest-cve/2017/CVE-2017-18638.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-18640.md:https://github.com/adioss/snakeyaml-test ./external/trickest-cve/2017/CVE-2017-18640.md:https://github.com/GangOf7/WebApp +./external/trickest-cve/2017/CVE-2017-18640.md:https://github.com/adioss/snakeyaml-test ./external/trickest-cve/2017/CVE-2017-18697.md:https://github.com/starnightcyber/cve_for_today ./external/trickest-cve/2017/CVE-2017-18926.md:https://github.com/Live-Hack-CVE/CVE-2017-18926 ./external/trickest-cve/2017/CVE-2017-20004.md:https://github.com/Qwaz/rust-cve @@ -24567,6 +25054,7 @@ ./external/trickest-cve/2017/CVE-2017-20135.md:https://github.com/Live-Hack-CVE/CVE-2017-20135 ./external/trickest-cve/2017/CVE-2017-20144.md:https://github.com/Live-Hack-CVE/CVE-2017-20144 ./external/trickest-cve/2017/CVE-2017-20146.md:https://github.com/Live-Hack-CVE/CVE-2017-20146 +./external/trickest-cve/2017/CVE-2017-20146.md:https://github.com/gorilla/handlers/pull/116 ./external/trickest-cve/2017/CVE-2017-20147.md:https://github.com/Live-Hack-CVE/CVE-2017-20147 ./external/trickest-cve/2017/CVE-2017-20148.md:https://github.com/Live-Hack-CVE/CVE-2017-20148 ./external/trickest-cve/2017/CVE-2017-20149.md:https://github.com/BigNerd95/Chimay-Red @@ -24582,34 +25070,34 @@ ./external/trickest-cve/2017/CVE-2017-2351.md:https://github.com/security-anthem/IoTPene ./external/trickest-cve/2017/CVE-2017-2362.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-2363.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2363.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2363.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2363.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2363.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2363.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2364.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2364.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2364.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2364.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2364.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2364.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2365.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2365.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2365.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2365.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2365.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2365.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2367.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2367.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2367.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2367.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2367.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2367.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2368.md:https://github.com/vincedes3/CVE-2017-2368 ./external/trickest-cve/2017/CVE-2017-2369.md:https://github.com/googleprojectzero/domato +./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/JackBro/extra_recipe +./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/Peterpan0927/CVE-2017-2370 +./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/Rootkitsmm-zz/extra_recipe-iOS-10.2 ./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/aozhimin/MOSEC-2017 ./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/geeksniper/reverse-engineering-toolkit -./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/JackBro/extra_recipe ./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/maximehip/extra_recipe ./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/mclown/MOSEC-2017 -./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/Peterpan0927/CVE-2017-2370 -./external/trickest-cve/2017/CVE-2017-2370.md:https://github.com/Rootkitsmm-zz/extra_recipe-iOS-10.2 ./external/trickest-cve/2017/CVE-2017-2373.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-2388.md:https://github.com/bazad/IOFireWireFamily-null-deref ./external/trickest-cve/2017/CVE-2017-2416.md:https://github.com/lnick2023/nicenice @@ -24622,22 +25110,22 @@ ./external/trickest-cve/2017/CVE-2017-2426.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2426.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2442.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2442.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2442.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2442.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2442.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2442.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2445.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2445.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2445.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2445.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2445.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2445.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/0xLyte/35c3-webkid ./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/Correia-jpv/fucking-awesome-web-security +./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/Mehedi-Babu/web_security_cyber ./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/dli408097/WebSecurity ./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/ducducuc111/Awesome-web-security ./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/m1ghtym0/browser-pwn -./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/Mehedi-Babu/web_security_cyber ./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/mishmashclone/qazbnm456-awesome-web-security ./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/paulveillard/cybersecurity-web-security ./external/trickest-cve/2017/CVE-2017-2446.md:https://github.com/qazbnm456/awesome-cve-poc @@ -24664,25 +25152,25 @@ ./external/trickest-cve/2017/CVE-2017-2464.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2466.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-2468.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2468.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2468.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2468.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2468.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2468.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2471.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-2475.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2475.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2475.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2475.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2475.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2475.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2476.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-2479.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2479.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2479.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2479.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2479.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2479.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2480.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2480.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2480.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2480.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2480.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2480.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2491.md:https://github.com/hedgeberg/PegMii-Boogaloo @@ -24692,23 +25180,23 @@ ./external/trickest-cve/2017/CVE-2017-2491.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-2491.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2493.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2493.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2493.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2493.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2493.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2493.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2504.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2504.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2504.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2504.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2504.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2504.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2508.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2508.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2508.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2508.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2508.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2508.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2510.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2510.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2510.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2510.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2510.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2510.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2519.md:https://github.com/victoriza/claire @@ -24717,8 +25205,8 @@ ./external/trickest-cve/2017/CVE-2017-2521.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-2521.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2528.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-2528.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2528.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-2528.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2528.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-2528.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2531.md:https://github.com/lnick2023/nicenice @@ -24728,49 +25216,52 @@ ./external/trickest-cve/2017/CVE-2017-2533.md:https://github.com/maximehip/Safari-iOS10.3.2-macOS-10.12.4-exploit-Bugs ./external/trickest-cve/2017/CVE-2017-2534.md:https://github.com/maximehip/Safari-iOS10.3.2-macOS-10.12.4-exploit-Bugs ./external/trickest-cve/2017/CVE-2017-2535.md:https://github.com/maximehip/Safari-iOS10.3.2-macOS-10.12.4-exploit-Bugs +./external/trickest-cve/2017/CVE-2017-2536.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2017/CVE-2017-2536.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2536.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-2536.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2017/CVE-2017-2536.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-2536.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-2540.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2017/CVE-2017-2540.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2540.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-2540.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2017/CVE-2017-2540.md:https://github.com/theori-io/zer0con2018_singi ./external/trickest-cve/2017/CVE-2017-2540.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-2541.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2017/CVE-2017-2541.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2541.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-2541.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2017/CVE-2017-2541.md:https://github.com/theori-io/zer0con2018_singi ./external/trickest-cve/2017/CVE-2017-2541.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/SeaJae/exploitPlayground +./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/externalist/exploit_playground ./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/likescam/exploit_playground_lists_androidCVE ./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/SeaJae/exploitPlayground -./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/theori-io/zer0con2018_singi ./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/wwkenwong/Debugging-CVE ./external/trickest-cve/2017/CVE-2017-2547.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2608.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-2608.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-2608.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-2608.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-2608.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-2616.md:https://github.com/garethr/findcve ./external/trickest-cve/2017/CVE-2017-2619.md:https://github.com/kezzyhko/vulnsamba +./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/alexzorin/cve-2017-2636-el ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/integeruser/on-pwning +./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/snorez/blog ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/snorez/exploits -./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-2636.md:https://github.com/xyongcn/exploit @@ -24795,12 +25286,12 @@ ./external/trickest-cve/2017/CVE-2017-2820.md:https://github.com/lucasduffey/findings ./external/trickest-cve/2017/CVE-2017-2821.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-2822.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2017/CVE-2017-2824.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2017/CVE-2017-2824.md:https://github.com/LinkleYping/Vulnerability-implementation -./external/trickest-cve/2017/CVE-2017-2824.md:https://github.com/listenquiet/cve-2017-2824-reverse-shell -./external/trickest-cve/2017/CVE-2017-2824.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2017/CVE-2017-2824.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2017/CVE-2017-2824.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-2824.md:https://github.com/fengjixuchui/RedTeamer +./external/trickest-cve/2017/CVE-2017-2824.md:https://github.com/listenquiet/cve-2017-2824-reverse-shell +./external/trickest-cve/2017/CVE-2017-2824.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2017/CVE-2017-2863.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-2997.md:https://github.com/Exploitspacks/MS17-010-2017-2997-CVE-2017-2998-CVE-2017-2999-CVE-2017-3000-CVE-2017-3001-CVE-2017-3002-CVE-2017-3 ./external/trickest-cve/2017/CVE-2017-2998.md:https://github.com/Exploitspacks/MS17-010-2017-2997-CVE-2017-2998-CVE-2017-2999-CVE-2017-3000-CVE-2017-3001-CVE-2017-3002-CVE-2017-3 @@ -24808,8 +25299,8 @@ ./external/trickest-cve/2017/CVE-2017-3000.md:https://github.com/CVEProject/cvelist ./external/trickest-cve/2017/CVE-2017-3000.md:https://github.com/CVEProject/cvelist-dev ./external/trickest-cve/2017/CVE-2017-3000.md:https://github.com/CVEProject/cvelist-int -./external/trickest-cve/2017/CVE-2017-3000.md:https://github.com/dangokyo/CVE-2017-3000 ./external/trickest-cve/2017/CVE-2017-3000.md:https://github.com/Exploitspacks/MS17-010-2017-2997-CVE-2017-2998-CVE-2017-2999-CVE-2017-3000-CVE-2017-3001-CVE-2017-3002-CVE-2017-3 +./external/trickest-cve/2017/CVE-2017-3000.md:https://github.com/dangokyo/CVE-2017-3000 ./external/trickest-cve/2017/CVE-2017-3000.md:https://github.com/jpattrendmicro/cvelist ./external/trickest-cve/2017/CVE-2017-3000.md:https://github.com/mpmiller37/nvdTest ./external/trickest-cve/2017/CVE-2017-3000.md:https://github.com/nvdgit/nvdTest @@ -24819,20 +25310,20 @@ ./external/trickest-cve/2017/CVE-2017-3017.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/6point6/vulnerable-docker-launcher +./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/codewhitesec/ColdFusionPwn ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/cucadili/CVE-2017-3066 ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/depthsecurity/coldfusion_blazeds_des -./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-3066.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-3078.md:https://github.com/homjxi0e/CVE-2017-3078 ./external/trickest-cve/2017/CVE-2017-3085.md:https://github.com/dmc5179/rhsa-tools @@ -24868,26 +25359,26 @@ ./external/trickest-cve/2017/CVE-2017-3140.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2017/CVE-2017-3140.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2017/CVE-2017-3141.md:https://github.com/ALTinners/bind9 +./external/trickest-cve/2017/CVE-2017-3141.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-3141.md:https://github.com/balabit-deps/balabit-os-7-bind9 ./external/trickest-cve/2017/CVE-2017-3141.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2017/CVE-2017-3141.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2017/CVE-2017-3141.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-3141.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2017/CVE-2017-3141.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/ALTinners/bind9 +./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/balabit-deps/balabit-os-7-bind9 ./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2017/CVE-2017-3142.md:https://github.com/zparnold/deb-checker ./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/ALTinners/bind9 +./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/balabit-deps/balabit-os-7-bind9 ./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/dkiser/vulners-yum-scanner ./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/ducducuc111/Awesome-Vulnerability-Research ./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/gladiopeace/awesome-stars @@ -24897,28 +25388,28 @@ ./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/securitychampions/Awesome-Vulnerability-Research ./external/trickest-cve/2017/CVE-2017-3143.md:https://github.com/sergey-pronin/Awesome-Vulnerability-Research ./external/trickest-cve/2017/CVE-2017-3145.md:https://github.com/ALTinners/bind9 +./external/trickest-cve/2017/CVE-2017-3145.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-3145.md:https://github.com/balabit-deps/balabit-os-7-bind9 ./external/trickest-cve/2017/CVE-2017-3145.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2017/CVE-2017-3145.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2017/CVE-2017-3145.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-3145.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2017/CVE-2017-3145.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2017/CVE-2017-3145.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2017/CVE-2017-3156.md:https://github.com/eliasgranderubio/4depcheck ./external/trickest-cve/2017/CVE-2017-3159.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-3159.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-3159.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3159.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-3159.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-3163.md:https://github.com/veracode-research/solr-injection ./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/DButter/whitehat_public -./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/gyoisamurai/GyoiThon ./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/Jason134526/Final-Project -./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/jklinges14/Cyber-Security-Final-Project ./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/PawanKumarPandit/Shodan-nrich -./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/gyoisamurai/GyoiThon +./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/jklinges14/Cyber-Security-Final-Project +./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/syadg123/pigat ./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/teamssix/pigat ./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough @@ -24928,13 +25419,13 @@ ./external/trickest-cve/2017/CVE-2017-3167.md:https://github.com/xxehacker/strike ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/AwMowl/offensive ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/gottburgm/Exploits/tree/master/CVE-2017-3169 ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/gyoisamurai/GyoiThon -./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/retr0-13/nrich -./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/syadg123/pigat ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/teamssix/pigat ./external/trickest-cve/2017/CVE-2017-3169.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough @@ -24952,33 +25443,39 @@ ./external/trickest-cve/2017/CVE-2017-3206.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-3207.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-3208.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2017/CVE-2017-3241.md:https://github.com/gitrobtest/Java-Security ./external/trickest-cve/2017/CVE-2017-3241.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-3241.md:https://github.com/gitrobtest/Java-Security ./external/trickest-cve/2017/CVE-2017-3241.md:https://github.com/scopion/CVE-2017-3241 ./external/trickest-cve/2017/CVE-2017-3241.md:https://github.com/superfish9/pt ./external/trickest-cve/2017/CVE-2017-3241.md:https://github.com/xfei3/CVE-2017-3241-POC ./external/trickest-cve/2017/CVE-2017-3241.md:https://github.com/yahoo/cubed ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/0xn0ne/weblogicScanner -./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/awake1t/Awesome-hacking-tools -./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/awsassets/weblogic_exploit +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/BabyTeam1024/CVE-2017-3248 ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/Bywalks/WeblogicScan -./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/cross2to/betaseclab_tools ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/awake1t/Awesome-hacking-tools +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/awsassets/weblogic_exploit +./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/cross2to/betaseclab_tools ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/dr0op/WeblogicScan ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/followboy1999/weblogic-deserialization ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/hanc00l/weblogic_unserialize_exploit ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/hktalent/TOP ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/hmoytx/weblogicscan ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/ianxtianxt/CVE-2017-3248 ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/iceberg-N/WL_Scan_GO -./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/langu-xyz/JavaVulnMap @@ -24986,8 +25483,6 @@ ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/nihaohello/N-MiddlewareScan ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/oneplus-x/jok3r -./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/quentinhardy/scriptsAndExploits @@ -24995,12 +25490,10 @@ ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/rockmelodies/rocComExpRce ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/rudinyu/KB ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/safe6Sec/WeblogicVuln -./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/sp4zcmd/WeblogicExploit-GUI ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/superfish9/pt ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/tdy218/ysoserial-cve-2018-2628 ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/wr0x00/Lsploit @@ -25008,9 +25501,9 @@ ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2017/CVE-2017-3248.md:https://github.com/zzwlpx/weblogic ./external/trickest-cve/2017/CVE-2017-3260.md:https://github.com/yahoo/cubed +./external/trickest-cve/2017/CVE-2017-3261.md:https://github.com/Lingom-KSR/Clair-CLI ./external/trickest-cve/2017/CVE-2017-3261.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2017/CVE-2017-3261.md:https://github.com/joelee2012/claircli -./external/trickest-cve/2017/CVE-2017-3261.md:https://github.com/Lingom-KSR/Clair-CLI ./external/trickest-cve/2017/CVE-2017-3261.md:https://github.com/mightysai1997/clair-scanner ./external/trickest-cve/2017/CVE-2017-3261.md:https://github.com/pruthv1k/clair-scan ./external/trickest-cve/2017/CVE-2017-3261.md:https://github.com/pruthvik9/clair-scan @@ -25022,40 +25515,46 @@ ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/20142995/Goby -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Al1ex/CVE-2017-3506 +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Al1ex/CVE-2017-3506 +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Maskhe/javasec +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Micr067/CMS-Hunter +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/SecWiki/CMS-Hunter +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/XHSecurity/Oracle-WebLogic-CVE-2017-10271 +./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/bmcculley/CVE-2017-10271 -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/cqkenuo/Weblogic-scan ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/diggid4ever/Weblogic-XMLDecoder-POC ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/dr0op/WeblogicScan -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/hktalent/TOP ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/hmoytx/weblogicscan ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/ianxtianxt/CVE-2017-3506 ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/iceberg-N/WL_Scan_GO -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/lonehand/Oracle-WebLogic-CVE-2017-10271-master -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Maskhe/javasec -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Micr067/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/nihaohello/N-MiddlewareScan ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/peterpeter228/Oracle-WebLogic-CVE-2017-10271 ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/pimps/CVE-2019-2725 @@ -25065,36 +25564,31 @@ ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/safe6Sec/WeblogicVuln ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/safe6Sec/wlsEnv ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/sahabrifki/erpscan -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/SecWiki/CMS-Hunter -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/soosmile/cms-V ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/superfish9/pt ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/veo/vscan ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/XHSecurity/Oracle-WebLogic-CVE-2017-10271 ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/yige666/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/zema1/oracle-vuln-crawler -./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-3506.md:https://github.com/zzwlpx/weblogic ./external/trickest-cve/2017/CVE-2017-3511.md:https://github.com/Ondrik8/byPass_AV ./external/trickest-cve/2017/CVE-2017-3514.md:https://github.com/yahoo/cubed ./external/trickest-cve/2017/CVE-2017-3523.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-3523.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3523.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-3523.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-3528.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-3558.md:https://github.com/eric-erki/awesome-virtualization ./external/trickest-cve/2017/CVE-2017-3558.md:https://github.com/Wenzel/awesome-virtualization +./external/trickest-cve/2017/CVE-2017-3558.md:https://github.com/eric-erki/awesome-virtualization ./external/trickest-cve/2017/CVE-2017-3599.md:https://github.com/20142995/Goby ./external/trickest-cve/2017/CVE-2017-3599.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2017/CVE-2017-3599.md:https://github.com/SECFORCE/CVE-2017-3599 ./external/trickest-cve/2017/CVE-2017-3599.md:https://github.com/jptr218/mysql_dos ./external/trickest-cve/2017/CVE-2017-3599.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-3599.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-3599.md:https://github.com/SECFORCE/CVE-2017-3599 ./external/trickest-cve/2017/CVE-2017-3599.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-3629.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-3629.md:https://github.com/qazbnm456/awesome-cve-poc @@ -25108,59 +25602,59 @@ ./external/trickest-cve/2017/CVE-2017-3730.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3730.md:https://github.com/guidovranken/CVE-2017-3730 ./external/trickest-cve/2017/CVE-2017-3730.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/CAF-Extended/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/google/honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/google/honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-3731.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-3732.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3732.md:https://github.com/Live-Hack-CVE/CVE-2017-3732 ./external/trickest-cve/2017/CVE-2017-3732.md:https://github.com/Live-Hack-CVE/CVE-2017-3738 +./external/trickest-cve/2017/CVE-2017-3732.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3733.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3733.md:https://github.com/scarby/cve_details_client -./external/trickest-cve/2017/CVE-2017-3735.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3735.md:https://github.com/Live-Hack-CVE/CVE-2017-3735 -./external/trickest-cve/2017/CVE-2017-3736.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2017/CVE-2017-3735.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3736.md:https://github.com/Live-Hack-CVE/CVE-2017-3738 +./external/trickest-cve/2017/CVE-2017-3736.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3737.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3737.md:https://github.com/javirodriguezzz/Shodan-Browser -./external/trickest-cve/2017/CVE-2017-3738.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3738.md:https://github.com/Live-Hack-CVE/CVE-2017-3738 +./external/trickest-cve/2017/CVE-2017-3738.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-3762.md:https://github.com/midnightslacker/cveWatcher ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/1337g/CVE-2017-3881 ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/artkond/cisco-rce ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/Phantomn/easy_linux_pwn +./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/artkond/cisco-rce ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/gajendrakmr/cisco-rce ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/homjxi0e/CVE-2017-3881-Cisco ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/homjxi0e/CVE-2017-3881-exploit-cisco- ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/mzakyz666/PoC-CVE-2017-3881 -./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/Phantomn/easy_linux_pwn ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/xairy/easy-linux-pwn ./external/trickest-cve/2017/CVE-2017-3881.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -25175,13 +25669,13 @@ ./external/trickest-cve/2017/CVE-2017-4490.md:https://github.com/homjxi0e/CVE-2017-4490- ./external/trickest-cve/2017/CVE-2017-4490.md:https://github.com/homjxi0e/CVE-2017-4490-install-Script-Python-in-Terminal- ./external/trickest-cve/2017/CVE-2017-4490.md:https://github.com/homjxi0e/dragging-Passwod-System-Linux -./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/brianwrf/CVE-2017-4878-Samples ./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development -./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/howknows/awesome-windows-security-development ./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/KathodeN/CVE-2018-4878 -./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/liuhe3647/Windows ./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/brianwrf/CVE-2017-4878-Samples +./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/howknows/awesome-windows-security-development +./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/liuhe3647/Windows ./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development ./external/trickest-cve/2017/CVE-2017-4878.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2017/CVE-2017-4898.md:https://github.com/ivildeed/vmw_vmx_overloader @@ -25189,22 +25683,22 @@ ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/BLACKHAT-SSG/Vmware-Exploitation -./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/Neo01010/frida-all-in-one +./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/WinMin/awesome-vm-exploit +./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/hookmaster/frida-all-in-one ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/john-80/-007 ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/Neo01010/frida-all-in-one ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/wangsheng123168/123 -./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/WinMin/awesome-vm-exploit ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/xairy/vmware-exploitation ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-4901.md:https://github.com/xiaoZ-hc/redtool @@ -25223,10 +25717,10 @@ ./external/trickest-cve/2017/CVE-2017-4933.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-4933.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-4946.md:https://github.com/CrackerCat/Kernel-Security-Development +./external/trickest-cve/2017/CVE-2017-4946.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2017/CVE-2017-4946.md:https://github.com/howknows/awesome-windows-security-development ./external/trickest-cve/2017/CVE-2017-4946.md:https://github.com/liuhe3647/Windows ./external/trickest-cve/2017/CVE-2017-4946.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-4946.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2017/CVE-2017-4946.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development ./external/trickest-cve/2017/CVE-2017-4946.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2017/CVE-2017-4946.md:https://github.com/qazbnm456/awesome-cve-poc @@ -25236,22 +25730,22 @@ ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/2021-CONFDATA/2021-CONF-DATA ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/cved-sources/cve-2017-4971 ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/msayyad/web-app-pentest -./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/NorthShad0w/FINAL ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/Secxt/FINAL -./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-4971.md:https://github.com/zisigui123123s/FINAL ./external/trickest-cve/2017/CVE-2017-4995.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-4995.md:https://github.com/Pytry/jackson2halmodule-bug-spring-hateoas @@ -25260,8 +25754,8 @@ ./external/trickest-cve/2017/CVE-2017-5005.md:https://github.com/payatu/QuickHeal ./external/trickest-cve/2017/CVE-2017-5007.md:https://github.com/0xR0/uxss-db ./external/trickest-cve/2017/CVE-2017-5007.md:https://github.com/Ang-YC/CVE-2017-5007 -./external/trickest-cve/2017/CVE-2017-5007.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5007.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-5007.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5007.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-5007.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-5008.md:https://github.com/lnick2023/nicenice @@ -25271,8 +25765,8 @@ ./external/trickest-cve/2017/CVE-2017-5010.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-5010.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-5014.md:https://github.com/BushraAloraini/Android-Vulnerabilities -./external/trickest-cve/2017/CVE-2017-5015.md:https://github.com/aghorler/sic-a1 ./external/trickest-cve/2017/CVE-2017-5015.md:https://github.com/JasonLOU/security +./external/trickest-cve/2017/CVE-2017-5015.md:https://github.com/aghorler/sic-a1 ./external/trickest-cve/2017/CVE-2017-5015.md:https://github.com/numirias/security ./external/trickest-cve/2017/CVE-2017-5027.md:https://github.com/AMD1212/check_debsecan ./external/trickest-cve/2017/CVE-2017-5030.md:https://github.com/gipi/cve-cemetery @@ -25298,9 +25792,9 @@ ./external/trickest-cve/2017/CVE-2017-5055.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2017/CVE-2017-5057.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-5060.md:https://github.com/aghorler/sic-a1 +./external/trickest-cve/2017/CVE-2017-5070.md:https://github.com/RingLcy/VulnerabilityAnalysisAndExploit ./external/trickest-cve/2017/CVE-2017-5070.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5070.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-5070.md:https://github.com/RingLcy/VulnerabilityAnalysisAndExploit ./external/trickest-cve/2017/CVE-2017-5070.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-5070.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-5070.md:https://github.com/xuechiyaobai/V8_November_2017 @@ -25344,9 +25838,27 @@ ./external/trickest-cve/2017/CVE-2017-5122.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-5122.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/0x5068656e6f6c/CVE-2017-5123 -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/FloatingGuy/CVE-2017-5123 +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/OrangeGzY/security-research-learning +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Pray3r/cloud-native-security +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Synacktiv-contrib/exploiting-cve-2017-5123 +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/WinMin/awesome-vm-exploit +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/atesemre/awesome-cloud-native-security @@ -25356,48 +25868,35 @@ ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/c3r34lk1ll3r/CVE-2017-5123 ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/copperfieldd/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/dark-vex/CVE-PoC-collection -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/echo-devim/exploit_linux_kernel4.13 ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/ferovap/Tools -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/FloatingGuy/CVE-2017-5123 ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/integeruser/on-pwning ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/kai5263499/awesome-container-security +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/m0nad/awesome-privilege-escalation -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Micr067/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/OrangeGzY/security-research-learning ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/paulveillard/cybersecurity-container-security ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/paulveillard/cybersecurity-pam -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Pray3r/cloud-native-security ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/r0ysue/OSG-TranslationTeam ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/reni2study/Cloud-Native-Security2 -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Shadowshusky/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/shamedgh/container-privilege-escalation -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/spencerdodd/kernelpop -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Synacktiv-contrib/exploiting-cve-2017-5123 ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/teawater/CVE-2017-5123 -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/whiteHat001/Kernel-Security -./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/WinMin/awesome-vm-exploit ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-5123.md:https://github.com/xfinest/linux-kernel-exploits @@ -25408,9 +25907,9 @@ ./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/0xR0/uxss-db ./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/Bo0oM/CVE-2017-5124 ./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/Bo0oM/CVE-2017-5124 +./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/Metnew/uxss-db ./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/grandDancer/CVE-2017-5124-RCE-0-Day ./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/Metnew/uxss-db ./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/neslinesli93/awesome-stars ./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-5124.md:https://github.com/xbl2022/awesome-hacking-lists @@ -25433,8 +25932,8 @@ ./external/trickest-cve/2017/CVE-2017-5133.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5133.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-5133.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-5135.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5135.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2017/CVE-2017-5135.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5135.md:https://github.com/nixawk/labs ./external/trickest-cve/2017/CVE-2017-5135.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2017/CVE-2017-5135.md:https://github.com/qazbnm456/awesome-cve-poc @@ -25452,6 +25951,35 @@ ./external/trickest-cve/2017/CVE-2017-5207.md:https://github.com/netblue30/firejail/issues/1023 ./external/trickest-cve/2017/CVE-2017-5208.md:https://github.com/vulsio/goval-dictionary ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/777sot/PHPMailer +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Brens498/AulaMvc +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Dharini432/Leafnow +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Gessiweb/Could-not-access-file-var-tmp-file.tar.gz +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Hehhchen/eCommerce +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Jack-LaL/idk +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/JesusAyalaEspinoza/p +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/KNIGHTTH0R/PHPMail +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Kalyan457/Portfolio +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Keshav9863/MFA_SIGN_IN_PAGE +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Lu183/phpmail +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/MIrfanShahid/PHPMailer +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/MarcioPeters/PHP +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer- +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Mugdho55/Air_Ticket_Management_System +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/PatelMisha/Online-Flight-Booking-Management-System +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Preeti1502kashyap/loginpage +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Rachna-2018/email +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/RakhithJK/Synchro-PHPMailer +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Ramkiskhan/sample +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Razzle23/mail-3 +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/RichardStwart/PHP +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Rivaldo28/ecommerce +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Sakanksha07/Journey-With-Food +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Sakshibadoni/LetsTravel +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/SecRet-501/PHPMailer +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/SeffuCodeIT/phpmailer +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Teeeiei/phpmailer +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/ThatsSacha/forum ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/aegunasekara/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/alexandrazlatea/emails ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/alokdas1982/phpmailer @@ -25465,16 +25993,17 @@ ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/athirakottekadnew/testingRepophp ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/bigtunacan/phpmailer5 ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/bkrishnasowmya/OTMS-project -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Brens498/AulaMvc +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/clemerribeiro/cbdu ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/codersstock/PhpMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/crackerica/PHPMailer2 ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/cscli/CVE-2017-5223 ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/denniskinyuandege/mailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/devhribeiro/cadweb_aritana -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Dharini432/Leafnow ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/dipak1997/Alumni-M ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/dp7sv/ECOMM ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/duhengchen1112/demo +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/dylangerardf/dhl +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/dylangerardf/dhl-supp ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/eminemdordie/mailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/entraned/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/faraz07-AI/fullstack-Jcomp @@ -25485,11 +26014,9 @@ ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/gaguser/phpmailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/geet56/geet22 ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/generalbao/phpmailer6 -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Gessiweb/Could-not-access-file-var-tmp-file.tar.gz ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/gnikita01/hackedemistwebsite ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/grayVTouch/phpmailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/gzy403999903/PHPMailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Hehhchen/eCommerce ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/huongbee/mailer0112 ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/huongbee/mailer0505 ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/ifindu-dk/phpmailer @@ -25498,68 +26025,44 @@ ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/ivankznru/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/izisoft/mailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/izisoft/yii2-mailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Jack-LaL/idk ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/jaimedaw86/repositorio-DAW06_PHP ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/jamesxiaofeng/sendmail ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/jbperry1998/bd_calendar ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/jeddatinsyd/PHPMailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/JesusAyalaEspinoza/p ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/jesusclaramontegascon/PhpMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/juhi-gupta/PHPMailer-master -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Kalyan457/Portfolio -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Keshav9863/MFA_SIGN_IN_PAGE -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/KNIGHTTH0R/PHPMail ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/laddoms/faces ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/lanlehoang67/sender ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/lcscastro/RecursoFunctionEmail ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/leftarmm/speexx ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/leocifrao/site-restaurante -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Lu183/phpmail ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/luxiaojue/phpmail ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/madbananaman/L-Mailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/MarcioPeters/PHP ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/marco-comi-sonarsource/PHPMailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/MartinDala/Envio-Simples-de-Email-com-PHPMailer- ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/mayankbansal100/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/mintoua/Fantaziya_WEBSite -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/MIrfanShahid/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/mkrdeptcreative/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/mohamed-aymen-ellafi/web ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/morkamimi/poop -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Mugdho55/Air_Ticket_Management_System -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/natsootail/alumni ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/nFnK/PHPMailer +./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/natsootail/alumni ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/nyamleeze/commit_testing ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/pctechsupport123/php ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/prakashshubham13/portfolio ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/prathamrathore/portfolio.php -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Preeti1502kashyap/loginpage ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/prostogorod/PHPMailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Rachna-2018/email -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/RakhithJK/Synchro-PHPMailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Ramkiskhan/sample ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/rasisbade/allphp -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Razzle23/mail-3 -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/RichardStwart/PHP -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Rivaldo28/ecommerce ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/rohandavid/fitdanish ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/rrathi0705/email ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/rudresh98/e_commerce_IFood -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Sakanksha07/Journey-With-Food -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Sakshibadoni/LetsTravel ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/sakshibohra05/project ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/sankar-rgb/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/sarriscal/phpmailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/sarvottam1766/Project ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/sashasimulik/integration-1 ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/sccontroltotal/phpmailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/SecRet-501/PHPMailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/SeffuCodeIT/phpmailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/sliani/PHPMailer-File-Attachments-FTP-to-Mail ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/supreethsk/rental -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/Teeeiei/phpmailer -./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/ThatsSacha/forum ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/tvirus-01/PHP_mail ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/vaartjesd/test ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/vatann07/BloodConnect @@ -25570,19 +26073,26 @@ ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/zakiaafrin/PHPMailer ./external/trickest-cve/2017/CVE-2017-5223.md:https://github.com/zhangqiyi55/phpemail ./external/trickest-cve/2017/CVE-2017-5225.md:https://github.com/yuntongzhang/senx-experiments +./external/trickest-cve/2017/CVE-2017-5226.md:https://github.com/containers/bubblewrap ./external/trickest-cve/2017/CVE-2017-5226.md:https://github.com/hartwork/antijack ./external/trickest-cve/2017/CVE-2017-5226.md:https://github.com/projectatomic/bubblewrap/issues/142 ./external/trickest-cve/2017/CVE-2017-5228.md:https://github.com/justinsteven/advisories ./external/trickest-cve/2017/CVE-2017-5229.md:https://github.com/justinsteven/advisories +./external/trickest-cve/2017/CVE-2017-5230.md:https://github.com/Lingom-KSR/Clair-CLI ./external/trickest-cve/2017/CVE-2017-5230.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2017/CVE-2017-5230.md:https://github.com/jgsqware/clairctl ./external/trickest-cve/2017/CVE-2017-5230.md:https://github.com/joelee2012/claircli -./external/trickest-cve/2017/CVE-2017-5230.md:https://github.com/Lingom-KSR/Clair-CLI ./external/trickest-cve/2017/CVE-2017-5230.md:https://github.com/mightysai1997/clair-scanner ./external/trickest-cve/2017/CVE-2017-5230.md:https://github.com/pruthv1k/clair-scan ./external/trickest-cve/2017/CVE-2017-5230.md:https://github.com/pruthvik9/clair-scan ./external/trickest-cve/2017/CVE-2017-5231.md:https://github.com/justinsteven/advisories ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/302Found1/Awesome-Writeups +./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups +./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups +./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/Prodrious/writeups +./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/R3dg0/writeups +./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups +./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/abuzafarhaqq/bugBounty ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/ajino2k/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/alexbieber/Bug_Bounty_writeups @@ -25594,14 +26104,8 @@ ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/devanshbatham/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/dipesh259/Writeups ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/ducducuc111/Awesome-Bugbounty-Writeups -./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/plancoo/Bugbounty_Writeups -./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups -./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/Prodrious/writeups -./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/R3dg0/writeups -./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/sreechws/Bou_Bounty_Writeups -./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/webexplo1t/BugBounty ./external/trickest-cve/2017/CVE-2017-5244.md:https://github.com/xbl3/Awesome-Bugbounty-Writeups_devanshbatham ./external/trickest-cve/2017/CVE-2017-5332.md:https://github.com/vulsio/goval-dictionary @@ -25616,9 +26120,9 @@ ./external/trickest-cve/2017/CVE-2017-5357.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2017/CVE-2017-5364.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-5371.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2017/CVE-2017-5371.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2017/CVE-2017-5371.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2017/CVE-2017-5371.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2017/CVE-2017-5371.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2017/CVE-2017-5371.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2017/CVE-2017-5371.md:https://github.com/vah13/SAP_vulnerabilities ./external/trickest-cve/2017/CVE-2017-5375.md:https://github.com/ZihanYe/web-browser-vulnerabilities @@ -25626,11 +26130,11 @@ ./external/trickest-cve/2017/CVE-2017-5383.md:https://github.com/numirias/security ./external/trickest-cve/2017/CVE-2017-5404.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-5415.md:https://github.com/649/CVE-2017-5415 -./external/trickest-cve/2017/CVE-2017-5447.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-5447.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2017/CVE-2017-5447.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-5461.md:https://github.com/getupcloud/openshift-clair-controller -./external/trickest-cve/2017/CVE-2017-5465.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-5465.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2017/CVE-2017-5465.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-5482.md:https://github.com/geeknik/cve-fuzzing-poc ./external/trickest-cve/2017/CVE-2017-5482.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2017/CVE-2017-5484.md:https://github.com/geeknik/cve-fuzzing-poc @@ -25639,40 +26143,45 @@ ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/20142995/sectool ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/AAp04/Codepath-Week-7 ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/bensonmacharia/Pentest-Scripts ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/DannyLi804/CodePath-Pentesting +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/GeunSam2/CVE-2017-5487 +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/LeakIX/l9explore +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/LeakIX/l9plugins +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/PatyRey/Codepath-WordPress-Pentesting +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/Polem4rch/Brutepress +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/R3K1NG/wpUsersScan +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/Sechunt3r/wpenum +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/Tamie13/Red-Team-Summary-of-Operations +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/WangYihang/Exploit-Framework +./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/bensonmacharia/Pentest-Scripts ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/fortify24x7/wpUsersScan ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/gboddin/l9-nuclei-plugin -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/GeunSam2/CVE-2017-5487 ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/htrgouvea/spellbook ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/justinw238/codepath_7_jlw15 ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/kr4dd/CVE-2017-5487 ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/largewaste/cqr -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/LeakIX/l9explore -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/LeakIX/l9plugins ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/natlarks/Week7-WordPressPentesting ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/patilkr/wp-CVE-2017-5487-exploit -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/PatyRey/Codepath-WordPress-Pentesting -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/Polem4rch/Brutepress -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/R3K1NG/wpUsersScan ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/ryanfantus/codepath-week-7 -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/Sechunt3r/wpenum -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/Tamie13/Red-Team-Summary-of-Operations ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/teambugsbunny/wpUsersScan ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/uoanlab/vultest -./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/WangYihang/Exploit-Framework ./external/trickest-cve/2017/CVE-2017-5487.md:https://github.com/zkhalidul/GrabberWP-CVE-2017-5487 +./external/trickest-cve/2017/CVE-2017-5488.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-5488.md:https://github.com/jr-333/week7 +./external/trickest-cve/2017/CVE-2017-5490.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-5490.md:https://github.com/sammanthp007/WordPress-Pentesting +./external/trickest-cve/2017/CVE-2017-5491.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-5491.md:https://github.com/CeCe2018/Codepath ./external/trickest-cve/2017/CVE-2017-5491.md:https://github.com/CeCe2018/Codepath-Week-7-Alternative-Assignment-Essay ./external/trickest-cve/2017/CVE-2017-5491.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-5491.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot +./external/trickest-cve/2017/CVE-2017-5492.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2017/CVE-2017-5492.md:https://github.com/Vale12344/pen-test-wordpress ./external/trickest-cve/2017/CVE-2017-5492.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-5492.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-5492.md:https://github.com/hoonman/cybersecurity_week7_8 ./external/trickest-cve/2017/CVE-2017-5492.md:https://github.com/smfils1/Cybersecurity-WordPress-Pentesting -./external/trickest-cve/2017/CVE-2017-5492.md:https://github.com/Vale12344/pen-test-wordpress +./external/trickest-cve/2017/CVE-2017-5493.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-5498.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2017/CVE-2017-5499.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2017/CVE-2017-5500.md:https://github.com/mrash/afl-cve @@ -25686,8 +26195,8 @@ ./external/trickest-cve/2017/CVE-2017-5506.md:https://github.com/ImageMagick/ImageMagick/issues/354 ./external/trickest-cve/2017/CVE-2017-5509.md:https://github.com/ImageMagick/ImageMagick/issues/350 ./external/trickest-cve/2017/CVE-2017-5510.md:https://github.com/ImageMagick/ImageMagick/issues/348 -./external/trickest-cve/2017/CVE-2017-5511.md:https://github.com/cacad-ntu/CZ4062-assignment ./external/trickest-cve/2017/CVE-2017-5511.md:https://github.com/ImageMagick/ImageMagick/issues/347 +./external/trickest-cve/2017/CVE-2017-5511.md:https://github.com/cacad-ntu/CZ4062-assignment ./external/trickest-cve/2017/CVE-2017-5516.md:https://github.com/semplon/GeniXCMS/issues/65 ./external/trickest-cve/2017/CVE-2017-5517.md:https://github.com/semplon/GeniXCMS/issues/66 ./external/trickest-cve/2017/CVE-2017-5518.md:https://github.com/semplon/GeniXCMS/issues/64 @@ -25698,27 +26207,29 @@ ./external/trickest-cve/2017/CVE-2017-5551.md:https://github.com/Amet13/vulncontrol ./external/trickest-cve/2017/CVE-2017-5574.md:https://github.com/semplon/GeniXCMS/issues/69 ./external/trickest-cve/2017/CVE-2017-5575.md:https://github.com/semplon/GeniXCMS/issues/68 -./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/Lingom-KSR/Clair-CLI +./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/joelee2012/claircli ./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/Lingom-KSR/Clair-CLI ./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/mightysai1997/clair-scanner ./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/pruthv1k/clair-scan ./external/trickest-cve/2017/CVE-2017-5586.md:https://github.com/pruthvik9/clair-scan ./external/trickest-cve/2017/CVE-2017-5607.md:https://github.com/tsumarios/Splunk-Defensive-Analysis +./external/trickest-cve/2017/CVE-2017-5610.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2017/CVE-2017-5611.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-5611.md:https://github.com/adamhoek/Pentesting ./external/trickest-cve/2017/CVE-2017-5611.md:https://github.com/joshuamoorexyz/exploits ./external/trickest-cve/2017/CVE-2017-5612.md:https://github.com/WordPress/WordPress/commit/4482f9207027de8f36630737ae085110896ea849 ./external/trickest-cve/2017/CVE-2017-5617.md:https://github.com/barrracud4/image-upload-exploits -./external/trickest-cve/2017/CVE-2017-5618.md:https://github.com/jmedeng/suriya73-exploits ./external/trickest-cve/2017/CVE-2017-5618.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s -./external/trickest-cve/2017/CVE-2017-5618.md:https://github.com/shildenbrand/Exploits -./external/trickest-cve/2017/CVE-2017-5618.md:https://github.com/siddicky/yotjf ./external/trickest-cve/2017/CVE-2017-5618.md:https://github.com/Xcod3bughunt3r/ExploitsTools ./external/trickest-cve/2017/CVE-2017-5618.md:https://github.com/XiphosResearch/exploits +./external/trickest-cve/2017/CVE-2017-5618.md:https://github.com/jmedeng/suriya73-exploits +./external/trickest-cve/2017/CVE-2017-5618.md:https://github.com/shildenbrand/Exploits +./external/trickest-cve/2017/CVE-2017-5618.md:https://github.com/siddicky/yotjf ./external/trickest-cve/2017/CVE-2017-5622.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5622.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-5622.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -25738,27 +26249,76 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/0xkasra/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/0xkasra/ExploitDevJourney ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/20142995/Goby +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/3llio0T/Active- ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Aasron/Struts2-045-Exp +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/AndreaOm/awesome-stars +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/AndreasKl/CVE-2017-5638 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Badbird3/CVE-2017-5638 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CMYanko/struts2-showcase +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Cyberleet1337/Payloadswebhack +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Flyteas/Struts2-045-Exp +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/FrostyBackpack/udemy-application-security-the-complete-guide +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Greynad/struts2-jakarta-inject +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Iletee/struts2-rce +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/JSchauert/Penetration-Testing-2 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/JSchauert/Project-2-Offensive-Security-CTF +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Kaizhe/attacker +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/KarzsGHR/S2-046_S2-045_POC +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Lawrence-Dean/awesome-stars +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Meowmycks/OSCPprep-BlueSky +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Nicolasbcrrl/h2_Goat +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/PolarisLab/S2-045 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Pwera/Anchore-Notes +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/QChiLan/jexboss +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit- +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/RayScri/Struts2-045-RCE +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Soldie/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/SpiderMate/Stutsfi +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/SunatP/FortiSIEM-Incapsula-Parser +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Tankirat/CVE-2017-5638 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/TheTechSurgeon/struts2-rce-public +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/TheTechSurgeon/struts2rce +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Xhendos/CVE-2017-5638 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/abaer123/BaerBox-Struts2-RCE ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/acpcreation/struts2-rce-public ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/albinowax/ActiveScanPlusPlus ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/aljazceru/CVE-2017-5638-Apache-Struts2 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/amitnandi04/Common-Vulnerability-Exposure-CVE- -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/AndreaOm/awesome-stars -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/AndreasKl/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/andrewkroh/auditbeat-apache-struts-demo ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/andypitcher/check_struts ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/aylincetin/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Badbird3/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/bhagdave/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/bibortone/Jexboss ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/bongbongco/cve-2017-5638 @@ -25767,24 +26327,16 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/c1apps/c1-apache-struts2 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/cafnet/apache-struts-v2-CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CMYanko/struts2-showcase ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/colorblindpentester/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/corpbob/struts-vulnerability-demo -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CrackerCat/myhktools -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Cyberleet1337/Payloadswebhack ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/dannymas/FwdSh3ll ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/deepfence/apache-struts -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/donaldashdown/Common-Vulnerability-and-Exploit -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/DynamicDesignz/Alien-Framework ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/eannaratone/struts2-rce ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/eeehit/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/eescanilla/Apache-Struts-v3 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/erickfernandox/slicepathsurl ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/erickfernandox/slicepathurl ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/evolvesecurity/vuln-struts2-vm @@ -25792,28 +26344,21 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/falcon-lnhg/StrutsShell ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/finos/security-scanning -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Flyteas/Struts2-045-Exp -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/FrostyBackpack/udemy-application-security-the-complete-guide ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/fupinglee/Struts2_Bugs ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ggolawski/struts-rce ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/gh0st27/Struts2Scanner ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/gmu-swe/rivulet ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/gobysec/Goby -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Greynad/struts2-jakarta-inject ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/gsfish/S2-Reaper -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/gyanaa/https-github.com-joaomatosf-jexboss -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/hellochunqiu/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/hktalent/TOP +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/homjxi0e/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/hook-s3c/CVE-2018-11776-Python-PoC ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ice0bear14h/struts2scan -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Iletee/struts2-rce ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/immunio/apache-struts2-CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/initconf/CVE-2017-5638_struts ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/injcristianrojas/cve-2017-5638 @@ -25821,7 +26366,6 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/jas502n/S2-045-EXP-POC-TOOLS ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/jas502n/st2-046-poc -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/jiridoubek/waf-basic_p2 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/jnicastro-Sonatype/struts2-rce-github-flo-public ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/joaomatosf/jexboss @@ -25831,12 +26375,8 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/jptr218/struts_hack ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/jrrdev/cve-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/jrrombaldo/CVE-2017-5638 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/JSchauert/Penetration-Testing-2 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/JSchauert/Project-2-Offensive-Security-CTF ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/jye64/Hacking2 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/k0imet/pyfetch -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Kaizhe/attacker -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/KarzsGHR/S2-046_S2-045_POC ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/kk98kk0/Payloads ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/kkolk/devsecops-pipeline-demo ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ksw9722/PayloadsAllTheThings @@ -25850,31 +26390,25 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ludy-dev/XworkStruts-RCE ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/lukaszknysak/F5-Advanced-Web-Application-Firewall ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/m3ssap0/struts2_cve-2017-5638 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/m4udSec/S2-045-and-S2-052-Struts-2-in-1 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/m4udSec/S2-045-RCE +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/m4udSec/S2-045-and-S2-052-Struts-2-in-1 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/maoo/security-scanning -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Masahiro-Yamada/OgnlContentTypeRejectorValve ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/mazen160/struts-pwn ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/mcassano/cve-2017-5638 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Meowmycks/OSCPprep-BlueSky -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/mike-williams/Struts2Vuln ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/milkdevil/jexboss ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/mrhacker51/ReverseShellCommands ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/mthbernardes/strutszeiro -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Muhammd/Awesome-Payloads -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Nicolasbcrrl/h2_Goat -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/nightfallai/pii-leak-prevention-guide ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/nixawk/labs ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/octodemo/Moose-Dependabot-Twitch ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/oktavianto/CVE-2017-5638-Apache-Struts2 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/oneplus-x/Sn1per +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/opt9/Strutscli ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/opt9/Strutshock ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ozkanbilge/Apache-Struts @@ -25882,28 +26416,19 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/paralelo14/CVE_2017_5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/paralelo14/google_explorer ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/pasannirmana/Aspire -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/payatu/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/pmihsan/Jex-Boss -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/PolarisLab/S2-045 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/pr0x1ma-byte/cybersecurity-struts2 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/pr0x1ma-byte/cybersecurity-struts2-send -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Prodject/Kn0ck ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/pthiagu2/Security-multi-stage-data-analysis -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Pwera/Anchore-Notes -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/qashqao/jexboss ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/QChiLan/jexboss -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/R4v3nBl4ck/Apache-Struts-2-CVE-2017-5638-Exploit- -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/random-robbie/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/raoufmaklouf/cve5scan ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/rapid7/metasploit-framework/issues/8064 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ravijainpro/payloads_xss -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/RayScri/Struts2-045-RCE ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/readloud/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/rebujacker/CVEPoCs ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ret2jazzy/Struts-Apache-ExploitPack @@ -25911,37 +26436,28 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/riyazwalikar/struts-rce-cve-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/s1kr10s/Apache-Struts-v4 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/samba234/Sniper -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/samqbush/struts2-showcase ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/samq-wsdemo/struts-demo +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/samqbush/struts2-showcase ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/samuelproject/ApacheStruts2 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/secretmike/demo-app ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/seeewhy/sonatype-nexus-community -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/shawnmckinney/remote-code-execution-sample ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sjitech/test_struts2_vulnerability_CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/snovvcrash/FwdSh3ll ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sobinge/--1 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sobinge/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Soldie/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sobinge/PayloadsAllThesobinge +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sonatype-workshops/struts2-rce ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sotudeko/struts2-rce -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/SpiderMate/Stutsfi ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/stillHere3000/KnownMalware -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sUbc0ol/Apache-Struts2-RCE-Exploit-v2-CVE-2017-5638 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/sUbc0ol/Apache-Struts-CVE-2017-5638-RCE-Mass-Scanner -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/SunatP/FortiSIEM-Incapsula-Parser ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/syadg123/exboss ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/tahmed11/strutsy -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Tankirat/CVE-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/testpilot031/vulnerability_struts-2.3.31 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/TheTechSurgeon/struts2rce -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/TheTechSurgeon/struts2-rce-public -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/tomgranados/struts-rce ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/trapp3rhat/CVE-shellshock @@ -25958,47 +26474,45 @@ ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Xhendos/CVE-2017-5638 -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/xsscx/cve-2017-5638 ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/ynsmroztas/Apache-Struts-V4 +./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/zacharie410/Exploiting-Web-Apps ./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/zema1/oracle-vuln-crawler -./external/trickest-cve/2017/CVE-2017-5638.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-5641.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-5641.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-5641.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-5641.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5641.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-5641.md:https://github.com/msrb/nvdlib -./external/trickest-cve/2017/CVE-2017-5641.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-5641.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-5641.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/HackJava/HackLog4j2 +./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/HackJava/Log4j2 +./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/Marcelektro/Log4J-RCE-Implementation +./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/cyberharsh/log4j ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/f-this/f-apache -./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/gumimin/dependency-check-sample -./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/HackJava/HackLog4j2 -./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/HackJava/Log4j2 ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/hktalent/myhktools -./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/ltslog/ltslog -./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/Marcelektro/Log4J-RCE-Implementation ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/pimps/CVE-2017-5645 -./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/shadow-horse/CVE-2019-17571 ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin -./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/trhacknon/CVE-2021-44228-Scanner ./external/trickest-cve/2017/CVE-2017-5645.md:https://github.com/trhacknon/log4shell-finder @@ -26017,53 +26531,56 @@ ./external/trickest-cve/2017/CVE-2017-5666.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2017/CVE-2017-5669.md:https://github.com/omniosorg/lx-port-data ./external/trickest-cve/2017/CVE-2017-5674.md:https://github.com/eR072391/cve-2017-5674 -./external/trickest-cve/2017/CVE-2017-5681.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2017/CVE-2017-5674.md:https://github.com/mitchwolfe1/CCTV-GoAhead-Exploit ./external/trickest-cve/2017/CVE-2017-5681.md:https://github.com/Mellanox/QAT_Engine +./external/trickest-cve/2017/CVE-2017-5681.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2017/CVE-2017-5681.md:https://github.com/patchguard/QAT_Engine -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/AidoWedo/Awesome-Honeypots ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/baonq-me/cve2017-5689 -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/bartblaze/Disable-Intel-AMT -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Bijaye/intel_amt_bypass +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/AidoWedo/Awesome-Honeypots ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/BIOS-iEngineer/HUANANZHI-X99-F8 ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/BIOS-iEngineer/HUANANZHI-X99-TF -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/birdhan/Security_Product -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/birdhan/SecurityProduct +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Bijaye/intel_amt_bypass ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/CerberusSecurity/CVE-2017-5689 ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/ChoKyuWon/amt_auth_bypass ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Correia-jpv/fucking-awesome-honeypots +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Hackinfinity/Honey-Pots- +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Mehedi-Babu/Shodan_dork +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Mehedi-Babu/honeypots_cyber +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Nieuport/-awesome-honeypots- +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Ondrik8/-Security +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Pasyware/Honeypot_Projects +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/RootUp/AutoSploit +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Shirshakhtml/Useful-Dorks +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/SnowflAI/ShodanOSINT +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/SoumyaJas2324/-jakejarvis-awesome-shodan-queries- +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/TheWay-hue/CVE-2017-5689-Checker +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/aprendeDELOShackers/Dorking +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/baonq-me/cve2017-5689 +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/bartblaze/Disable-Intel-AMT +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/birdhan/SecurityProduct +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/birdhan/Security_Product ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/embedi/amt_auth_bypass_poc ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/eric-erki/awesome-honeypots ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/exxncatin/ShodanOSINT ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/flyingfishfuse/Intel_IME_WebUI_bypass -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Hackinfinity/Honey-Pots- ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/intel/INTEL-SA-00075-Linux-Detection-And-Mitigation-Tools ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/investlab/Awesome-honeypots ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/krishpranav/autosploit ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/lothos612/shodan -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Mehedi-Babu/honeypots_cyber -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Mehedi-Babu/Shodan_dork ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/mjg59/mei-amt-check -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Nieuport/-awesome-honeypots- ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/nixawk/labs -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Ondrik8/-Security ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/paralax/awesome-honeypots -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Pasyware/Honeypot_Projects ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/paulveillard/cybersecurity-honeypots ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/qince1455373819/awesome-honeypots ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/r3p3r/paralax-awesome-honeypots -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/RootUp/AutoSploit +./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/sagervrma/ShodanOSINT ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/sankitanitdgp/san_honeypot_resources ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/scriptzteam/Awesome-Shodan-Queries ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/scriptzteam/Shodan-Dorks -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/Shirshakhtml/Useful-Dorks -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/SnowflAI/ShodanOSINT -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/SoumyaJas2324/-jakejarvis-awesome-shodan-queries- ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/thecatdidit/HPEliteBookTools -./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/TheWay-hue/CVE-2017-5689-Checker ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/tristisranae/shodan_queries ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/webshell1414/honey ./external/trickest-cve/2017/CVE-2017-5689.md:https://github.com/wisoez/Awesome-honeypots @@ -26080,6 +26597,20 @@ ./external/trickest-cve/2017/CVE-2017-5710.md:https://github.com/amarao/SA86_check ./external/trickest-cve/2017/CVE-2017-5711.md:https://github.com/amarao/SA86_check ./external/trickest-cve/2017/CVE-2017-5712.md:https://github.com/amarao/SA86_check +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/3th1c4l-t0n1/awesome-csirt +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/EdwardOwusuAdjei/Spectre-PoC +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Eugnis/spectre-attack +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/GarnetSunset/CiscoSpectreTakeover +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/GregAskew/SpeculativeExecutionAssessment +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/LawrenceHwang/PesterTest-Meltdown +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Saiprasad16/MeltdownSpectre +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Spektykles/wip-kernel +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Viralmaniar/In-Spectre-Meltdown ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/abouchelliga707/ansible-role-server-update-reboot ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/adamalston/Meltdown-Spectre ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/ambynotcoder/C-libraries @@ -26091,10 +26622,7 @@ ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/chuangshizhiqiang/selfModify ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/compris-com/spectre-meltdown-checker -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/danswinus/HWFW ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/dgershman/sidecheck ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/dmo2118/retpoline-audit @@ -26102,15 +26630,11 @@ ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/dubididum/Meltdown_Spectre_check ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/eclypsium/revoked_firmware_updates_spectre ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/edsonjt81/spectre-meltdown -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/EdwardOwusuAdjei/Spectre-PoC ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/eecheng87/mode-switch-stat -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Eugnis/spectre-attack ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/feffi/docker-spectre -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/GarnetSunset/CiscoSpectreTakeover ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/github-3rr0r/TEApot ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/gonoph/ansible-meltdown-spectre -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/GregAskew/SpeculativeExecutionAssessment ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/hackingportal/meltdownattack-and-spectre ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/hannob/meltdownspectre-patches ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/hashbang/hardening @@ -26119,19 +26643,17 @@ ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/ionescu007/SpecuCheck ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/ixtal23/spectreScope ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/jarmouz/spectre_meltdown -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/jiegec/awesome-stars ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/kevincoakley/puppet-spectre_meltdown ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/laddp/insights_reports -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/LawrenceHwang/PesterTest-Meltdown ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/lovesec/spectre---attack ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/marcan/speculation-bugs ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/mathse/meltdown-spectre-bios-list ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/mbruzek/check-spectre-meltdown-ansible -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/microsoft/SpeculationControl ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/milouk/Efficient-Computing-in-a-Safe-Environment ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/mjaggi-cavium/spectre-meltdown-checker @@ -26146,20 +26668,16 @@ ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/ronaldogdm/Meltdown-Spectre ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/rosenbergj/cpu-report ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/ryandaniels/ansible-role-server-update-reboot -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Saiprasad16/MeltdownSpectre ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/sourcery-ai-bot/Deep-Security-Reports -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Spacial/awesome-csirt ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/speed47/spectre-meltdown-checker -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Spektykles/wip-kernel ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/ssstonebraker/meltdown_spectre ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/stressboi/splunk-spectre-meltdown-uf-script ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/timidri/puppet-meltdown ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/uhub/awesome-c -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/vintagesucks/awesome-stars -./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/Viralmaniar/In-Spectre-Meltdown ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/v-lavrentikov/meltdown-spectre +./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/vintagesucks/awesome-stars ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/vrdse/MeltdownSpectreReport ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/vurtne/specter---meltdown--checker ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/weeka10/-hktalent-TOP @@ -26168,6 +26686,18 @@ ./external/trickest-cve/2017/CVE-2017-5715.md:https://github.com/xymeng16/security ./external/trickest-cve/2017/CVE-2017-5717.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2017/CVE-2017-5721.md:https://github.com/embedi/smm_usbrt_poc +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/C0dak/linux-exploit +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/EdwardOwusuAdjei/Spectre-PoC +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/Eugnis/spectre-attack +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/GarnetSunset/CiscoSpectreTakeover +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/GregAskew/SpeculativeExecutionAssessment +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/Saiprasad16/MeltdownSpectre +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/Spektykles/wip-kernel ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/abouchelliga707/ansible-role-server-update-reboot ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/adamalston/Meltdown-Spectre ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/albertleecn/cve-2017-5753 @@ -26175,32 +26705,23 @@ ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/asm/deep_spectre ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/bhanukana/yum-update -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/C0dak/linux-exploit ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/chaitanyarahalkar/Spectre-PoC ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/chuangshizhiqiang/selfModify ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/compris-com/spectre-meltdown-checker -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/danswinus/HWFW ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/dgershman/sidecheck ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/dingelish/SGXfail ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/douyamv/MeltdownTool ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/edsonjt81/spectre-meltdown -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/EdwardOwusuAdjei/Spectre-PoC ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/eecheng87/mode-switch-stat ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/enderquestral/Reactifence-Thesis -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/Eugnis/spectre-attack ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/feffi/docker-spectre -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/GarnetSunset/CiscoSpectreTakeover ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/github-3rr0r/TEApot ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/gonoph/ansible-meltdown-spectre -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/GregAskew/SpeculativeExecutionAssessment ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/hackingportal/meltdownattack-and-spectre -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/hannob/meltdownspectre-patches ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/hayannoon/spectre-cpu-pinning ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/hktalent/TOP @@ -26208,7 +26729,6 @@ ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/ionescu007/SpecuCheck ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/ixtal23/spectreScope ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/jarmouz/spectre_meltdown -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/jiegec/awesome-stars ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/jinb-park/linux-exploit ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/jungp0/Meltdown-Spectre @@ -26219,8 +26739,8 @@ ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/marcan/speculation-bugs ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/mathse/meltdown-spectre-bios-list ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/mbruzek/check-spectre-meltdown-ansible -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/mjaggi-cavium/spectre-meltdown-checker ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/pandatix/nvdapi @@ -26233,12 +26753,10 @@ ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/rosenbergj/cpu-report ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/ryandaniels/ansible-role-server-update-reboot ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753- -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/Saiprasad16/MeltdownSpectre ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/sourcery-ai-bot/Deep-Security-Reports ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/speed47/spectre-meltdown-checker -./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/Spektykles/wip-kernel ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/ssstonebraker/meltdown_spectre ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/timidri/puppet-meltdown ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/uhub/awesome-c @@ -26249,6 +26767,19 @@ ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-5753.md:https://github.com/xymeng16/security +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/3th1c4l-t0n1/awesome-csirt +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Fineas/meltdown_vulnerability +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/GregAskew/SpeculativeExecutionAssessment +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/LawrenceHwang/PesterTest-Meltdown +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/MachineThing/cve_lookup +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/OSH-2018/4-uniqueufo +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/OSH-2018/4-volltin +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Saiprasad16/MeltdownSpectre +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Spektykles/wip-kernel +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/UnlimitedGirth/GamingOptimization +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Viralmaniar/In-Spectre-Meltdown ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/abouchelliga707/ansible-role-server-update-reboot ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/adamalston/Meltdown-Spectre ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/ambynotcoder/C-libraries @@ -26256,19 +26787,16 @@ ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/bhanukana/yum-update ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/compris-com/spectre-meltdown-checker -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/danswinus/HWFW ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/douyamv/MeltdownTool ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/dubididum/Meltdown_Spectre_check ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/edsonjt81/spectre-meltdown ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/eecheng87/mode-switch-stat ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/feffi/docker-spectre -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Fineas/meltdown_vulnerability ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/github-3rr0r/TEApot ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/gmolveau/starred ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/gonoph/ansible-meltdown-spectre -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/GregAskew/SpeculativeExecutionAssessment ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/hackingportal/meltdownattack-and-spectre ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/hannob/meltdownspectre-patches ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/ionescu007/SpecuCheck @@ -26278,22 +26806,18 @@ ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/jungp0/Meltdown-Spectre ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/kevincoakley/puppet-spectre_meltdown -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/LawrenceHwang/PesterTest-Meltdown ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/leonv024/update_kernel ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/MachineThing/cve_lookup ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/marcan/speculation-bugs ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/mathse/meltdown-spectre-bios-list ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/mbruzek/check-spectre-meltdown-ansible -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/microsoft/SpeculationControl ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/milouk/Efficient-Computing-in-a-Safe-Environment ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/mjaggi-cavium/spectre-meltdown-checker ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/mosajjal/Meltdown-Spectre-PoC ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/OSH-2018/4-uniqueufo -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/OSH-2018/4-volltin ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/pathakabhi24/Awesome-C ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/projectboot/SpectreCompiled ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/qazbnm456/awesome-cve-poc @@ -26302,23 +26826,18 @@ ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/ronaldogdm/Meltdown-Spectre ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/rosenbergj/cpu-report ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/ryandaniels/ansible-role-server-update-reboot -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Saiprasad16/MeltdownSpectre ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/sderosiaux/every-single-day-i-tldr ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Spacial/awesome-csirt ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/speecyy/Am-I-affected-by-Meltdown ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/speed47/spectre-meltdown-checker -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Spektykles/wip-kernel ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/ssstonebraker/meltdown_spectre ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/stressboi/splunk-spectre-meltdown-uf-script ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/timidri/puppet-meltdown ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/tooru/meltdown-on-docker ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/uhub/awesome-c -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/UnlimitedGirth/GamingOptimization -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/vintagesucks/awesome-stars -./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/Viralmaniar/In-Spectre-Meltdown ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/v-lavrentikov/meltdown-spectre +./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/vintagesucks/awesome-stars ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/vrdse/MeltdownSpectreReport ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/vurtne/specter---meltdown--checker ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/wangtao13/poc_fix_meltdown @@ -26326,8 +26845,8 @@ ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-5754.md:https://github.com/zzado/Meltdown ./external/trickest-cve/2017/CVE-2017-5792.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-5792.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-5792.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-5792.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-5792.md:https://github.com/scanfsec/HPE-iMC-7.3-RMI-Java-Deserialization ./external/trickest-cve/2017/CVE-2017-5816.md:https://github.com/oxagast/oxasploits ./external/trickest-cve/2017/CVE-2017-5835.md:https://github.com/libimobiledevice/libplist/issues/88 @@ -26349,11 +26868,11 @@ ./external/trickest-cve/2017/CVE-2017-5855.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2017/CVE-2017-5855.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2017/CVE-2017-5855.md:https://github.com/oneoy/cve- -./external/trickest-cve/2017/CVE-2017-5878.md:https://github.com/gobysec/Goby ./external/trickest-cve/2017/CVE-2017-5878.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-5878.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-5878.md:https://github.com/gobysec/Goby ./external/trickest-cve/2017/CVE-2017-5878.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-5878.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-5878.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-5878.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2017/CVE-2017-5879.md:https://github.com/exponentcms/exponent-cms/issues/73 ./external/trickest-cve/2017/CVE-2017-5886.md:https://github.com/0xCyberY/CVE-T4PDF @@ -26371,17 +26890,17 @@ ./external/trickest-cve/2017/CVE-2017-5924.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2017/CVE-2017-5924.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite ./external/trickest-cve/2017/CVE-2017-5929.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2017/CVE-2017-5929.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-5929.md:https://github.com/fergarrui/exploits ./external/trickest-cve/2017/CVE-2017-5929.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2017/CVE-2017-5929.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-5929.md:https://github.com/yahoo/cubed ./external/trickest-cve/2017/CVE-2017-5933.md:https://github.com/nonce-disrespect/nonce-disrespect ./external/trickest-cve/2017/CVE-2017-5940.md:https://github.com/netblue30/firejail/commit/38d418505e9ee2d326557e5639e8da49c298858f ./external/trickest-cve/2017/CVE-2017-5940.md:https://github.com/netblue30/firejail/commit/903fd8a0789ca3cc3c21d84cd0282481515592ef ./external/trickest-cve/2017/CVE-2017-5940.md:https://github.com/netblue30/firejail/commit/b8a4ff9775318ca5e679183884a6a63f3da8f863 +./external/trickest-cve/2017/CVE-2017-5941.md:https://github.com/Frivolous-scholar/CVE-2017-5941-NodeJS-RCE ./external/trickest-cve/2017/CVE-2017-5941.md:https://github.com/cyberdeception/deepdig ./external/trickest-cve/2017/CVE-2017-5941.md:https://github.com/dannymas/FwdSh3ll -./external/trickest-cve/2017/CVE-2017-5941.md:https://github.com/Frivolous-scholar/CVE-2017-5941-NodeJS-RCE ./external/trickest-cve/2017/CVE-2017-5941.md:https://github.com/gitaalekhyapaul/vuln-app ./external/trickest-cve/2017/CVE-2017-5941.md:https://github.com/howed-neighbor/CS467 ./external/trickest-cve/2017/CVE-2017-5941.md:https://github.com/snovvcrash/FwdSh3ll @@ -26395,8 +26914,8 @@ ./external/trickest-cve/2017/CVE-2017-5948.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-5954.md:https://github.com/ossf-cve-benchmark/CVE-2017-5954 ./external/trickest-cve/2017/CVE-2017-5959.md:https://github.com/semplon/GeniXCMS/issues/70 -./external/trickest-cve/2017/CVE-2017-5961.md:https://github.com/ionize/ionize/issues/393 ./external/trickest-cve/2017/CVE-2017-5961.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-5961.md:https://github.com/ionize/ionize/issues/393 ./external/trickest-cve/2017/CVE-2017-5969.md:https://github.com/yuntongzhang/senx-experiments ./external/trickest-cve/2017/CVE-2017-5970.md:https://github.com/0xca7/SNF ./external/trickest-cve/2017/CVE-2017-5974.md:https://github.com/mrash/afl-cve @@ -26427,13 +26946,13 @@ ./external/trickest-cve/2017/CVE-2017-5997.md:https://github.com/vah13/SAP_vulnerabilities ./external/trickest-cve/2017/CVE-2017-6001.md:https://github.com/Amet13/vulncontrol ./external/trickest-cve/2017/CVE-2017-6004.md:https://github.com/yfoelling/yair -./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/cbayet/Exploit-CVE-2017-6008 -./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/cbwang505/poolfengshui ./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development -./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/cbayet/Exploit-CVE-2017-6008 +./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/cbwang505/poolfengshui +./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-6008.md:https://github.com/readloud/Awesome-Stars @@ -26445,63 +26964,68 @@ ./external/trickest-cve/2017/CVE-2017-6011.md:https://github.com/vulsio/goval-dictionary ./external/trickest-cve/2017/CVE-2017-6032.md:https://github.com/0xICF/ClearEnergy ./external/trickest-cve/2017/CVE-2017-6034.md:https://github.com/0xICF/ClearEnergy +./external/trickest-cve/2017/CVE-2017-6055.md:https://github.com/Lingom-KSR/Clair-CLI ./external/trickest-cve/2017/CVE-2017-6055.md:https://github.com/arminc/clair-scanner ./external/trickest-cve/2017/CVE-2017-6055.md:https://github.com/joelee2012/claircli -./external/trickest-cve/2017/CVE-2017-6055.md:https://github.com/Lingom-KSR/Clair-CLI ./external/trickest-cve/2017/CVE-2017-6055.md:https://github.com/mightysai1997/clair-scanner ./external/trickest-cve/2017/CVE-2017-6055.md:https://github.com/pruthv1k/clair-scan ./external/trickest-cve/2017/CVE-2017-6055.md:https://github.com/pruthvik9/clair-scan ./external/trickest-cve/2017/CVE-2017-6065.md:https://github.com/semplon/GeniXCMS/issues/71 ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Amet13/vulncontrol -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/amrelsadane123/Ecploit-kernel-4.10-linux-local -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/AtaraxiaCoLtd/vlun_report ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/BimsaraMalinda/Linux-Kernel-4.4.0-Ubuntu---DCCP-Double-Free-Privilege-Escalation-CVE-2017-6074 -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/bsauce/kernel-exploit-factory -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/C0dak/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/CKmaenn/kernel-exploits +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Dk0n9/linux_exploit +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Metarget/metarget +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/WhaleShark-Team/murasame +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/amrelsadane123/Ecploit-kernel-4.10-linux-local +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/anoaghost/Localroot_Compile +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/bsauce/kernel-exploit-factory +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/distance-vector/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Dk0n9/linux_exploit ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/ferovap/Tools ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/kaosagnt/ansible-everyday +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/kkamagui/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/mateeuslinno/kernel-linux-xpls -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Metarget/metarget -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/spencerdodd/kernelpop -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/Technoashofficial/kernel-exploitation-linux -./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/WhaleShark-Team/murasame ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/xairy/kernel-exploits ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-6074.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -26518,8 +27042,8 @@ ./external/trickest-cve/2017/CVE-2017-6090.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-6090.md:https://github.com/jlk/exploit-CVE-2017-6090 ./external/trickest-cve/2017/CVE-2017-6095.md:https://github.com/El-Palomo/SYMFONOS -./external/trickest-cve/2017/CVE-2017-6095.md:https://github.com/vshaliii/Symfonos1-Vulnhub-walkthrough ./external/trickest-cve/2017/CVE-2017-6095.md:https://github.com/VTFoundation/vulnerablewp +./external/trickest-cve/2017/CVE-2017-6095.md:https://github.com/vshaliii/Symfonos1-Vulnhub-walkthrough ./external/trickest-cve/2017/CVE-2017-6095.md:https://github.com/waleedzafar68/vulnerablewp ./external/trickest-cve/2017/CVE-2017-6096.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2017/CVE-2017-6096.md:https://github.com/vshaliii/Symfonos1-Vulnhub-walkthrough @@ -26530,8 +27054,8 @@ ./external/trickest-cve/2017/CVE-2017-6100.md:https://github.com/nhthongDfVn/File-Converter-Exploit ./external/trickest-cve/2017/CVE-2017-6104.md:https://github.com/alienwithin/Scripts-Sploits ./external/trickest-cve/2017/CVE-2017-6168.md:https://github.com/F5Networks/f5-openstack-hot -./external/trickest-cve/2017/CVE-2017-6168.md:https://github.com/fbchan/f5-openstack-hot ./external/trickest-cve/2017/CVE-2017-6168.md:https://github.com/Rakeshsivagouni/joomla +./external/trickest-cve/2017/CVE-2017-6168.md:https://github.com/fbchan/f5-openstack-hot ./external/trickest-cve/2017/CVE-2017-6178.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-6178.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-6178.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -26609,8 +27133,8 @@ ./external/trickest-cve/2017/CVE-2017-6542.md:https://github.com/pbr94/PuTTy- ./external/trickest-cve/2017/CVE-2017-6548.md:https://github.com/CPSeek/CPSeeker ./external/trickest-cve/2017/CVE-2017-6549.md:https://github.com/taufiq/asus-router-session-steal -./external/trickest-cve/2017/CVE-2017-6558.md:https://github.com/cssxn/CVE-2017-0100 ./external/trickest-cve/2017/CVE-2017-6558.md:https://github.com/GemGeorge/iBall-UTStar-CVEChecker +./external/trickest-cve/2017/CVE-2017-6558.md:https://github.com/cssxn/CVE-2017-0100 ./external/trickest-cve/2017/CVE-2017-6570.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2017/CVE-2017-6570.md:https://github.com/VTFoundation/vulnerablewp ./external/trickest-cve/2017/CVE-2017-6570.md:https://github.com/waleedzafar68/vulnerablewp @@ -26625,29 +27149,41 @@ ./external/trickest-cve/2017/CVE-2017-6596.md:https://github.com/insidej/Partclone_HeapOverFlow ./external/trickest-cve/2017/CVE-2017-6638.md:https://github.com/srozb/anypwn ./external/trickest-cve/2017/CVE-2017-6640.md:https://github.com/hemp3l/CVE-2017-6640-POC -./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/artkond/cisco-snmp-rce -./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/artkond/cisco-snmp-rce ./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/GarnetSunset/CiscoIOSSNMPToolkit ./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/GarnetSunset/CiscoSpectreTakeover +./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/artkond/cisco-snmp-rce +./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/artkond/cisco-snmp-rce ./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2017/CVE-2017-6736.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-6802.md:https://github.com/Yeraze/ytnef/issues/34 -./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/alexanderkoz/Web-Security-Week-7-Project-WordPress-vs.-Kali +./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/CamHoo/WordPress-Pen-Testing-Lab -./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/ftruncale/Codepath-Week-7 ./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/Gshack18/WPS_Scan +./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/MXia000/WordPress_Pentesting +./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/PatyRey/Codepath-WordPress-Pentesting +./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/XiaoyanZhang0999/WordPress_presenting +./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/alexanderkoz/Web-Security-Week-7-Project-WordPress-vs.-Kali +./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/ftruncale/Codepath-Week-7 ./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/hughiednguyen/cybersec_kali_vs_old_wp_p7 ./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/mattdegroff/CodePath_Wk7 -./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/MXia000/WordPress_Pentesting ./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/notmike/WordPress-Pentesting -./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/PatyRey/Codepath-WordPress-Pentesting ./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/timashana/WordPress-Pentesting ./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/vkril/Cybersecurity-Week-7-Project-WordPress-vs.-Kali -./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/XiaoyanZhang0999/WordPress_presenting ./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/zmh68/codepath-w07 ./external/trickest-cve/2017/CVE-2017-6814.md:https://github.com/zyeri/wordpress-pentesting +./external/trickest-cve/2017/CVE-2017-6815.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/JHChen3/web_security_week7 +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/Japluas93/WordPress-Exploits-Project +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/LifeBringer/WordPress-Pentesting +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/MXia000/WordPress_Pentesting +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/NOSH2000/KaliAssignment7Cyber +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/NoahMarwitz/CodePath-Week-7 +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/Vale12344/pen-test-wordpress +./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/XiaoyanZhang0999/WordPress_presenting ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/ahmedj98/Pentesting-Unit-7 ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/alem-m/WordPressVSKali ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/alexanderkoz/Web-Security-Week-7-Project-WordPress-vs.-Kali @@ -26658,28 +27194,20 @@ ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/ftruncale/Codepath-Week-7 ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/greenteas/week7-wp ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/hughiednguyen/cybersec_kali_vs_old_wp_p7 -./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/Japluas93/WordPress-Exploits-Project ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/jas5mg/Code-Path-Week7 ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/jguerrero12/WordPress-Pentesting -./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/JHChen3/web_security_week7 ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/krs2070/WordPressVsKaliProject ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/krushang598/Cybersecurity-Week-7-and-8 -./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/Laugslander/codepath-cybersecurity-week-7 -./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/LifeBringer/WordPress-Pentesting ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/lindaerin/wordpress-pentesting -./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/MXia000/WordPress_Pentesting ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/natlarks/Week7-WordPressPentesting -./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/NoahMarwitz/CodePath-Week-7 -./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/NOSH2000/KaliAssignment7Cyber ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/oleksandrbi/CodePathweek7 ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/pshrest001/Week-7-and-8-Codepath ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/sammanthp007/WordPress-Pentesting ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/smfils1/Cybersecurity-WordPress-Pentesting ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/smnalley/Codepath-Assignment-7 -./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/Vale12344/pen-test-wordpress -./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/XiaoyanZhang0999/WordPress_presenting ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/yifengjin89/Web-Security-Weeks-7-8-Project-WordPress-vs.-Kali ./external/trickest-cve/2017/CVE-2017-6817.md:https://github.com/zyeri/wordpress-pentesting +./external/trickest-cve/2017/CVE-2017-6819.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-6819.md:https://github.com/dayanaclaghorn/codepathWP ./external/trickest-cve/2017/CVE-2017-6819.md:https://github.com/nke5ka/codepathWeek7 ./external/trickest-cve/2017/CVE-2017-6819.md:https://github.com/ryanfantus/codepath-week-7 @@ -26741,16 +27269,16 @@ ./external/trickest-cve/2017/CVE-2017-6918.md:https://github.com/bigtreecms/BigTree-CMS/files/843734/BigTree.-.Multiple.Issue.of.CSRF.that.could.Illegally.Few.Data.Changes.v02.pdf ./external/trickest-cve/2017/CVE-2017-6918.md:https://github.com/bigtreecms/BigTree-CMS/issues/275 ./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/binfed/cms-exp ./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/copperfieldd/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/Micr067/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/SecWiki/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/binfed/cms-exp +./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/copperfieldd/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/soosmile/cms-V ./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/superfish9/pt ./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-6920.md:https://github.com/yige666/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-6926.md:https://github.com/superfish9/pt ./external/trickest-cve/2017/CVE-2017-6965.md:https://github.com/yuntongzhang/senx-experiments @@ -26768,15 +27296,15 @@ ./external/trickest-cve/2017/CVE-2017-6984.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-6984.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-6984.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-7005.md:https://github.com/adikoyzgaming/PS4-5.01-WebKit-Exploit-PoC ./external/trickest-cve/2017/CVE-2017-7005.md:https://github.com/ALEXZZZ9/PS4-5.01-WebKit-Exploit-PoC ./external/trickest-cve/2017/CVE-2017-7005.md:https://github.com/AngelLa40HP/PS4-5.05-5.05-5.50-WEBKIT ./external/trickest-cve/2017/CVE-2017-7005.md:https://github.com/JNSXDev/PS4-POC-5.xx +./external/trickest-cve/2017/CVE-2017-7005.md:https://github.com/adikoyzgaming/PS4-5.01-WebKit-Exploit-PoC ./external/trickest-cve/2017/CVE-2017-7005.md:https://github.com/satel0000/PS4-5.xx-WebKit-Exploit-PoC ./external/trickest-cve/2017/CVE-2017-7031.md:https://github.com/ant4g0nist/fuzzing-pdfs-like-its-1990s ./external/trickest-cve/2017/CVE-2017-7037.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-7037.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7037.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-7037.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7037.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-7037.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7038.md:https://github.com/ansjdnakjdnajkd/CVE-2017-7038 @@ -26797,22 +27325,22 @@ ./external/trickest-cve/2017/CVE-2017-7056.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-7056.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-7056.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-7061.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7061.md:https://github.com/MTJailed/MSF-Webkit-10.3 +./external/trickest-cve/2017/CVE-2017-7061.md:https://github.com/TheLoneHaxor/jailbreakme103 +./external/trickest-cve/2017/CVE-2017-7061.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7061.md:https://github.com/pwnuriphone/pwnuriphone.github.io ./external/trickest-cve/2017/CVE-2017-7061.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-7061.md:https://github.com/TheLoneHaxor/jailbreakme103 ./external/trickest-cve/2017/CVE-2017-7061.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2017/CVE-2017-7061.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7089.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2017/CVE-2017-7089.md:https://github.com/aymankhalfatni/Safari_Mac ./external/trickest-cve/2017/CVE-2017-7089.md:https://github.com/Bo0oM/CVE-2017-7089 -./external/trickest-cve/2017/CVE-2017-7089.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7089.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2017/CVE-2017-7089.md:https://github.com/aymankhalfatni/Safari_Mac +./external/trickest-cve/2017/CVE-2017-7089.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7089.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-7089.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-7092.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7092.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2017/CVE-2017-7092.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7092.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-7092.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2017/CVE-2017-7092.md:https://github.com/taielab/awesome-hacking-lists @@ -26835,18 +27363,21 @@ ./external/trickest-cve/2017/CVE-2017-7163.md:https://github.com/didi/kemon ./external/trickest-cve/2017/CVE-2017-7173.md:https://github.com/bazad/sysctl_coalition_get_pid_list-dos ./external/trickest-cve/2017/CVE-2017-7178.md:https://github.com/kyleneideck/webui-vulns +./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/oneoy/cve- -./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/R0B1NL1N/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/ret2p4nda/kernel-pwn ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/skbasava/Linux-Kernel-exploit ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/snorez/blog ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/snorez/exploits -./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7184.md:https://github.com/xyongcn/exploit ./external/trickest-cve/2017/CVE-2017-7186.md:https://github.com/yfoelling/yair @@ -26855,16 +27386,19 @@ ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/A-poc/RedTeam-Tools ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/AshikAhmed007/red-team-tools ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/Christbowel/Red-Teamer -./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/garyweller020/Red-Teams-Tools ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/GREENHAT7/RedTeam-Tools ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/KlinKlinKlin/RedTeam-Tools-zh -./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/marklindsey11/OSINT1 ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/Mehedi-Babu/tools_red_team +./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/Nick7012/RedTeam-Tools +./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/TheJoyOfHacking/rasta-mouse-Sherlock +./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/garyweller020/Red-Teams-Tools +./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/marklindsey11/OSINT1 ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/oxesb/RedTeam-Tools +./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/oxgersa/RedTeam-Tools +./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/qaisarafridi/RedTeam-Tools ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/rasta-mouse/Sherlock ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/runningdown/RedTeam-Tools-zh ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/surajvirus3/Red-team-tools- -./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/TheJoyOfHacking/rasta-mouse-Sherlock ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/warmah/Red-Team-Tools-More-than-115-tools-and-resources ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/x3419/Penrose ./external/trickest-cve/2017/CVE-2017-7199.md:https://github.com/yannriviere/RedTeam_TTPs @@ -26897,34 +27431,42 @@ ./external/trickest-cve/2017/CVE-2017-7251.md:https://github.com/pi-engine/pi/issues/1523 ./external/trickest-cve/2017/CVE-2017-7264.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/0day666/Vulnerability-verification +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/20142995/sectool -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/admintony/CollectionOfExp +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Al1ex/CVE-2017-7269 -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/amcai/myscan ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Ang31D/deobfuscation -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/caicai1355/CVE-2017-7269-exploit -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/chalern/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/ThanHuuTuan/CVE-2017-7269 +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/admintony/CollectionOfExp +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/amcai/myscan +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/avboy1337/Vulnerabilities +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/caicai1355/CVE-2017-7269-exploit +./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/danigargu/explodingcan ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/dayaramb/dayaramb.github.io ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/dmmcoco/explodingcan-checker ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/drpong2/IIS-python -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/DynamicDesignz/Alien-Framework ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/edisonrivera/HackTheBox ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/eliuha/webdav_exploit -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/f01965/X86-ShellCode -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269 -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/hahadaxia/wolf-s_kunpeng ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/hktalent/TOP @@ -26932,15 +27474,12 @@ ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/huike007/poc ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/jaychouzzk/- -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/jrrombaldo/CVE-2017-7269 ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/k4u5h41/CVE-2017-7269 ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/lcatro/CVE-2017-7269-Echo-PoC ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/mmpx12/netlas-go ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/morkin1792/security-tests -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/ngadminq/Bei-Gai-penetration-test-guide ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/notsag-dev/hacking-tools-for-web-developers ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/notsag-dev/htb-grandpa @@ -26951,11 +27490,9 @@ ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/qnsoft/kunpeng ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/refabr1k/oscp_notes -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/slimpagey/IIS_6.0_WebDAV_Ruby ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/superfish9/pt ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/ThanHuuTuan/CVE-2017-7269 ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/vysecurity/IIS_exploit ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/wateroot/poc-exp ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/weeka10/-hktalent-TOP @@ -26969,111 +27506,114 @@ ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/yedada-wei/- ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/yukitsukai47/PenetrationTesting_cheatsheet ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/zcgonvh/cve-2017-7269 ./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/zcgonvh/cve-2017-7269-tool -./external/trickest-cve/2017/CVE-2017-7269.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2017/CVE-2017-7279.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2017/CVE-2017-7280.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2017/CVE-2017-7281.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2017/CVE-2017-7282.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2017/CVE-2017-7283.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7284.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2017/CVE-2017-7284.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2017/CVE-2017-7284.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7284.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2017/CVE-2017-7284.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2017/CVE-2017-7284.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2017/CVE-2017-7284.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2017/CVE-2017-7293.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7293.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-7293.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/CKmaenn/kernel-exploits +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Mecyu/googlecontainers +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Metarget/metarget +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/RLee063/RLee063 +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/RouNNdeL/anti-rootkit-lkm +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/amrelsadane123/Ecploit-kernel-4.10-linux-local ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/bcoles/kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/bitdefender/vbh_sample ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/C0dak/local-root-exploit- -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/CKmaenn/kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/ferovap/Tools ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/kkamagui/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/m0mkris/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/mateeuslinno/kernel-linux-xpls -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Mecyu/googlecontainers -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Metarget/metarget -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/n3t1nv4d3/kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/oneoy/cve- ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/password520/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/R0B1NL1N/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/RLee063/RLee063 -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/RouNNdeL/anti-rootkit-lkm ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/seclab-ucr/KOOBE -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Shadowshusky/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/spencerdodd/kernelpop -./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/vusec/blindside ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/xairy/kernel-exploits ./external/trickest-cve/2017/CVE-2017-7308.md:https://github.com/xairy/linux-kernel-exploitation @@ -27115,10 +27655,10 @@ ./external/trickest-cve/2017/CVE-2017-7389.md:https://github.com/gunet/openeclass/issues/11 ./external/trickest-cve/2017/CVE-2017-7390.md:https://github.com/andreas83/SocialNetwork/issues/84 ./external/trickest-cve/2017/CVE-2017-7391.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-7391.md:https://github.com/dweeves/magmi-git/issues/522 ./external/trickest-cve/2017/CVE-2017-7391.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2017/CVE-2017-7391.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2017/CVE-2017-7391.md:https://github.com/dweeves/magmi-git/issues/522 ./external/trickest-cve/2017/CVE-2017-7391.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2017/CVE-2017-7391.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-7391.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-7407.md:https://github.com/mrash/afl-cve ./external/trickest-cve/2017/CVE-2017-7418.md:https://github.com/DButter/whitehat_public @@ -27137,27 +27677,82 @@ ./external/trickest-cve/2017/CVE-2017-7484.md:https://github.com/alphagov/pay-aws-compliance ./external/trickest-cve/2017/CVE-2017-7485.md:https://github.com/alphagov/pay-aws-compliance ./external/trickest-cve/2017/CVE-2017-7486.md:https://github.com/alphagov/pay-aws-compliance -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/0xh4di/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/0xMrNiko/Awesome-Red-Teaming +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/0xh4di/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/0xp4nda/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/5l1v3r1/0rion-Framework ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/6point6/vulnerable-docker-launcher -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/abhinavkakku/Ethical-Hacking-Tutorials -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/acidonper/openshift4-advanced-cluster-security ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Addho/test -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/adjaliya/-CVE-2017-7494-Samba-Exploit-POC ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Al1ex/Awesome-Pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/amaaledi/SNP_Project_Linux_Vulnerability_Exploit ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Amar224/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/ambynotcoder/C-libraries -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/amcai/myscan ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/AnLoMinus/PenTest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/AnonVulc/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/ashueep/SMB-Exploit ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/C0dak/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/C0dak/local-root-exploit- +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Correia-jpv/fucking-awesome-pentest +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Dionsyius/pentest +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Feng4/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/GulIqbal87/Pentest +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/H4CK3RT3CH/Awesome-Pentest-Reference +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Hansindu-M/CVE-2017-7494_IT19115344 +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Hemanthraju02/awesome-pentest +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/I-Rinka/BIT-EternalBlue-for-macOS_Linux +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Jahismighty/pentest-apps +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Jason134526/Final-Project +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Jongtek-23/Notes---Linux-Exploitation---Exploitation-over-the-Network +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Kiosec/External-Enumeration +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Mohamed8Saw/awesome-pentest +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Montana/openshift-network-policies +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/OshekharO/Penetration-Testing +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/RyanNgCT/EH-Assignment +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Sep0lkit/el5-ELS +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Shadowshusky/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Singlea-lyh/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Soldie/Colection-pentest +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Soldie/awesome-pentest-listas +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Spiidey/useful-shit +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/TalekarAkshay/Pentesting-Guide +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Tiriel-Alyptus/Pentest +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/UroBs17/hacking-tools +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/VitthalS/N-W +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Waffles-2/SambaCry +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/WhaleShark-Team/murasame +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Zer0d0y/Samba-CVE-2017-7494 +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/abhinavkakku/Ethical-Hacking-Tutorials +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/acidonper/openshift4-advanced-cluster-security +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/adjaliya/-CVE-2017-7494-Samba-Exploit-POC +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/amaaledi/SNP_Project_Linux_Vulnerability_Exploit +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/ambynotcoder/C-libraries +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/amcai/myscan +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/ashueep/SMB-Exploit ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/atesemre/PenetrationTestAwesomResources ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/aymankhder/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/bertvv/ansible-role-samba @@ -27166,25 +27761,17 @@ ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/blackpars4x4/pentesting ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/brianwrf/SambaHunter ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/brimstone/damnvulnerable-sambacry -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/C0dak/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/C0dak/local-root-exploit- ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/caique-garbim/CVE-2017-7494_SambaCry ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/chzerv/ansible-role-samba ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/coffee727/linux-exp ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/copperfieldd/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Correia-jpv/fucking-awesome-pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/CrackerCat/myhktools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/cved-sources/cve-2017-7494 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/cybercrazetech/Employee-walkthrough ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/cyberharsh/Samba7494 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/d3fudd/CVE-2017-7494_SambaCry ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/darkcatdark/awesome-pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/devhackrahul/Penetration-Testing- -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Dionsyius/pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/ducducuc111/Awesome-pentest @@ -27192,42 +27779,28 @@ ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/eric-erki/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/feiteira2/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Feng4/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/fex01/ansible-openhabserver ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/giuseppsss/sambacry-pw2 -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/GulIqbal87/Pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/H4CK3RT3CH/Awesome-Pentest-Reference ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/h4x0r-dz/local-root-exploit- ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/hack-parthsharma/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Hansindu-M/CVE-2017-7494_IT19115344 -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Hemanthraju02/awesome-pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/hktalent/TOP +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/homjxi0e/CVE-2017-7494 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/huangzhe312/pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/iamramadhan/Awesome-Pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/iamramahibrah/awesome-penetest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/incredible1yu/CVE-2017-7494 -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/infosecmahi/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/infosecmahi/AWeSome_Pentest +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/infosecmahi/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/irgoncalves/smbclient_cheatsheet -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/I-Rinka/BIT-EternalBlue-for-macOS_Linux -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Jahismighty/pentest-apps ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/jared1981/More-Pentest-Tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Jason134526/Final-Project -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/jklinges14/Cyber-Security-Final-Project ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/john-80/cve-2017-7494 -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Jongtek-23/Notes---Linux-Exploitation---Exploitation-over-the-Network ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/joxeankoret/CVE-2017-7494 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/justone0127/Red-Hat-Advanced-Cluster-Security-for-Kubernetes-Operator-Installation ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/justone0127/Red-Hat-Cluster-Security-for-Kubernetes-Operator-Installation ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/kinourik/hacking-tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Kiosec/External-Enumeration ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/kumardineshwar/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/lexisrepo/External-Enumeration ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/lnick2023/nicenice @@ -27237,26 +27810,19 @@ ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/mahyarx/pentest-tools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/make0day/pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/mashihoor/awesome-pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Micr067/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Mohamed8Saw/awesome-pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Montana/openshift-network-policies -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/NCSU-DANCE-Research-Group/CDL -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/nitishbadole/Pentest_Tools +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/nixawk/labs ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/noegythnibin/links ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/odolezal/D-Link-DIR-655 -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/oneplush/hacking_tutorials ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/oneplus-x/Awesome-Pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/oneplus-x/MS17-010 +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/oneplus-x/jok3r +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/oneplush/hacking_tutorials ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/opsxcq/exploit-CVE-2017-7494 -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/OshekharO/Penetration-Testing ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/p00h00/linux-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/pacopeng/paco-acs-demo @@ -27265,155 +27831,132 @@ ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/paulveillard/cybersecurity-penetration-testing ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/pjgmonteiro/Pentest-tools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/R0B1NL1N/Linux-Kernel-Exploites ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/retr0-13/awesome-pentest-resource ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/retr0-13/Pentest-Tools +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/retr0-13/awesome-pentest-resource ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/rikosintie/nmap-python ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/rizemon/OSCP-PWK-Notes ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/roninAPT/pentest-kit ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/rowbot1/network-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/rsfl/supervuln -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/RyanNgCT/EH-Assignment -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/seaunderwater/MHN-Honeypots -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Sep0lkit/el5-ELS -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/severnake/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/severnake/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/sgxguru/awesome-pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Shadowshusky/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/shayezkarim/pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Singlea-lyh/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/skeeperloyaltie/network -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Soldie/awesome-pentest-listas -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Soldie/Colection-pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Spiidey/useful-shit ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/TalekarAkshay/Pentesting-Guide ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/thanshurc/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/the-aerospace-corporation/counter-reconnaissance-program ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/theyoge/AD-Pentesting-Tools -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/tunjing789/Employee-walkthrough ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/twseptian/vulnerable-resource -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/UroBs17/hacking-tools ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/val922/cyb3r53cur1ty ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/valarauco/wannafind -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/VitthalS/N-W -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Waffles-2/SambaCry ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/wanirauf/pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/wattson-coder/pablo_rotem_security ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/WhaleShark-Team/murasame ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/wiiwu959/Pentest-Record ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/x0xr00t/basic-pivoting-with-metasploit ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/xssfile/linux-kernel-exploits -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/yige666/awesome-pentest ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/yige666/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/yinyinmeimei/CVE-2017-7494-payload ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/yllnelaj/awesome-pentest -./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/Zer0d0y/Samba-CVE-2017-7494 ./external/trickest-cve/2017/CVE-2017-7494.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/20142995/Goby ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/DSO-Lab/pocscan +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/GGyao/jbossScan +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/chaosec2021/fscan-POC ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/cyberharsh/jboss7504 -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/fupinglee/JavaTools -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/GGyao/jbossScan -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/ianxtianxt/CVE-2015-7501 ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/joaomatosf/JavaDeserH2HC ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/merlinepedra25/JavaDeserH2HC ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/merlinepedra/JavaDeserH2HC -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/merlinepedra25/JavaDeserH2HC ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/ozkanbilge/Java-Reverse-Shell -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/r0eXpeR/redteam_vul -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-7504.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-7516.md:https://github.com/Live-Hack-CVE/CVE-2017-7516 ./external/trickest-cve/2017/CVE-2017-7524.md:https://github.com/shruthi-ravi/tpm2-tools ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/BassinD/jackson-RCE ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/CatalanCabbage/king-of-pop -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/cedelasen/htb-time -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/conikeec/helloshiftleftplay ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Dannners/jackson-deserialization-2017-7525 +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/GrrrDog/ZeroNights-WebVillage-2017 +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/JavanXD/Demo-Exploit-Jackson-RCE +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Live-Hack-CVE/CVE-2017-15095 +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Nazicc/S2-055 +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Pear1y/Vuln-Env +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Pear1y/VulnEnv +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/ShiftLeftSecurity/HelloShiftLeft-Scala +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/SugarP1g/LearningSecurity +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/cedelasen/htb-time +./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/conikeec/helloshiftleftplay ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/galimba/Jackson-deserialization-PoC -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/GrrrDog/ZeroNights-WebVillage-2017 ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/ilmila/J2EEScan -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/irsl/jackson-rce-via-spel ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/jaroslawZawila/vulnerable-play ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/jault3/jackson-databind-exploit -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/JavanXD/Demo-Exploit-Jackson-RCE ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/klarna/kco_rest_java ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Live-Hack-CVE/CVE-2017-15095 ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/martinzhou2015/writeups ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/maxbitcoin/Jackson-CVE-2017-17485 ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/mymortal/expcode -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Nazicc/S2-055 -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/noegythnibin/links -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Pear1y/Vuln-Env -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Pear1y/VulnEnv ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/ronoski/j2ee-rscan ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/rootsecurity/Jackson-CVE-2017-17485 -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/ShiftLeftSecurity/HelloShiftLeft-Scala -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/wahyuhadi/spel.xml @@ -27424,50 +27967,51 @@ ./external/trickest-cve/2017/CVE-2017-7525.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2017/CVE-2017-7526.md:https://github.com/garethr/findcve ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/0day666/Vulnerability-verification -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/adastraaero/OTUS_LinuxProf ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/DSO-Lab/pocscan +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Janalytics94/anomaly-detection-software +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/MaxSecurity/CVE-2017-7529-POC +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Moazj8/Nginx-Remote-Integer-Overflow-Vulnerability +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/NCNU-OpenSource/Web-Vulnerability +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/WenYang-Lai/CVEs +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/adastraaero/OTUS_LinuxProf ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/cved-sources/cve-2017-7529 ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/cyberharsh/nginx-CVE-2017-7529 ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/cyberk1w1/CVE-2017-7529 ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/daehee/nginx-overflow ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/devansh3008/Cve_Finder_2017-7529 -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/DSO-Lab/pocscan -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/en0f/CVE-2017-7529_PoC ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/fardeen-ahmed/Remote-Integer-Overflow-Vulnerability ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/fu2x2000/CVE-2017-7529-Nginx---Remote-Integer-Overflow-Exploit ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/hackerhackrat/R-poc ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Janalytics94/anomaly-detection-software ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/kenyokaneda/vulnerable-chat-app ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/liusec/CVE-2017-7529 ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/ltfafei/my_POC -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/MaxSecurity/CVE-2017-7529-POC ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/medeirosvf/-exerc-cio-extra-2017-08-08.md- -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/mo3zj/Nginx-Remote-Integer-Overflow-Vulnerability -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Moazj8/Nginx-Remote-Integer-Overflow-Vulnerability -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/NCNU-OpenSource/Web-Vulnerability -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/nicdelhi/CVE-POC ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/nihaohello/N-MiddlewareScan ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/ninjabuster/exploit-nginx-1.10.3 ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/stark0de/nginxpwner ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/TesterCC/exp_poc_library -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/WenYang-Lai/CVEs ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/y1ng1996/w8scan -./external/trickest-cve/2017/CVE-2017-7529.md:https://github.com/Zero094/Vulnerability-verification -./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/BillyGruffSupertonic/Attack-and-Defense ./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/B-nD/report +./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/BillyGruffSupertonic/Attack-and-Defense +./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/jltxgcy/CVE_2017_7533_EXP ./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/mudongliang/LinuxFlaw @@ -27475,7 +28019,6 @@ ./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/seclab-ucr/KOOBE ./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/shankarapailoor/moonshine -./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2017/CVE-2017-7533.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-7536.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2017/CVE-2017-7536.md:https://github.com/singhkranjan/vulnapp @@ -27518,16 +28061,19 @@ ./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/20142995/sectool ./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-7615.md:https://github.com/sobinge/nuclei-templates +./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/Technoashofficial/kernel-exploitation-linux +./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/skbasava/Linux-Kernel-exploit -./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/Technoashofficial/kernel-exploitation-linux ./external/trickest-cve/2017/CVE-2017-7616.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2017/CVE-2017-7622.md:https://github.com/INT-0X80/deepinhack ./external/trickest-cve/2017/CVE-2017-7622.md:https://github.com/kings-way/deepinhack @@ -27536,8 +28082,8 @@ ./external/trickest-cve/2017/CVE-2017-7643.md:https://github.com/TH3-HUNT3R/Root-MacOS ./external/trickest-cve/2017/CVE-2017-7643.md:https://github.com/thehappydinoa/rootOS ./external/trickest-cve/2017/CVE-2017-7648.md:https://github.com/notmot/CVE-2017-7648. -./external/trickest-cve/2017/CVE-2017-7651.md:https://github.com/mukkul007/MqttAttack ./external/trickest-cve/2017/CVE-2017-7651.md:https://github.com/St3v3nsS/CVE-2017-7651 +./external/trickest-cve/2017/CVE-2017-7651.md:https://github.com/mukkul007/MqttAttack ./external/trickest-cve/2017/CVE-2017-7656.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2017/CVE-2017-7656.md:https://github.com/DonnumS/inf226Inchat ./external/trickest-cve/2017/CVE-2017-7657.md:https://github.com/Anonymous-Phunter/PHunter @@ -27545,45 +28091,45 @@ ./external/trickest-cve/2017/CVE-2017-7657.md:https://github.com/yahoo/cubed ./external/trickest-cve/2017/CVE-2017-7658.md:https://github.com/DonnumS/inf226Inchat ./external/trickest-cve/2017/CVE-2017-7658.md:https://github.com/yahoo/cubed -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/google/honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/Ozone-OS/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/PawanKumarPandit/Shodan-nrich -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/random-aosp-stuff/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/retr0-13/nrich +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/google/honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2017/CVE-2017-7659.md:https://github.com/yaap/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/AwMowl/offensive +./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/ducducuc111/Awesome-Vulnerability-Research ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/gyoisamurai/GyoiThon ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/integeruser/on-pwning -./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/retr0-13/nrich -./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/securitychampions/Awesome-Vulnerability-Research ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/sergey-pronin/Awesome-Vulnerability-Research ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/syadg123/pigat @@ -27594,24 +28140,25 @@ ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-7668.md:https://github.com/xxehacker/strike ./external/trickest-cve/2017/CVE-2017-7672.md:https://github.com/PEAKWEI/WsylibBookRS +./external/trickest-cve/2017/CVE-2017-7672.md:https://github.com/wemindful/WsylibBookRS ./external/trickest-cve/2017/CVE-2017-7674.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2017/CVE-2017-7675.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/averna-syd/Shodan ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/System00-Security/Git-Cve +./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/averna-syd/Shodan ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/flipkart-incubator/watchdog ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/gottburgm/Exploits/tree/master/CVE-2017-7679 ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/j031t/POC ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/mmpx12/netlas-go -./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/qwertx/SecuritySitesQuery ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/rohankumardubey/watchdog -./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/SecureAxom/strike ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/syadg123/pigat -./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/System00-Security/Git-Cve ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/teamssix/pigat ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-7679.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough @@ -27629,33 +28176,33 @@ ./external/trickest-cve/2017/CVE-2017-7828.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2017/CVE-2017-7874.md:https://github.com/xyongcn/exploit ./external/trickest-cve/2017/CVE-2017-7877.md:https://github.com/flatCore/flatCore-CMS/issues/27 -./external/trickest-cve/2017/CVE-2017-7881.md:https://github.com/bigtreecms/BigTree-CMS ./external/trickest-cve/2017/CVE-2017-7881.md:https://github.com/DigiBorg0/BitTree-Cms ./external/trickest-cve/2017/CVE-2017-7881.md:https://github.com/RobinHoodCoder/Perceptica +./external/trickest-cve/2017/CVE-2017-7881.md:https://github.com/bigtreecms/BigTree-CMS ./external/trickest-cve/2017/CVE-2017-7892.md:https://github.com/QtSkia/wuffs ./external/trickest-cve/2017/CVE-2017-7897.md:https://github.com/mantisbt/mantisbt/pull/1094 ./external/trickest-cve/2017/CVE-2017-7912.md:https://github.com/homjxi0e/CVE-2017-7912_Sneak -./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/adamsvoboda/cyberchef-recipes ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/APPHIK/cam ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/APPHIK/camz ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/APPHIK/ip ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/APPHIK/ipp -./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/BurnyMcDull/CVE-2017-7921 -./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/D2550/CVE_2017_7921_EXP ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/h00die-gr3y/Metasploit -./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/jorhelp/Ingram ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/JrDw0/CVE-2017-7921-EXP ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/MisakaMikato/cve-2017-7921-golang ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/adamsvoboda/cyberchef-recipes +./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/chrisjd20/hikvision_CVE-2017-7921_auth_bypass_config_decryptor +./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/h00die-gr3y/Metasploit +./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/huimzjty/vulwiki +./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/jorhelp/Ingram ./external/trickest-cve/2017/CVE-2017-7921.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2017/CVE-2017-7932.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2017/CVE-2017-7936.md:https://github.com/f-secure-foundry/advisories @@ -27677,53 +28224,54 @@ ./external/trickest-cve/2017/CVE-2017-7998.md:https://github.com/my3ker/my3ker-cve-workshop ./external/trickest-cve/2017/CVE-2017-7998.md:https://github.com/tnpitsecurity/CVEs ./external/trickest-cve/2017/CVE-2017-8012.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-8012.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-8012.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-8012.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-8045.md:https://github.com/Cryin/Paper +./external/trickest-cve/2017/CVE-2017-8045.md:https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 ./external/trickest-cve/2017/CVE-2017-8045.md:https://github.com/ax1sX/Automation-in-Java-Security ./external/trickest-cve/2017/CVE-2017-8045.md:https://github.com/ax1sX/Codeql-In-Java-Security -./external/trickest-cve/2017/CVE-2017-8045.md:https://github.com/Cryin/Paper ./external/trickest-cve/2017/CVE-2017-8045.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2017/CVE-2017-8045.md:https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/20142995/pocsuite +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/FixYourFace/SpringBreakPoC +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Ljw1114/SpringFramework-Vul +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/PonusJang/JAVA_WEB_APPLICATION_COLLECTION +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Soontao/CVE-2017-8046-DEMO +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/ax1sX/Automation-in-Java-Security ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/ax1sX/Codeql-In-Java-Security ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/bkhablenko/CVE-2017-8046 -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/cved-sources/cve-2017-8046 ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/cyberharsh/spring8046 -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/FixYourFace/SpringBreakPoC ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/guanjivip/CVE-2017-8046 ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/holisticon/hack-yourself ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/jkutner/spring-break-cve-2017-8046 ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/jsotiro/VulnerableSpringDataRest -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Ljw1114/SpringFramework-Vul ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/m3ssap0/spring-break_cve-2017-8046 ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/m3ssap0/SpringBreakVulnerableApp +./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/m3ssap0/spring-break_cve-2017-8046 ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/nBp1Ng/FrameworkAndComponentVulnerabilities ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/nBp1Ng/SpringFramework-Vul ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/nihaohello/N-MiddlewareScan -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/NorthShad0w/FINAL -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/PonusJang/JAVA_WEB_APPLICATION_COLLECTION ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095 -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Secxt/FINAL -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/sj/spring-data-rest-CVE-2017-8046 -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Soontao/CVE-2017-8046-DEMO ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/superfish9/pt -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/tindoc/spring-blog ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-8046.md:https://github.com/zisigui123123s/FINAL ./external/trickest-cve/2017/CVE-2017-8053.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-8054.md:https://github.com/0xCyberY/CVE-T4PDF @@ -27743,9 +28291,9 @@ ./external/trickest-cve/2017/CVE-2017-8226.md:https://github.com/ethanhunnt/IoT_vulnerabilities ./external/trickest-cve/2017/CVE-2017-8227.md:https://github.com/ethanhunnt/IoT_vulnerabilities ./external/trickest-cve/2017/CVE-2017-8228.md:https://github.com/ethanhunnt/IoT_vulnerabilities -./external/trickest-cve/2017/CVE-2017-8229.md:https://github.com/ethanhunnt/IoT_vulnerabilities ./external/trickest-cve/2017/CVE-2017-8229.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2017/CVE-2017-8229.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2017/CVE-2017-8229.md:https://github.com/ethanhunnt/IoT_vulnerabilities ./external/trickest-cve/2017/CVE-2017-8243.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-8244.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2017/CVE-2017-8245.md:https://github.com/guoygang/vul-guoygang @@ -27767,38 +28315,39 @@ ./external/trickest-cve/2017/CVE-2017-8289.md:https://github.com/RIOT-OS/RIOT/issues/6840 ./external/trickest-cve/2017/CVE-2017-8289.md:https://github.com/RIOT-OS/RIOT/pull/6961 ./external/trickest-cve/2017/CVE-2017-8289.md:https://github.com/RIOT-OS/RIOT/pull/6962 +./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/farisv/PIL-RCE-Ghostscript-CVE-2018-16509 ./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/heckintosh/modified_uploadscanner ./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/modzero/mod0BurpUploadScanner ./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/mrhacker51/FileUploadScanner -./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-8291.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/0v3rride/Week-7 -./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/alash3al/wp-allowed-hosts -./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/beelzebielsk/csc59938-week-7 -./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/cyberheartmi9/CVE-2017-8295 ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/DynamicDesignz/Alien-Framework ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/Elias-Junior/Passo-a-passo-Wordpress ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/Gshack18/WPS_Scan +./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/LeCielBleu/SecurityDocs +./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/alash3al/wp-allowed-hosts +./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/beelzebielsk/csc59938-week-7 +./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/cyberheartmi9/CVE-2017-8295 ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/holisticon/hack-yourself ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/homjxi0e/CVE-2017-8295-WordPress-4.7.4---Unauthorized-Password-Reset ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/investlab/Reset-wordpress-pass -./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/LeCielBleu/SecurityDocs ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/password520/collection-document ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/umarfarook882/WAF-Rule-Writing-part-3 ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/wisoez/Reset-wordpress-pass ./external/trickest-cve/2017/CVE-2017-8295.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -27819,12 +28368,12 @@ ./external/trickest-cve/2017/CVE-2017-8382.md:https://github.com/Admidio/admidio/issues/612 ./external/trickest-cve/2017/CVE-2017-8382.md:https://github.com/faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc ./external/trickest-cve/2017/CVE-2017-8382.md:https://github.com/faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc +./external/trickest-cve/2017/CVE-2017-8386.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-8386.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-8386.md:https://github.com/cecileDo/secuTP-gitVulnerability ./external/trickest-cve/2017/CVE-2017-8386.md:https://github.com/cyberharsh/Gitcve-2017-8386 ./external/trickest-cve/2017/CVE-2017-8386.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8386.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-8386.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2017/CVE-2017-8386.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-8386.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8400.md:https://github.com/matthiaskramm/swftools/issues/13 ./external/trickest-cve/2017/CVE-2017-8401.md:https://github.com/matthiaskramm/swftools/issues/14 @@ -27849,66 +28398,77 @@ ./external/trickest-cve/2017/CVE-2017-8421.md:https://github.com/simiyo/trivy ./external/trickest-cve/2017/CVE-2017-8421.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2017/CVE-2017-8421.md:https://github.com/umahari/security -./external/trickest-cve/2017/CVE-2017-8422.md:https://github.com/stealth/plasmapulsar ./external/trickest-cve/2017/CVE-2017-8422.md:https://github.com/WhaleShark-Team/murasame +./external/trickest-cve/2017/CVE-2017-8422.md:https://github.com/stealth/plasmapulsar ./external/trickest-cve/2017/CVE-2017-8460.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-8461.md:https://github.com/aRustyDev/C844 ./external/trickest-cve/2017/CVE-2017-8461.md:https://github.com/peterpt/eternal_check ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/3gstudent/CVE-2017-8464-EXP +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/B-coder-code/Bill +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Babyemlanhatonoidongnguoi/PowerShelll +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Babyemlanhatonoidongnguoi/powershell +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/DaneSpiritGOD/ShellLink +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Elm0D/CVE-2017-8464 +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/FuzzySecurity/PowerShell-Suite +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Itachl/windows_kenel_exploit +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Loveforkeeps/Lemon-Duck +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Micr067/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Neo01010/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/QChiLan/win-exploit +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/R0B1NL1N/Windows-Kernel-Exploits +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Securitykid/CVE-2017-8464-exp-generator +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Shadowshusky/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Singlea-lyh/windows-kernel-exploits +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/SomUrim/windows-kernel-exploits-clone +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/TrG-1999/DetectPacket-CVE-2017-8464 +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/X-Vector/usbhijacking +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Ygodsec/- +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/autodotua/LnkRepair -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/B-coder-code/Bill ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/copperfieldd/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/czq945659538/-study -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/DaneSpiritGOD/ShellLink ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/demilson/Windows ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/distance-vector/window-kernel-exp ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/doudouhala/CVE-2017-8464-exp-generator -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Elm0D/CVE-2017-8464 ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/fortify24x7/FuzzySecurity-PowerShell-Suite -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/FuzzySecurity/PowerShell-Suite ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/geeksniper/windows-privilege-escalation ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Itachl/windows_kenel_exploit -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/john-80/-007 ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/klsfct/getshell ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/likescam/Red-Teaming-Toolkit_all_pentests ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Loveforkeeps/Lemon-Duck ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/m0mkris/windows-kernel-exploits -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Micr067/Pentest_Note -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Micr067/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/n8v79a/exploit ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/n8v79a/win-exploit -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Neo01010/windows-kernel-exploits -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/nixawk/labs ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/njahrckstr/Windows_Kernel_Sploit_List ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/password520/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/QChiLan/win-exploit ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/qiantu88/cve -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/R0B1NL1N/Windows-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/redteampa1/Windows ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/renzu0/Windows-exp @@ -27917,28 +28477,20 @@ ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/root26/bug ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/safesword/WindowsExp ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/securifybv/ShellLink -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Securitykid/CVE-2017-8464-exp-generator -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Shadowshusky/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/shakenetwork/PowerShell-Suite -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Singlea-lyh/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/SomUrim/windows-kernel-exploits-clone ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/sv3nbeast/Attack-Notes ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/TrG-1999/DetectPacket-CVE-2017-8464 ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/valentinoJones/Windows-Kernel-Exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/welove88888/cve ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/xfinest/windows-kernel-exploits -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/xiaoZ-hc/redtool +./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/xssfile/CVE-2017-8464-EXP ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/xssfile/windows-kernel-exploits -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/X-Vector/usbhijacking ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/Ygodsec/- ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/yifengyou/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/yige666/windows-kernel-exploits ./external/trickest-cve/2017/CVE-2017-8464.md:https://github.com/yisan1/hh @@ -27954,16 +28506,22 @@ ./external/trickest-cve/2017/CVE-2017-8469.md:https://github.com/p0w3rsh3ll/MSRC-data ./external/trickest-cve/2017/CVE-2017-8473.md:https://github.com/googleprojectzero/bochspwn-reloaded ./external/trickest-cve/2017/CVE-2017-8473.md:https://github.com/reactos/bochspwn-reloaded -./external/trickest-cve/2017/CVE-2017-8486.md:https://github.com/doudouhala/CVE-2017-8464-exp-generator ./external/trickest-cve/2017/CVE-2017-8486.md:https://github.com/Securitykid/CVE-2017-8464-exp-generator +./external/trickest-cve/2017/CVE-2017-8486.md:https://github.com/doudouhala/CVE-2017-8464-exp-generator ./external/trickest-cve/2017/CVE-2017-8487.md:https://github.com/nitishbadole/oscp-note-2 ./external/trickest-cve/2017/CVE-2017-8487.md:https://github.com/rmsbpro/rmsbpro -./external/trickest-cve/2017/CVE-2017-8496.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-8496.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2017/CVE-2017-8496.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2017/CVE-2017-8499.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8499.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-8499.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/302Found1/Awesome-Writeups +./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups +./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups +./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/Prodrious/writeups +./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/R3dg0/writeups +./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups +./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/abuzafarhaqq/bugBounty ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/ajino2k/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/alexbieber/Bug_Bounty_writeups @@ -27975,16 +28533,10 @@ ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/devanshbatham/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/dipesh259/Writeups ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/ducducuc111/Awesome-Bugbounty-Writeups -./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/plancoo/Bugbounty_Writeups -./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups -./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/Prodrious/writeups ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/R3dg0/writeups -./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/sreechws/Bou_Bounty_Writeups -./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/webexplo1t/BugBounty ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/xbl3/Awesome-Bugbounty-Writeups_devanshbatham ./external/trickest-cve/2017/CVE-2017-8514.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -27998,9 +28550,9 @@ ./external/trickest-cve/2017/CVE-2017-8528.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8528.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-8528.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-8529.md:https://github.com/cbshearer/Windows-Server-Config ./external/trickest-cve/2017/CVE-2017-8529.md:https://github.com/Live-Hack-CVE/CVE-2017-8529 ./external/trickest-cve/2017/CVE-2017-8529.md:https://github.com/Lynggaard91/windows2016fixCVE-2017-8529 +./external/trickest-cve/2017/CVE-2017-8529.md:https://github.com/cbshearer/Windows-Server-Config ./external/trickest-cve/2017/CVE-2017-8529.md:https://github.com/sfitpro/cve-2017-8529 ./external/trickest-cve/2017/CVE-2017-8529.md:https://github.com/tobor88/PowerShell-Blue-Team ./external/trickest-cve/2017/CVE-2017-8543.md:https://github.com/americanhanko/windows-security-cve-2017-8543 @@ -28018,10 +28570,10 @@ ./external/trickest-cve/2017/CVE-2017-8549.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8550.md:https://github.com/nyxgeek/exploits ./external/trickest-cve/2017/CVE-2017-8563.md:https://github.com/zyn3rgy/LdapRelayScan -./external/trickest-cve/2017/CVE-2017-8565.md:https://github.com/cyberheartmi9/ysoserial.net -./external/trickest-cve/2017/CVE-2017-8565.md:https://github.com/incredibleindishell/ysoserial.net-complied ./external/trickest-cve/2017/CVE-2017-8565.md:https://github.com/Lexus89/ysoserial.net ./external/trickest-cve/2017/CVE-2017-8565.md:https://github.com/NHPT/ysoserial.net +./external/trickest-cve/2017/CVE-2017-8565.md:https://github.com/cyberheartmi9/ysoserial.net +./external/trickest-cve/2017/CVE-2017-8565.md:https://github.com/incredibleindishell/ysoserial.net-complied ./external/trickest-cve/2017/CVE-2017-8565.md:https://github.com/puckiestyle/ysoserial.net-master ./external/trickest-cve/2017/CVE-2017-8565.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2017/CVE-2017-8565.md:https://github.com/zyanfx/SafeDeserializationHelpers @@ -28033,35 +28585,46 @@ ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Adastra-thw/KrakenRdi ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/allwinnoah/CyberSecurity-Tools ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/AzyzChayeb/Redteam -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/blockchainguard/blockchainhacked -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/CVEDB/top -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Drac0nids/CVE-2017-8570 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/erfze/CVE-2017-0261 -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/erfze/CVE-2017-8570 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Fa1c0n35/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Farrahan/TestProject ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/FlatL1neAPT/MS-Office +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/IversionBY/PenetratInfo +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Loveforkeeps/Lemon-Duck +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/MaxSecurity/Office-CVE-2017-8570 +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Mehmet065/MIS-311-Project +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Mrnmap/RedTeam +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Panopticon-Project/Panopticon-Patchwork +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/SwordSheath/CVE-2017-8570 +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Th3k33n/RedTeam +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/allwinnoah/CyberSecurity-Tools +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/blockchainguard/blockchainhacked +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/dk47os3r/hongduiziliao +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/erfze/CVE-2017-0261 +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/erfze/CVE-2017-8570 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/geeksniper/Red-team-toolkit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/gold1029/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/gyaansastra/Red-Team-Toolkit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/hasee2018/Safety-net-information -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/hktalent/TOP ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/howknows/awesome-windows-security-development ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/IversionBY/PenetratInfo -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/jnadvid/RedTeamTools ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/john-80/-007 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/kimreq/red-team @@ -28069,20 +28632,13 @@ ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/likescam/Red-Teaming-Toolkit_all_pentests ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/liuhe3647/Windows ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Loveforkeeps/Lemon-Duck ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/MaxSecurity/Office-CVE-2017-8570 -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Mehmet065/MIS-311-Project ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/mooneee/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/mrinconroldan/red-teaming-toolkit -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Mrnmap/RedTeam ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/mucahittopal/Pentesting-Pratic-Notes ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/nccgroup/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/nitishbadole/pentesting_Notes ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Ondrik8/RED-Team -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Panopticon-Project/Panopticon-Patchwork ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/phamphuqui1998/Research-Exploit-Office ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/pravinsrc/NOTES-windows-kernel-links @@ -28091,25 +28647,21 @@ ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/r0r0x-xx/Red-Team-OPS-Modern-Adversary ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/rxwx/CVE-2017-8570 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/rxwx/CVE-2017-8570 -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/sasqwatch/CVE-2017-8570 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/scriptsboy/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/shr3ddersec/Shr3dKit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/SwordSheath/CVE-2017-8570 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/t31m0/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/temesgeny/ppsx-file-generator ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/tezukanice/Office8570 -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/Th3k33n/RedTeam ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/thezimtex/red-team ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/unusualwork/red-team-tools ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/winterwolf32/Red-teaming ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/wwong99/hongdui -./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/xbl3/Red-Teaming-Toolkit_infosecn1nja +./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2017/CVE-2017-8570.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2017/CVE-2017-8589.md:https://github.com/Vertrauensstellung/PoshME @@ -28156,13 +28708,33 @@ ./external/trickest-cve/2017/CVE-2017-8619.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8619.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-8619.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/0xp4nda/Red-team ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/0xSojalSec/-cybersecurity-red-team-resource +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/0xp4nda/Red-team ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/AdhamRammadan/CyberRoad -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/aliyavalieva/RedTeam ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Digit4lBytes/RedTeam +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/DigitalQuinn/InfosecCompilation +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Fa1c0n35/Awesome-Red-Teaming. +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/H4CK3RT3CH/Awesome-Red-Teaming +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Hemanthraju02/Red-team +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/HildeTeamTNT/Awesome-Red-Teaming +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Ib-uth/Awesome-Red-Teaming +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Joao-Paulino/RedTeamTools +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/MRNIKO1/Awesome-Red-Teaming +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/MdTauheedAlam/Red-Teaming-Repo-outdated- +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Mehedi-Babu/red_team_cyber +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Mrnmap/RED-TEAM_RES +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Saidul-M-Khan/Awesome-Red-Teaming +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Tracehowler/Bible +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/aliyavalieva/RedTeam ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/ayann01/Codename-Team-Red ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/aymankhder/Awsem-Redteam ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/aymankhder/PENTESTING-BIBLE2 @@ -28171,42 +28743,25 @@ ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/bohops/UltimateWDACBypassList ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/codereveryday/Programming-Hacking-Resources ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/cooslaz/Awesome-Red-Teaming -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Digit4lBytes/RedTeam -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/DigitalQuinn/InfosecCompilation -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/dli408097/pentesting-bible ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/dli408097/RedTeam +./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/dli408097/pentesting-bible ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/drg3nz0/Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/erSubhashThapa/pentest-bible -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Fa1c0n35/Awesome-Red-Teaming. ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/gacontuyenchien1/Security ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/geeksniper/Red-teaming-resources ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/guzzisec/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/H4CK3RT3CH/Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/hacker-insider/Hacking -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Hemanthraju02/Red-team -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/HildeTeamTNT/Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/homjxi0e/CVE-2017-8625_Bypass_UMCI ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/iamrajivd/pentest -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Ib-uth/Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/imNani4/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Joao-Paulino/RedTeamTools ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/kerk1/Awesome-RedTeaming ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/kerk1/Red-Teaming ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/maurotedesco/RedTeam -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/MdTauheedAlam/Red-Teaming-Repo-outdated- -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Mehedi-Babu/red_team_cyber -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/mishmashclone/yeyintminthuhtut-Awesome-Red-Teaming -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/MRNIKO1/Awesome-Red-Teaming -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Mrnmap/RED-TEAM_RES ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/paulveillard/cybersecurity-red-team ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/pr0code/Awesome-Red-Team @@ -28214,22 +28769,19 @@ ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/ridhopratama29/zimbohack -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Saidul-M-Khan/Awesome-Red-Teaming -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/souhaiboudiouf/Red-Team-resources ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/sreechws/Red_Teaming ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/t31m0/Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/t31m0/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/vincentfer/PENTESTING-BIBLE- ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8625.md:https://github.com/yeyintminthuhtut/Awesome-Red-Teaming ./external/trickest-cve/2017/CVE-2017-8628.md:https://github.com/Alfa100001/-CVE-2017-0785-BlueBorne-PoC -./external/trickest-cve/2017/CVE-2017-8628.md:https://github.com/engn33r/awesome-bluetooth-security -./external/trickest-cve/2017/CVE-2017-8628.md:https://github.com/hw5773/blueborne ./external/trickest-cve/2017/CVE-2017-8628.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2017/CVE-2017-8628.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2017/CVE-2017-8628.md:https://github.com/XsafeAdmin/BlueBorne +./external/trickest-cve/2017/CVE-2017-8628.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2017/CVE-2017-8628.md:https://github.com/hw5773/blueborne ./external/trickest-cve/2017/CVE-2017-8630.md:https://github.com/debasishm89/OpenXMolar ./external/trickest-cve/2017/CVE-2017-8634.md:https://github.com/homjxi0e/CVE-2017-8641_chakra_Js_GlobalObject ./external/trickest-cve/2017/CVE-2017-8634.md:https://github.com/lnick2023/nicenice @@ -28320,6 +28872,13 @@ ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/aymankhder/PENTESTING-BIBLE2 ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE @@ -28332,20 +28891,13 @@ ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/iamrajivd/pentest ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/imNani4/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/ridhopratama29/zimbohack -./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/t31m0/PENTESTING-BIBLE -./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2017/CVE-2017-8715.md:https://github.com/vincentfer/PENTESTING-BIBLE- ./external/trickest-cve/2017/CVE-2017-8729.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8729.md:https://github.com/qazbnm456/awesome-cve-poc @@ -28392,50 +28944,62 @@ ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/0xp4nda/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Adastra-thw/KrakenRdi -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/adeljck/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/allwinnoah/CyberSecurity-Tools -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/ashr/CVE-2017-8759-exploits -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/atesemre/Red-Teaming-tools ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/AzyzChayeb/Redteam -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/bakedmuffinman/Neo23x0-sysmon-config ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/BasuCert/CVE-2017-8759 -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/bhdresh/CVE-2017-8759 -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/blockchainguard/blockchainhacked -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/ChaitanyaHaritash/CVE-2017-8759 -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/cranelab/webapp-tech ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/CVEDB/top -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/ChaitanyaHaritash/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/CyberSift/CyberSift-Alerts -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/devmehedi101/Red-Teaming-documentation -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Fa1c0n35/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/FlatL1neAPT/MS-Office ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/GayashanM/OHTS -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/geeksniper/Red-team-toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/GitHubAssessments/CVE_Assessments_01_2020 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/JonasUliana/CVE-2017-8759 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Lz1y/CVE-2017-8759 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Mrnmap/RedTeam +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/R0B1NL1N/APTnotes +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Th3k33n/RedTeam +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Voraka/cve-2017-8760 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Voulnet/CVE-2017-8759-Exploit-sample +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Winter3un/cve_2017_8759 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/adeljck/CVE-2017-8759 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/allwinnoah/CyberSecurity-Tools +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/ashr/CVE-2017-8759-exploits +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/atesemre/Red-Teaming-tools +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/bakedmuffinman/Neo23x0-sysmon-config +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/bhdresh/CVE-2017-8759 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/blockchainguard/blockchainhacked +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/cranelab/webapp-tech +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/devmehedi101/Red-Teaming-documentation +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/dk47os3r/hongduiziliao +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/geeksniper/Red-team-toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/gold1029/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/gyaansastra/Red-Team-Toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/hasee2018/Safety-net-information -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/hktalent/TOP ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/homjxi0e/CVE-2017-8759_-SOAP_WSDL ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/iwarsong/apt ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/jacobsoo/RTF-Cleaner -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/jnadvid/RedTeamTools ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/john-80/-007 -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/JonasUliana/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/jvdroit/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/kbandla/APTnotes ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/kimreq/red-team @@ -28447,57 +29011,45 @@ ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/likescam/Red-Teaming-Toolkit_all_pentests ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Lz1y/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/mooneee/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/mrinconroldan/red-teaming-toolkit -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Mrnmap/RedTeam ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/mucahittopal/Pentesting-Pratic-Notes ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/nccgroup/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/nitishbadole/pentesting_Notes ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Ondrik8/RED-Team -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/pctripsesp/CEH_resources -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/qiantu88/office-cve -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/R0B1NL1N/APTnotes ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/r0r0x-xx/Red-Team-OPS-Modern-Adversary ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/r3p3r/yeyintminthuhtut-Awesome-Red-Teaming -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/scriptsboy/Red-Teaming-Toolkit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/shr3ddersec/Shr3dKit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/smashinu/CVE-2017-8759Expoit -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/t31m0/Red-Teaming-Toolkit -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Th3k33n/RedTeam ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/thezimtex/red-team ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/unusualwork/red-team-tools ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/varunsaru/SNP -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Voraka/cve-2017-8760 -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Voulnet/CVE-2017-8759-Exploit-sample ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/vysecurity/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/willyb321/willyb321-stars -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/Winter3un/cve_2017_8759 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/winterwolf32/Red-teaming ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/wwong99/hongdui -./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/xbl3/Red-Teaming-Toolkit_infosecn1nja +./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2017/CVE-2017-8759.md:https://github.com/zhengkook/CVE-2017-8759 ./external/trickest-cve/2017/CVE-2017-8760.md:https://github.com/Voraka/cve-2017-8760 ./external/trickest-cve/2017/CVE-2017-8765.md:https://github.com/ImageMagick/ImageMagick/issues/466 ./external/trickest-cve/2017/CVE-2017-8779.md:https://github.com/AwMowl/offensive +./external/trickest-cve/2017/CVE-2017-8779.md:https://github.com/MinYoungLeeDev/Attack-Defense-Analysis-of-a-Vulnerable-Network ./external/trickest-cve/2017/CVE-2017-8779.md:https://github.com/c0decave/Exploits_DoS ./external/trickest-cve/2017/CVE-2017-8779.md:https://github.com/drbothen/GO-RPCBOMB ./external/trickest-cve/2017/CVE-2017-8779.md:https://github.com/fbreton/lacework ./external/trickest-cve/2017/CVE-2017-8779.md:https://github.com/khoatdvo/imagesecscan -./external/trickest-cve/2017/CVE-2017-8779.md:https://github.com/MinYoungLeeDev/Attack-Defense-Analysis-of-a-Vulnerable-Network ./external/trickest-cve/2017/CVE-2017-8787.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-8798.md:https://github.com/guhe120/upnp ./external/trickest-cve/2017/CVE-2017-8798.md:https://github.com/tintinweb/pub/tree/master/pocs/cve-2017-8798 @@ -28520,42 +29072,42 @@ ./external/trickest-cve/2017/CVE-2017-8846.md:https://github.com/ckolivas/lrzip/issues/71 ./external/trickest-cve/2017/CVE-2017-8847.md:https://github.com/ckolivas/lrzip/issues/67 ./external/trickest-cve/2017/CVE-2017-8848.md:https://github.com/s3131212/allendisk/issues/16 -./external/trickest-cve/2017/CVE-2017-8849.md:https://github.com/stealth/plasmapulsar ./external/trickest-cve/2017/CVE-2017-8849.md:https://github.com/WhaleShark-Team/murasame +./external/trickest-cve/2017/CVE-2017-8849.md:https://github.com/stealth/plasmapulsar ./external/trickest-cve/2017/CVE-2017-8850.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8850.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-8850.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8851.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-8851.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-8851.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/google/honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/lllnx/lllnx -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/google/honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/martingalloar/martingalloar +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-8852.md:https://github.com/yaap/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-8877.md:https://github.com/hyoin97/IoT_PoC_List ./external/trickest-cve/2017/CVE-2017-8877.md:https://github.com/lnick2023/nicenice @@ -28567,6 +29119,7 @@ ./external/trickest-cve/2017/CVE-2017-8878.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-8890.md:https://github.com/7043mcgeep/cve-2017-8890-msf ./external/trickest-cve/2017/CVE-2017-8890.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2017/CVE-2017-8890.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2017/CVE-2017-8890.md:https://github.com/beraphin/CVE-2017-8890 ./external/trickest-cve/2017/CVE-2017-8890.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2017/CVE-2017-8890.md:https://github.com/bsauce/kernel-security-learning @@ -28590,41 +29143,41 @@ ./external/trickest-cve/2017/CVE-2017-8915.md:https://github.com/vah13/SAP_vulnerabilities ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/20142995/Goby +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/AfvanMoopen/tryhackme- ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/AkuCyberSec/CVE-2017-8917-Joomla-370-SQL-Injection -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/amcai/myscan -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/HoangKien1020/Joomla-SQLinjection +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/Micr067/CMS-Hunter +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/SecWiki/CMS-Hunter +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/Xcod3bughunt3r/ExploitsTools +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/XiphosResearch/exploits +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/YgorAlberto/Ethical-Hacker +./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/amcai/myscan ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/binfed/cms-exp ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/brianwrf/Joomla3.7-SQLi-CVE-2017-8917 ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/copperfieldd/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/cved-sources/cve-2017-8917 -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/gmohlamo/CVE-2017-8917 -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/HoangKien1020/Joomla-SQLinjection ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/jmedeng/suriya73-exploits ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/Micr067/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/moradotai/CMS-Scan -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/SecWiki/CMS-Hunter -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/shildenbrand/Exploits ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/soosmile/cms-V ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/stefanlucas/Exploit-Joomla ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/superhero1/OSCP-Prep ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/teranpeterson/Joomblah ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/testermas/tryhackme -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/Xcod3bughunt3r/ExploitsTools -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/XiphosResearch/exploits -./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/YgorAlberto/Ethical-Hacker ./external/trickest-cve/2017/CVE-2017-8917.md:https://github.com/yige666/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-8932.md:https://github.com/sftcd/tinfoil ./external/trickest-cve/2017/CVE-2017-8949.md:https://github.com/klsecservices/hp-sitescope-decryptor @@ -28641,33 +29194,39 @@ ./external/trickest-cve/2017/CVE-2017-9050.md:https://github.com/jason44406/Depot ./external/trickest-cve/2017/CVE-2017-9050.md:https://github.com/jason44406/simple_cms ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/0v3rride/Week-7 +./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/DannyLi804/CodePath-Pentesting +./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/JHChen3/web_security_week7 +./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/NoahMarwitz/CodePath-Week-7 +./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/StamEvmStudios/vulnerabilities ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/akras14/codepath7 ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/bryanvnguyen/WordPress-PT -./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/DannyLi804/CodePath-Pentesting ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/dedpanguru/codepath_wordpress_assignment ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/ethansam911/codepath_week_7_8 ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/ftruncale/Codepath-Week-7 ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/greenteas/week7-wp -./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/JHChen3/web_security_week7 ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/mnmr1996/web-security ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/mpai000/websecurity -./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/NoahMarwitz/CodePath-Week-7 ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/samuely4/Facebook-CodePath-CyberSecurity-Week-7-8-master ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/seaunderwater/WordPress-Pentesting ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/smfils1/Cybersecurity-WordPress-Pentesting -./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/StamEvmStudios/vulnerabilities ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/theawkwardchild/WordPress-Pentesting ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/vkril/Cybersecurity-Week-7-Project-WordPress-vs.-Kali ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/yud121212/WordPress-PT ./external/trickest-cve/2017/CVE-2017-9061.md:https://github.com/zando1996/Week-7-Lab-CodePath +./external/trickest-cve/2017/CVE-2017-9062.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-9062.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-9062.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot +./external/trickest-cve/2017/CVE-2017-9063.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2017/CVE-2017-9064.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-9064.md:https://github.com/CeCe2018/Codepath ./external/trickest-cve/2017/CVE-2017-9064.md:https://github.com/CeCe2018/Codepath-Week-7-Alternative-Assignment-Essay -./external/trickest-cve/2017/CVE-2017-9064.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot -./external/trickest-cve/2017/CVE-2017-9064.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-9064.md:https://github.com/Scatter-Security/wordpressure ./external/trickest-cve/2017/CVE-2017-9064.md:https://github.com/Tanvi20/Week-7-Alternative-Assignment-wp-cve +./external/trickest-cve/2017/CVE-2017-9064.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot +./external/trickest-cve/2017/CVE-2017-9064.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot +./external/trickest-cve/2017/CVE-2017-9065.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2017/CVE-2017-9066.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2017/CVE-2017-9066.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-9066.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2017/CVE-2017-9077.md:https://github.com/idhyt/androotzf @@ -28675,9 +29234,9 @@ ./external/trickest-cve/2017/CVE-2017-9096.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2017/CVE-2017-9096.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2017/CVE-2017-9096.md:https://github.com/jakabakos/CVE-2017-9096 +./external/trickest-cve/2017/CVE-2017-9097.md:https://github.com/MDudek-ICS/AntiWeb_testing-Suite ./external/trickest-cve/2017/CVE-2017-9097.md:https://github.com/ekoparty/ekolabs ./external/trickest-cve/2017/CVE-2017-9097.md:https://github.com/juanmoliva/ekolabs -./external/trickest-cve/2017/CVE-2017-9097.md:https://github.com/MDudek-ICS/AntiWeb_testing-Suite ./external/trickest-cve/2017/CVE-2017-9101.md:https://github.com/jasperla/CVE-2017-9101 ./external/trickest-cve/2017/CVE-2017-9138.md:https://github.com/ZIllR0/Routers ./external/trickest-cve/2017/CVE-2017-9139.md:https://github.com/ZIllR0/Routers @@ -28774,24 +29333,24 @@ ./external/trickest-cve/2017/CVE-2017-9229.md:https://github.com/onivim/esy-oniguruma ./external/trickest-cve/2017/CVE-2017-9230.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2017/CVE-2017-9239.md:https://github.com/lolo-pop/poc/tree/master/Segmentation%20fault%20in%20convert-test(exiv2) +./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/Gutem/scans-exploits +./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/SABUNMANDICYBERTEAM/telerik +./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/ThanHuuTuan/CVE_2019_18935 +./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/ZhenwarX/Telerik-CVE-2017-9248-PoC ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/aymankhder/Windows-Penetration-Testing -./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/bao7uo/dp_crypto ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/bao7uo/RAU_crypto +./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/bao7uo/dp_crypto ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/capt-meelo/Telewreck ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/gaahrdner/starred -./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/Gutem/scans-exploits ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/hantwister/sites-compromised-20170625-foi ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/ictnamanh/CVE-2017-9248 ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/iloleg/VinaScanHub -./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/nvchungkma/-Khai-th-c-l-h-ng-ng-d-ng-Web-qua-Telerik-Web-Ui-tr-n-Framework-Asp.Net ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/oldboy-snt/dp -./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/SABUNMANDICYBERTEAM/telerik -./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/shacojx/dp ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/shacojx/VinaScanHub -./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/ThanHuuTuan/CVE_2019_18935 +./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/shacojx/dp ./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/uidops/telerik_ui -./external/trickest-cve/2017/CVE-2017-9248.md:https://github.com/ZhenwarX/Telerik-CVE-2017-9248-PoC ./external/trickest-cve/2017/CVE-2017-9249.md:https://github.com/s3131212/allendisk/issues/21 ./external/trickest-cve/2017/CVE-2017-9288.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-9304.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark @@ -28815,8 +29374,8 @@ ./external/trickest-cve/2017/CVE-2017-9390.md:https://github.com/ethanhunnt/IoT_vulnerabilities ./external/trickest-cve/2017/CVE-2017-9391.md:https://github.com/ethanhunnt/IoT_vulnerabilities ./external/trickest-cve/2017/CVE-2017-9392.md:https://github.com/ethanhunnt/IoT_vulnerabilities -./external/trickest-cve/2017/CVE-2017-9417.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2017/CVE-2017-9417.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2017/CVE-2017-9417.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2017/CVE-2017-9417.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-9417.md:https://github.com/mailinneberg/Broadpwn ./external/trickest-cve/2017/CVE-2017-9417.md:https://github.com/paulveillard/cybersecurity-exploit-development @@ -28867,27 +29426,27 @@ ./external/trickest-cve/2017/CVE-2017-9498.md:https://github.com/BastilleResearch/CableTap/blob/master/doc/advisories/bastille-42.remote-OTA.txt ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/0x48piraj/Jiraffe ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/assetnote/blind-ssrf-chains ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/CVEDB/top -./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities -./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/hktalent/TOP ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/Rituraj-Vishwakarma/Scan-Jira +./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/assetnote/blind-ssrf-chains +./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/hktalent/TOP ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/labsbots/CVE-2017-9506 -./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/murksombra/rmap ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/pwn1sher/jira-ssrf ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/random-robbie/Jira-Scan -./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/Rituraj-Vishwakarma/Scan-Jira ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2017/CVE-2017-9506.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2017/CVE-2017-9521.md:https://github.com/BastilleResearch/CableTap/blob/master/doc/advisories/bastille-32.unnecessary-services.txt ./external/trickest-cve/2017/CVE-2017-9522.md:https://github.com/BastilleResearch/CableTap/blob/master/doc/advisories/bastille-21.default-wifi-credentials.txt @@ -28898,8 +29457,8 @@ ./external/trickest-cve/2017/CVE-2017-9548.md:https://github.com/bigtreecms/BigTree-CMS/issues/296 ./external/trickest-cve/2017/CVE-2017-9554.md:https://github.com/Ez0-yf/CVE-2017-9554-Exploit-Tool ./external/trickest-cve/2017/CVE-2017-9554.md:https://github.com/rfcl/Synology-DiskStation-User-Enumeration-CVE-2017-9554- -./external/trickest-cve/2017/CVE-2017-9603.md:https://github.com/moradotai/CMS-Scan ./external/trickest-cve/2017/CVE-2017-9603.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-9603.md:https://github.com/moradotai/CMS-Scan ./external/trickest-cve/2017/CVE-2017-9606.md:https://github.com/Houl777/CVE-2017-9606 ./external/trickest-cve/2017/CVE-2017-9609.md:https://github.com/BlackCatDevelopment/BlackCatCMS/issues/373 ./external/trickest-cve/2017/CVE-2017-9609.md:https://github.com/faizzaidi/Blackcat-cms-v1.2-xss-POC-by-Provensec-llc @@ -28928,104 +29487,105 @@ ./external/trickest-cve/2017/CVE-2017-9787.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2017/CVE-2017-9787.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2017/CVE-2017-9787.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/CAF-Extended/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/Corvus-AOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/COVAIL/MITRE_NIST -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/crdroid-r/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/Davizao/exe-extra +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/Corvus-AOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/Davizao/exe-extra ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/ep-infosec/50_google_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/google/honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/keloud/TEC-MBSD2017 -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/Ozone-OS/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/PawanKumarPandit/Shodan-nrich -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/random-aosp-stuff/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/retr0-13/nrich +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/google/honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/keloud/TEC-MBSD2017 +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-9788.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/crdroid-r/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/Davizao/exe-extra ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/DennissimOS/platform_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/google/honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/khadas/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/r3p3r/nixawk-honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/TinkerEdgeR-Android/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/aosp-caf-upstream/platform_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/google/honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/khadas/android_external_honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/r3p3r/nixawk-honggfuzz +./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9789.md:https://github.com/yaap/external_honggfuzz ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/IanSmith123/s2-048 +./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/Micr067/CMS-Hunter +./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/SecWiki/CMS-Hunter +./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/atdpa4sw0rd/Experience-library ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/binfed/cms-exp ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/copperfieldd/CMS-Hunter -./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/djschleen/ash ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/dragoneeg/Struts2-048 -./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/foospidy/web-cve-tests ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/gh0st27/Struts2Scanner ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/hktalent/myhktools -./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/IanSmith123/s2-048 ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/ice0bear14h/struts2scan -./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/jas502n/st2-048 -./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/linchong-cmd/BugLists ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/Micr067/CMS-Hunter ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/nixawk/labs ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/SecWiki/CMS-Hunter -./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/shuanx/vulnerability ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/soosmile/cms-V ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/tdcoming/Vulnerability-engine @@ -29035,16 +29595,17 @@ ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/xfer0/CVE-2017-9791 ./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/yige666/CMS-Hunter -./external/trickest-cve/2017/CVE-2017-9791.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-9793.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2017/CVE-2017-9793.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2017/CVE-2017-9793.md:https://github.com/m4udSec/S2-045-and-S2-052-Struts-2-in-1 ./external/trickest-cve/2017/CVE-2017-9793.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/al0ne/suricata_optimize -./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/brokensound77/OptionsBleed-POC-Scanner ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/COVAIL/MITRE_NIST ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/al0ne/suricata_optimize +./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/brokensound77/OptionsBleed-POC-Scanner ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/hackingyseguridad/apachebleed ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/hannob/optionsbleed @@ -29055,118 +29616,121 @@ ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/nitrado/CVE-2017-9798 ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/pabloec20/optionsbleed -./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/retr0-13/nrich -./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2017/CVE-2017-9798.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-9804.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2017/CVE-2017-9804.md:https://github.com/PEAKWEI/WsylibBookRS ./external/trickest-cve/2017/CVE-2017-9804.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2017/CVE-2017-9804.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2017/CVE-2017-9804.md:https://github.com/PEAKWEI/WsylibBookRS +./external/trickest-cve/2017/CVE-2017-9804.md:https://github.com/wemindful/WsylibBookRS ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/0x00-0x00/-CVE-2017-9805 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/0x0d3ad/Kn0ck ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/0xd3vil/CVE-2017-9805-Exploit ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/20142995/Goby +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/3llio0T/Active- ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378 +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/BeyondCy/S2-052 +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/CVEDB/top +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Cyberleet1337/Payloadswebhack +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/LearnGolang/LearnGolang +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Lone-Ranger/apache-struts-pwn_CVE-2017-9805 +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/RayScri/Struts2-052-POC +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/SavoBit/apache-exploit-demo +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Soldie/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805- +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Vancir/s2-052-reproducing +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ZarvisD/Struts2_rce_XStream_Plugin +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/albinowax/ActiveScanPlusPlus ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/atthacks/struts2_rest_xstream -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/AvishkaSenadheera/CVE-2017-9805---Documentation---IT19143378 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ax1sX/Automation-in-Java-Security ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ax1sX/Codeql-In-Java-Security ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/aylincetin/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/aymankhder/Windows-Penetration-Testing -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/BeyondCy/S2-052 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/chanchalpatra/payload ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/chrisjd20/cve-2017-9805.py -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/CrackerCat/myhktools -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/CVEDB/top ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Cyberleet1337/Payloadswebhack ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/cyjaysun/S2-052 -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/devdunie95/Apache-Struts-2.5-2.5.12---REST-Plugin-XStream-Remote-Code-Execution ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/digitalencoding/HHC2017 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/DynamicDesignz/Alien-Framework -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/freddyfernando/News -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/hahwul/struts2-rce-cve-2017-9805-ruby ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/hellochunqiu/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/hktalent/TOP +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ice0bear14h/struts2scan -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/iqrok/myhktools -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/jongmartinez/-CVE-2017-9805- ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/kk98kk0/Payloads ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ksw9722/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/linchong-cmd/BugLists ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Lone-Ranger/apache-struts-pwn_CVE-2017-9805 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/luc10/struts-rce-cve-2017-9805 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/mazen160/struts-pwn_CVE-2017-9805 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Nieuport/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/oneplus-x/Sn1per +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ozkanbilge/Payloads -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Prodject/Kn0ck ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/raoufmaklouf/cve5scan ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ravijainpro/payloads_xss -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/RayScri/Struts2-052-POC ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/rvermeulen/apache-struts-cve-2017-9805 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/s1kr10s/Apache-Struts-v4 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/samba234/Sniper ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/samqbush/struts-rest-showcase -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/SavoBit/apache-exploit-demo -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/sobinge/--1 -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/sobinge/PayloadsAllTheThings -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Soldie/PayloadsAllTheThings +./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/sujithvaddi/apache_struts_cve_2017_9805 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/trhacknon/myhktools -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/UbuntuStrike/CVE-2017-9805-Apache-Struts-Fuzz-N-Sploit -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/UbuntuStrike/struts_rest_rce_fuzz-CVE-2017-9805- ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/unusualwork/Sn1per -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Vancir/s2-052-reproducing ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/vitapluvia/hhc-writeup-2017 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/whoadmin/pocs @@ -29174,86 +29738,84 @@ ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ynsmroztas/Apache-Struts-V4 ./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/z3bd/CVE-2017-9805 -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/ZarvisD/Struts2_rce_XStream_Plugin -./external/trickest-cve/2017/CVE-2017-9805.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2017/CVE-2017-9810.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2017/CVE-2017-9811.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2017/CVE-2017-9812.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2017/CVE-2017-9813.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/BLACKHAT-SSG/OSWE-Preparation- -./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/incredibleindishell/ysoserial.net-complied ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/MdTauheedAlam/AWAE-OSWE-Notes +./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/NHPT/ysoserial.net +./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/R0B1NL1N/OSWE +./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/Xcod3bughunt3r/OSWE +./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/aymankhder/Windows-Penetration-Testing +./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/incredibleindishell/ysoserial.net-complied ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/kymb0/web_study ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/MdTauheedAlam/AWAE-OSWE-Notes ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/mishmashclone/ManhNho-AWAE-OSWE ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/mishmashclone/timip-OSWE ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/murataydemir/CVE-2017-9822 -./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/NHPT/ysoserial.net ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/puckiestyle/ysoserial.net-master ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/R0B1NL1N/OSWE ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/svdwi/OSWE-Labs-Poc ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/timip/OSWE ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-9822.md:https://github.com/zer0byte/AWAE-OSWP -./external/trickest-cve/2017/CVE-2017-9830.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2017/CVE-2017-9830.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-9830.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2017/CVE-2017-9830.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2017/CVE-2017-9830.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2017/CVE-2017-9830.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-9830.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-9830.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-9830.md:https://github.com/securifera/CVE-2017-9830 ./external/trickest-cve/2017/CVE-2017-9833.md:https://github.com/20142995/sectool ./external/trickest-cve/2017/CVE-2017-9833.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-9834.md:https://github.com/SirCryptic/PoC ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/20142995/Goby -./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/akr3ch/CVE-2017-9841 ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/cyberharsh/Php-unit-CVE-2017-9841 ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/RandomRobbieBF/phpunit-brute +./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/Sohrabian/special-cyber-security-topic +./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/akr3ch/CVE-2017-9841 +./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/cyberharsh/Php-unit-CVE-2017-9841 ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/jax7sec/CVE-2017-9841 ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/ludy-dev/PHPUnit_eval-stdin_RCE ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/mbrasile/CVE-2017-9841 -./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/p1ckzi/CVE-2017-9841 -./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/RandomRobbieBF/phpunit-brute ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/rodnt/laravel-phpunit-rce-masscaner ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/savior-only/javafx_tools -./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/Sohrabian/special-cyber-security-topic -./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/unp4ck/laravel-phpunit-rce-masscaner ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/veo/vscan ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/yamori/pm2_logs ./external/trickest-cve/2017/CVE-2017-9841.md:https://github.com/zapalm/prestashop-security-vulnerability-checker ./external/trickest-cve/2017/CVE-2017-9843.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2017/CVE-2017-9843.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2017/CVE-2017-9843.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2017/CVE-2017-9843.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2017/CVE-2017-9843.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2017/CVE-2017-9843.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2017/CVE-2017-9843.md:https://github.com/vah13/SAP_vulnerabilities ./external/trickest-cve/2017/CVE-2017-9844.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2017/CVE-2017-9844.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-9844.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2017/CVE-2017-9844.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2017/CVE-2017-9844.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2017/CVE-2017-9844.md:https://github.com/vah13/SAP_vulnerabilities ./external/trickest-cve/2017/CVE-2017-9845.md:https://github.com/Hwangtaewon/radamsa +./external/trickest-cve/2017/CVE-2017-9845.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2017/CVE-2017-9845.md:https://github.com/nqwang/radamsa ./external/trickest-cve/2017/CVE-2017-9845.md:https://github.com/sambacha/mirror-radamsa -./external/trickest-cve/2017/CVE-2017-9845.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2017/CVE-2017-9845.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2017/CVE-2017-9845.md:https://github.com/vah13/SAP_vulnerabilities ./external/trickest-cve/2017/CVE-2017-9847.md:https://github.com/arvidn/libtorrent/issues/2099 @@ -29271,22 +29833,22 @@ ./external/trickest-cve/2017/CVE-2017-9989.md:https://github.com/libming/libming/issues/86 ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/301415926/Web-Security-Leanrning ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/666999z/2 +./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/CHYbeta/Web-Security-Learning +./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/R0B1NL1N/Web-Security-Learning +./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/TaiiHu/Web-Security-Learning-master +./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/YinWC/Security_Learning ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/asw3asw/Web-Security-Learning ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/catcher-mis/web- -./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/CHYbeta/Web-Security-Learning ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/copperfieldd/Web-Security-Learning ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/R0B1NL1N/Web-Security-Learning -./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/superfish9/pt -./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/TaiiHu/Web-Security-Learning-master ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/xfinest/Web-Security-Learning ./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/yEss5Lq/web_hack -./external/trickest-cve/2017/CVE-2017-9993.md:https://github.com/YinWC/Security_Learning -./external/trickest-cve/2017/CVE-2017-9999.md:https://github.com/homjxi0e/CVE-2017-9999_bypassing_General_Firefox ./external/trickest-cve/2017/CVE-2017-9999.md:https://github.com/TingPing/flatpak-cve-checker +./external/trickest-cve/2017/CVE-2017-9999.md:https://github.com/homjxi0e/CVE-2017-9999_bypassing_General_Firefox ./external/trickest-cve/2018/CVE-2018-0001.md:https://github.com/becrevex/Kampai ./external/trickest-cve/2018/CVE-2018-0001.md:https://github.com/fabric8-analytics/fabric8-analytics-data-model ./external/trickest-cve/2018/CVE-2018-0001.md:https://github.com/hashauthority/wsusscn2cli @@ -29295,48 +29857,50 @@ ./external/trickest-cve/2018/CVE-2018-0092.md:https://github.com/mvollandt/csc ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/1337g/CVE-2018-0101-DOS-POC -./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/birdhan/Security_Product -./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/birdhan/SecurityProduct ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Correia-jpv/fucking-awesome-honeypots ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Cymmetria/ciscoasa_honeypot -./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Mehedi-Babu/honeypots_cyber +./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Nieuport/-awesome-honeypots- +./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Ondrik8/-Security +./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Pasyware/Honeypot_Projects +./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/StephenHaruna/RADAMSA +./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/birdhan/SecurityProduct +./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/birdhan/Security_Product +./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/eric-erki/awesome-honeypots ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/jwxa2015/honeypotcollection ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Mehedi-Babu/honeypots_cyber -./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Nieuport/-awesome-honeypots- ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/nqwang/radamsa -./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Ondrik8/-Security ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/papa-anniekey/CustomSignatures ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/paralax/awesome-honeypots -./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/Pasyware/Honeypot_Projects ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/paulveillard/cybersecurity-honeypots ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/qince1455373819/awesome-honeypots ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/sambacha/mirror-radamsa ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/sankitanitdgp/san_honeypot_resources ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/spudstr/tpot-old -./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/StephenHaruna/RADAMSA ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/sunzu94/radamsa-Fuzzer ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-0101.md:https://github.com/zetahoq/hpot ./external/trickest-cve/2018/CVE-2018-0102.md:https://github.com/mvollandt/csc ./external/trickest-cve/2018/CVE-2018-0111.md:https://github.com/jannoa/visualiseerimisplatvorm-DATA ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/CyberSecurityUP/CVE-2018-0114-Exploit +./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/Eremiel/CVE-2018-0114 +./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/Logeirs/CVE-2018-0114 +./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/Starry-lord/CVE-2018-0114 +./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/The-Cracker-Technology/jwt_tool ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/adityathebe/POC-CVE-2018-0114 ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/anthonyg-1/PSJsonWebToken -./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/CyberSecurityUP/CVE-2018-0114-Exploit ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/Eremiel/CVE-2018-0114 ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/freddd/forger ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/j4k0m/CVE-2018-0114 ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/Logeirs/CVE-2018-0114 ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/mishmashclone/ticarpi-jwt_tool ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/mmeza-developer/CVE-2018-0114 ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/pinnace/burp-jwt-fuzzhelper-extension @@ -29344,8 +29908,6 @@ ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/scumdestroy/CVE-2018-0114 ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/scumdestroy/pentest-scripts-for-dangerous-boys -./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/Starry-lord/CVE-2018-0114 -./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/The-Cracker-Technology/jwt_tool ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/ticarpi/jwt_tool ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-0114.md:https://github.com/zhangziyang301/jwt_tool @@ -29355,10 +29917,10 @@ ./external/trickest-cve/2018/CVE-2018-0127.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-0147.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-0151.md:https://github.com/ferdinandmudjialim/metasploit-cve-search -./external/trickest-cve/2018/CVE-2018-0171.md:https://github.com/astroicers/pentest_guide ./external/trickest-cve/2018/CVE-2018-0171.md:https://github.com/ChristianPapathanasiou/CiscoSmartInstallExploit -./external/trickest-cve/2018/CVE-2018-0171.md:https://github.com/ferdinandmudjialim/metasploit-cve-search ./external/trickest-cve/2018/CVE-2018-0171.md:https://github.com/IPvSean/mitigate-cve +./external/trickest-cve/2018/CVE-2018-0171.md:https://github.com/astroicers/pentest_guide +./external/trickest-cve/2018/CVE-2018-0171.md:https://github.com/ferdinandmudjialim/metasploit-cve-search ./external/trickest-cve/2018/CVE-2018-0171.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-0171.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-0171.md:https://github.com/rikosintie/SmartInstall @@ -29386,34 +29948,34 @@ ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/3ndG4me/CVE-2020-3452-Exploit +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/bhenner1/CVE-2018-0296 ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/CVEDB/top -./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/GarnetSunset/CiscoIOSSNMPToolkit +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/bhenner1/CVE-2018-0296 +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/iveresk/cve-2020-3452 ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/jacobsoo/HardwareWiki -./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/milo2012/CVE-2018-0296 ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/moli1369/cisco-user ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/qiantu88/CVE-2018-0296 ./external/trickest-cve/2018/CVE-2018-0296.md:https://github.com/r0eXpeR/supplier @@ -29439,9 +30001,9 @@ ./external/trickest-cve/2018/CVE-2018-0498.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-0498.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-0498.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-0624.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2018/CVE-2018-0624.md:https://github.com/codewhitesec/UnmarshalPwn ./external/trickest-cve/2018/CVE-2018-0624.md:https://github.com/cranelab/exploit-development -./external/trickest-cve/2018/CVE-2018-0624.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2018/CVE-2018-0624.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-0624.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2018/CVE-2018-0624.md:https://github.com/qazbnm456/awesome-cve-poc @@ -29464,30 +30026,31 @@ ./external/trickest-cve/2018/CVE-2018-0735.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2018/CVE-2018-0735.md:https://github.com/mrodden/vyger ./external/trickest-cve/2018/CVE-2018-0735.md:https://github.com/romangol/cryptoMisuse +./external/trickest-cve/2018/CVE-2018-0737.md:https://github.com/S8Cloud/sslpatch ./external/trickest-cve/2018/CVE-2018-0737.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2018/CVE-2018-0737.md:https://github.com/hannob/tls-what-can-go-wrong ./external/trickest-cve/2018/CVE-2018-0737.md:https://github.com/javirodriguezzz/Shodan-Browser ./external/trickest-cve/2018/CVE-2018-0737.md:https://github.com/mrodden/vyger -./external/trickest-cve/2018/CVE-2018-0737.md:https://github.com/S8Cloud/sslpatch ./external/trickest-cve/2018/CVE-2018-0739.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/Micr067/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/QChiLan/win-exploit +./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/demilson/Windows ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/distance-vector/window-kernel-exp -./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/Micr067/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/QChiLan/win-exploit ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/renzu0/Windows-exp ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/root26/bug ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/saaramar/execve_exploit ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/saaramar/execve_exploit ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/SecWiki/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/valentinoJones/Windows-Kernel-Exploits ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-0743.md:https://github.com/xfinest/windows-kernel-exploits @@ -29595,21 +30158,31 @@ ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Abdibimantara/Maldoc-Analysis ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Advisory-Emulations/APT-37 ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/ChennaCSP/APT37-Emulation-plan +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/FlatL1neAPT/MS-Office +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Ridter/RTF_11882_0802 +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Tracehowler/Bible +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/ZtczGrowtopia/2500-OPEN-SOURCE-RAT ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/aymankhder/PENTESTING-BIBLE2 ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/ChennaCSP/APT37-Emulation-plan ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/codereveryday/Programming-Hacking-Resources ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/cranelab/exploit-development -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/dli408097/pentesting-bible ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/edeca/rtfraptor ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/erSubhashThapa/pentest-bible -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/FlatL1neAPT/MS-Office -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/gacontuyenchien1/Security ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/guzzisec/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/hacker-insider/Hacking @@ -29618,41 +30191,32 @@ ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/houjingyi233/office-exploit-case-study ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/iamrajivd/pentest ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/imNani4/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/likescam/CVE-2018-0802_CVE-2017-11882 ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/midnightslacker/cveWatcher ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/qiantu88/office-cve ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/readloud/Pentesting-Bible -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/reph0r/poc-exp -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/reph0r/Shooting-Range +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/reph0r/poc-exp +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/ridhopratama29/zimbohack -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Ridter/RTF_11882_0802 ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/roninAPT/CVE-2018-0802 ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/rxwx/CVE-2018-0802 ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/rxwx/CVE-2018-0802 -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/t31m0/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/Tracehowler/Bible +./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/tib36/PhishingBook ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/vincentfer/PENTESTING-BIBLE- ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/zldww2011/CVE-2018-0802_POC ./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/zldww2011/CVE-2018-0802_POC -./external/trickest-cve/2018/CVE-2018-0802.md:https://github.com/ZtczGrowtopia/2500-OPEN-SOURCE-RAT ./external/trickest-cve/2018/CVE-2018-0804.md:https://github.com/midnightslacker/cveWatcher ./external/trickest-cve/2018/CVE-2018-0805.md:https://github.com/midnightslacker/cveWatcher ./external/trickest-cve/2018/CVE-2018-0806.md:https://github.com/midnightslacker/cveWatcher @@ -29673,10 +30237,10 @@ ./external/trickest-cve/2018/CVE-2018-0823.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/codewhitesec/UnmarshalPwn ./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-0824.md:https://github.com/paulveillard/cybersecurity-exploit-development @@ -29686,29 +30250,32 @@ ./external/trickest-cve/2018/CVE-2018-0825.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-0825.md:https://github.com/whiteHat001/Kernel-Security ./external/trickest-cve/2018/CVE-2018-0826.md:https://github.com/punishell/WindowsLegacyCVE +./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-0833 +./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/Micr067/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/Neo01010/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/QChiLan/win-exploit +./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/SomUrim/windows-kernel-exploits-clone +./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/demilson/Windows ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/distance-vector/window-kernel-exp ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/geeksniper/windows-privilege-escalation -./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher -./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-0833 ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/klsfct/getshell ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/Micr067/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/n8v79a/win-exploit -./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/Neo01010/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/nu11secur1ty/Windows10Exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/password520/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/QChiLan/win-exploit ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/qiantu88/cve ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/redteampa1/Windows ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/renzu0/Windows-exp @@ -29717,8 +30284,6 @@ ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/retr0-13/Windows10Exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/root26/bug ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/SomUrim/windows-kernel-exploits-clone ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/valentinoJones/Windows-Kernel-Exploits ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-0833.md:https://github.com/xfinest/windows-kernel-exploits @@ -29813,13 +30378,14 @@ ./external/trickest-cve/2018/CVE-2018-0882.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/CVEDB/top -./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/DigitalRuby/IPBan ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/ShivaniThadiyan/Azure-Security-privacy-helpdoc +./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/cranelab/exploit-development +./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/jborean93/requests-credssp @@ -29828,7 +30394,6 @@ ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/preempt/credssp ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/preempt/credssp ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/ShivaniThadiyan/Azure-Security-privacy-helpdoc ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-0886.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation @@ -29891,10 +30456,10 @@ ./external/trickest-cve/2018/CVE-2018-0951.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-0951.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-0952.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-0952.md:https://github.com/L1ves/windows-pentesting-resources ./external/trickest-cve/2018/CVE-2018-0952.md:https://github.com/atredispartners/CVE-2018-0952-SystemCollector ./external/trickest-cve/2018/CVE-2018-0952.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-0952.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-0952.md:https://github.com/L1ves/windows-pentesting-resources ./external/trickest-cve/2018/CVE-2018-0953.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-0953.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-0953.md:https://github.com/tunz/js-vuln-db @@ -29919,6 +30484,13 @@ ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/aymankhder/PENTESTING-BIBLE2 ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE @@ -29930,21 +30502,14 @@ ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/iamrajivd/pentest ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/imNani4/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/ridhopratama29/zimbohack -./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/t31m0/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2018/CVE-2018-0982.md:https://github.com/vincentfer/PENTESTING-BIBLE- ./external/trickest-cve/2018/CVE-2018-0990.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-0990.md:https://github.com/qazbnm456/awesome-cve-poc @@ -29961,24 +30526,26 @@ ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/0x00-0x00/CVE-2018-1000001 ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/ArisXu/HCTF-2018---PWN---easyexp ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/BaseMax/AwesomeCompiler ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- +./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/albinjoshy03/linux-kernel-exploits +./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/hehekun/cve- ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/kumardineshwar/linux-kernel-exploits -./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/ozkanbilge/Linux-Kernel-Exploits ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/password520/linux-kernel-exploits -./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/qiantu88/Linux--exp -./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m- ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/usernameid0/tools-for-CVE-2018-1000001 ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/xssfile/linux-kernel-exploits @@ -29986,11 +30553,11 @@ ./external/trickest-cve/2018/CVE-2018-1000001.md:https://github.com/zyjsuper/linux-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1000006.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1000006.md:https://github.com/CHYbeta/CVE-2018-1000006-DEMO +./external/trickest-cve/2018/CVE-2018-1000006.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1000006.md:https://github.com/doyensec/awesome-electronjs-hacking ./external/trickest-cve/2018/CVE-2018-1000006.md:https://github.com/kewde/electron-sandbox-boilerplate ./external/trickest-cve/2018/CVE-2018-1000006.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-1000006.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1000006.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1000006.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-1000021.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2018/CVE-2018-1000030.md:https://github.com/0xT11/CVE-POC @@ -30014,39 +30581,39 @@ ./external/trickest-cve/2018/CVE-2018-1000096.md:https://github.com/ossf-cve-benchmark/CVE-2018-1000096 ./external/trickest-cve/2018/CVE-2018-1000097.md:https://github.com/nafiez/Vulnerability-Research ./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/likescam/CVEs_new_by_Rhino-Security-Labs- -./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/nattimmis/CVE-Collection -./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2018/CVE-2018-1000110.md:https://github.com/veo/vscan ./external/trickest-cve/2018/CVE-2018-1000117.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1000117.md:https://github.com/u0pattern/CVE-2018-1000117-Exploit -./external/trickest-cve/2018/CVE-2018-1000118.md:https://github.com/etsploit/dvcw ./external/trickest-cve/2018/CVE-2018-1000118.md:https://github.com/Project-WARMIND/Exploit-Modules +./external/trickest-cve/2018/CVE-2018-1000118.md:https://github.com/etsploit/dvcw ./external/trickest-cve/2018/CVE-2018-1000118.md:https://github.com/squalle0nhart/electron_pdf_render ./external/trickest-cve/2018/CVE-2018-1000120.md:https://github.com/zuypt/Vulnerability-Research ./external/trickest-cve/2018/CVE-2018-1000122.md:https://github.com/belcebus/clair-architecture-poc ./external/trickest-cve/2018/CVE-2018-1000124.md:https://github.com/mkucej/i-librarian/issues/116 ./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/missme3f/resource ./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/pyn3rd/Spring-Boot-Vulnerability ./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1000129.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/20142995/sectool -./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/amcai/myscan ./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/amcai/myscan ./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/pandaonair/Jolokia-RCE ./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1000130.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-1000134.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1000134.md:https://github.com/Anonymous-Phunter/PHunter @@ -30096,11 +30663,11 @@ ./external/trickest-cve/2018/CVE-2018-1000529.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1000529.md:https://github.com/martinfrancois/CVE-2018-1000529 ./external/trickest-cve/2018/CVE-2018-1000529.md:https://github.com/martinfrancois/CVE-2018-1000529 -./external/trickest-cve/2018/CVE-2018-1000531.md:https://github.com/aress31/jwtcat ./external/trickest-cve/2018/CVE-2018-1000531.md:https://github.com/GauBen/book-app +./external/trickest-cve/2018/CVE-2018-1000531.md:https://github.com/aress31/jwtcat ./external/trickest-cve/2018/CVE-2018-1000533.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-1000533.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-1000533.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-1000533.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-1000534.md:https://github.com/laurent22/joplin/issues/500 ./external/trickest-cve/2018/CVE-2018-1000536.md:https://github.com/luin/medis/issues/109 ./external/trickest-cve/2018/CVE-2018-1000539.md:https://github.com/ATIX-AG/errata_parser @@ -30115,9 +30682,9 @@ ./external/trickest-cve/2018/CVE-2018-1000600.md:https://github.com/zan8in/afrog ./external/trickest-cve/2018/CVE-2018-1000611.md:https://github.com/OpenConext/OpenConext-engineblock/pull/563/files ./external/trickest-cve/2018/CVE-2018-1000613.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2018/CVE-2018-1000613.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2018/CVE-2018-1000613.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2018/CVE-2018-1000613.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-1000613.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2018/CVE-2018-1000613.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2018/CVE-2018-1000613.md:https://github.com/regNec/apkLibDetect ./external/trickest-cve/2018/CVE-2018-1000620.md:https://github.com/ossf-cve-benchmark/CVE-2018-1000620 @@ -30174,17 +30741,28 @@ ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/7roublemaker/Jenkins_check -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/cyberharsh/jenkins1000861 -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/deadbits/yara-rules ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/N0body007/jenkins-rce-2017-2018-2019 +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/PetrusViet/Jenkins-bypassSandBox-RCE +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Zompire/cc_talk_2021 +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/cyberharsh/jenkins1000861 +./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/deadbits/yara-rules ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/glithc/yara-detection ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/gobysec/Goby ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/gquere/pwn_jenkins @@ -30195,20 +30773,12 @@ ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/N0body007/jenkins-rce-2017-2018-2019 ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/orangetw/awesome-jenkins-rce-2019 -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/PetrusViet/Jenkins-bypassSandBox-RCE ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/retr0-13/pwn_jenkins -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/veo/vscan ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -30217,14 +30787,13 @@ ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/yedada-wei/- ./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2018/CVE-2018-1000861.md:https://github.com/Zompire/cc_talk_2021 ./external/trickest-cve/2018/CVE-2018-1000869.md:https://github.com/phpipam/phpipam/issues/2344 -./external/trickest-cve/2018/CVE-2018-1000873.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-1000873.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-1000873.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-1000874.md:https://github.com/cebe/markdown/issues/166 ./external/trickest-cve/2018/CVE-2018-1000874.md:https://github.com/cebe/markdown/issues/166#issuecomment-508230493 ./external/trickest-cve/2018/CVE-2018-1000876.md:https://github.com/phonito/phonito-vulnerable-container +./external/trickest-cve/2018/CVE-2018-1000882.md:https://github.com/zer0yu/CVE_Request ./external/trickest-cve/2018/CVE-2018-1000886.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-1000886.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-1000886.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite @@ -30233,21 +30802,34 @@ ./external/trickest-cve/2018/CVE-2018-1000887.md:https://github.com/advisto/peel-shopping/issues/1 ./external/trickest-cve/2018/CVE-2018-1000890.md:https://github.com/FrontAccountingERP/FA/issues/37 ./external/trickest-cve/2018/CVE-2018-10016.md:https://github.com/junxzm1990/afl-pt +./external/trickest-cve/2018/CVE-2018-1002100.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2018/CVE-2018-1002100.md:https://github.com/Metarget/metarget ./external/trickest-cve/2018/CVE-2018-1002100.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2018/CVE-2018-1002100.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2018/CVE-2018-1002100.md:https://github.com/kubernetes/kubernetes/issues/61297 -./external/trickest-cve/2018/CVE-2018-1002100.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2018/CVE-2018-1002100.md:https://github.com/Metarget/metarget ./external/trickest-cve/2018/CVE-2018-1002100.md:https://github.com/noirfate/k8s_debug ./external/trickest-cve/2018/CVE-2018-1002101.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-1002103.md:https://github.com/adblox/test -./external/trickest-cve/2018/CVE-2018-1002103.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2018/CVE-2018-1002103.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2018/CVE-2018-1002103.md:https://github.com/Metarget/cloud-native-security-book ./external/trickest-cve/2018/CVE-2018-1002103.md:https://github.com/Oleg03134/minivube +./external/trickest-cve/2018/CVE-2018-1002103.md:https://github.com/adblox/test +./external/trickest-cve/2018/CVE-2018-1002103.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Lee-SungYoung/Delicious-Hot-Six +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Lee-SungYoung/Kube-Six +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Mecyu/googlecontainers +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Metarget/cloud-native-security-book +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Metarget/metarget +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/PaloAltoNetworks/research-notes +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/alcideio/advisor ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/alcideio/pipeline ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/atesemre/awesome-cloud-native-security @@ -30256,38 +30838,25 @@ ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/cloudnative-security/hacking-kubernetes ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/cloudpassage-community/find_k8s ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/cloudyuga/kubecon19-eu -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/evict/poc_CVE-2018-1002105 ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/evict/poc_CVE-2018-1002105 -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/g3rzi/HackingKubernetes ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/gravitational/cve-2018-1002105 ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/imlzw/Kubernetes-1.12.3-all-auto-install -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/k8s-sec/k8s-sec.github.io -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Lee-SungYoung/Delicious-Hot-Six -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Lee-SungYoung/Kube-Six ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Mecyu/googlecontainers ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/merlinxcy/ToolBox -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Metarget/cloud-native-security-book -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Metarget/metarget ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/noirfate/k8s_debug ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/ojbfive/oci-kubernetes-api -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/owen800q/Awesome-Stars -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/PaloAltoNetworks/research-notes ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/rsingh1611/Docker-SimpliVity ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/sh-ubh/CVE-2018-1002105 -./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/warmchang/KubeCon-CloudNativeCon-Europe-2019 ./external/trickest-cve/2018/CVE-2018-1002105.md:https://github.com/weeka10/-hktalent-TOP @@ -30330,13 +30899,20 @@ ./external/trickest-cve/2018/CVE-2018-10085.md:https://github.com/itodaro/cve/blob/master/README.md ./external/trickest-cve/2018/CVE-2018-10086.md:https://github.com/itodaro/cve ./external/trickest-cve/2018/CVE-2018-10086.md:https://github.com/itodaro/cve/blob/master/README.md +./external/trickest-cve/2018/CVE-2018-10088.md:https://github.com/KostasEreksonas/Besder-6024PB-XMA501-ip-camera-security-investigation ./external/trickest-cve/2018/CVE-2018-10088.md:https://github.com/bitfu/uc-httpd-1.0.0-buffer-overflow-exploit ./external/trickest-cve/2018/CVE-2018-10088.md:https://github.com/bitfu/uc-httpd-1.0.0-buffer-overflow-exploit -./external/trickest-cve/2018/CVE-2018-10088.md:https://github.com/KostasEreksonas/Besder-6024PB-XMA501-ip-camera-security-investigation ./external/trickest-cve/2018/CVE-2018-10093.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-10095.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-1010.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1010.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-1010.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-1010.md:https://github.com/ymgh96/Detecting-the-patch-of-CVE-2018-1010 +./external/trickest-cve/2018/CVE-2018-10100.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-10100.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2018/CVE-2018-10101.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-10101.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2018/CVE-2018-10102.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-10102.md:https://github.com/CeCe2018/Codepath ./external/trickest-cve/2018/CVE-2018-10102.md:https://github.com/CeCe2018/Codepath-Week-7-Alternative-Assignment-Essay ./external/trickest-cve/2018/CVE-2018-10102.md:https://github.com/El-Palomo/DerpNStink @@ -30344,10 +30920,6 @@ ./external/trickest-cve/2018/CVE-2018-10106.md:https://github.com/iceMatcha/Some-Vulnerabilities-of-D-link-Dir815/blob/master/Vulnerabilities_Summary.md ./external/trickest-cve/2018/CVE-2018-10107.md:https://github.com/iceMatcha/Some-Vulnerabilities-of-D-link-Dir815/blob/master/Vulnerabilities_Summary.md ./external/trickest-cve/2018/CVE-2018-10108.md:https://github.com/iceMatcha/Some-Vulnerabilities-of-D-link-Dir815/blob/master/Vulnerabilities_Summary.md -./external/trickest-cve/2018/CVE-2018-1010.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-1010.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1010.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1010.md:https://github.com/ymgh96/Detecting-the-patch-of-CVE-2018-1010 ./external/trickest-cve/2018/CVE-2018-10111.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-10111.md:https://github.com/xiaoqx/pocs/tree/master/gegl ./external/trickest-cve/2018/CVE-2018-10112.md:https://github.com/xiaoqx/pocs @@ -30366,16 +30938,16 @@ ./external/trickest-cve/2018/CVE-2018-10118.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-10118.md:https://github.com/GeunSam2/CVE-2018-10118 ./external/trickest-cve/2018/CVE-2018-10118.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-10122.md:https://github.com/goodrain-apps/chanzhieps/issues/1 -./external/trickest-cve/2018/CVE-2018-10126.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2018/CVE-2018-1012.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1012.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1012.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-10132.md:https://github.com/vQAQv/Request-CVE-ID-PoC/blob/master/PbootCMS/v0.9.8/CSRF.md -./external/trickest-cve/2018/CVE-2018-10133.md:https://github.com/vQAQv/Request-CVE-ID-PoC/blob/master/PbootCMS/v0.9.8/Getshll.md +./external/trickest-cve/2018/CVE-2018-10122.md:https://github.com/goodrain-apps/chanzhieps/issues/1 +./external/trickest-cve/2018/CVE-2018-10126.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2018/CVE-2018-1013.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1013.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1013.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-10132.md:https://github.com/vQAQv/Request-CVE-ID-PoC/blob/master/PbootCMS/v0.9.8/CSRF.md +./external/trickest-cve/2018/CVE-2018-10133.md:https://github.com/vQAQv/Request-CVE-ID-PoC/blob/master/PbootCMS/v0.9.8/Getshll.md ./external/trickest-cve/2018/CVE-2018-10141.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-10141.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-1015.md:https://github.com/0xT11/CVE-POC @@ -30392,43 +30964,43 @@ ./external/trickest-cve/2018/CVE-2018-10185.md:https://github.com/yeyinshi/tuzicms/issues/1 ./external/trickest-cve/2018/CVE-2018-10186.md:https://github.com/radare/radare2/issues/9915 ./external/trickest-cve/2018/CVE-2018-10187.md:https://github.com/radare/radare2/issues/9913 +./external/trickest-cve/2018/CVE-2018-1019.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2018/CVE-2018-1019.md:https://github.com/qazbnm456/awesome-cve-poc +./external/trickest-cve/2018/CVE-2018-1019.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10191.md:https://github.com/mruby/mruby/issues/3995 ./external/trickest-cve/2018/CVE-2018-10191.md:https://github.com/nautilus-fuzz/nautilus ./external/trickest-cve/2018/CVE-2018-10194.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-10199.md:https://github.com/nautilus-fuzz/nautilus -./external/trickest-cve/2018/CVE-2018-1019.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1019.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1019.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10201.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-1021.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2018/CVE-2018-1022.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2018/CVE-2018-1022.md:https://github.com/qazbnm456/awesome-cve-poc +./external/trickest-cve/2018/CVE-2018-1022.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10221.md:https://github.com/wuzhicms/wuzhicms/issues/129 ./external/trickest-cve/2018/CVE-2018-10223.md:https://github.com/yzmcms/yzmcms/issues/1 ./external/trickest-cve/2018/CVE-2018-10224.md:https://github.com/yzmcms/yzmcms/issues/2 ./external/trickest-cve/2018/CVE-2018-10225.md:https://github.com/elon996/gluttony ./external/trickest-cve/2018/CVE-2018-10227.md:https://github.com/bg5sbk/MiniCMS/issues/15 ./external/trickest-cve/2018/CVE-2018-10229.md:https://github.com/figma/webgl-profiler -./external/trickest-cve/2018/CVE-2018-1022.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1022.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1022.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10230.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-10235.md:https://github.com/myndtt/vulnerability/blob/master/poscms/3-2-10.md ./external/trickest-cve/2018/CVE-2018-10236.md:https://github.com/myndtt/vulnerability/blob/master/poscms/3-2-18.md ./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/diakogiannis/moviebook ./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/evervault/evervault-java -./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app -./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/singhkranjan/vulnapp ./external/trickest-cve/2018/CVE-2018-10237.md:https://github.com/surajbabar/dependency-demo-app ./external/trickest-cve/2018/CVE-2018-10248.md:https://github.com/wuzhicms/wuzhicms/issues/130 ./external/trickest-cve/2018/CVE-2018-10253.md:https://github.com/lur1el/JewishNapalm -./external/trickest-cve/2018/CVE-2018-10266.md:https://github.com/source-trace/beescms/issues/1 ./external/trickest-cve/2018/CVE-2018-1026.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1026.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1026.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1026.md:https://github.com/ymgh96/Detecting-the-CVE-2018-1026-and-its-patch +./external/trickest-cve/2018/CVE-2018-10266.md:https://github.com/source-trace/beescms/issues/1 ./external/trickest-cve/2018/CVE-2018-10289.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-10295.md:https://github.com/chemcms/ChemCMS/issues/1 ./external/trickest-cve/2018/CVE-2018-10299.md:https://github.com/0xT11/CVE-POC @@ -30448,41 +31020,38 @@ ./external/trickest-cve/2018/CVE-2018-10316.md:https://github.com/junxzm1990/afl-pt ./external/trickest-cve/2018/CVE-2018-10318.md:https://github.com/philippe/FrogCMS/issues/6 ./external/trickest-cve/2018/CVE-2018-10319.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-10360.md:https://github.com/0xfabiof/aws_inspector_parser ./external/trickest-cve/2018/CVE-2018-1036.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-1036.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-1036.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-10360.md:https://github.com/0xfabiof/aws_inspector_parser +./external/trickest-cve/2018/CVE-2018-1037.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2018/CVE-2018-1037.md:https://github.com/qazbnm456/awesome-cve-poc +./external/trickest-cve/2018/CVE-2018-1037.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10372.md:https://github.com/aflsmart/aflsmart ./external/trickest-cve/2018/CVE-2018-10373.md:https://github.com/aflsmart/aflsmart ./external/trickest-cve/2018/CVE-2018-10376.md:https://github.com/BunsDev/best-practices ./external/trickest-cve/2018/CVE-2018-10376.md:https://github.com/zhanlulab/Exploit_SMT_ProxyOverflow -./external/trickest-cve/2018/CVE-2018-1037.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1037.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1037.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-10383.md:https://github.com/grymer/CVE -./external/trickest-cve/2018/CVE-2018-10388.md:https://github.com/0xddaa/CVE-2018-10388 -./external/trickest-cve/2018/CVE-2018-10388.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-10388.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/Micr067/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/QChiLan/win-exploit +./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/demilson/Windows ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/distance-vector/window-kernel-exp ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/dulong-lab/video-virtual-memory-materials ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/fengjixuchui/CPU-vulnerabiility-collections ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/houjingyi233/CPU-vulnerability-collections -./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/Micr067/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/QChiLan/win-exploit ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/renzu0/Windows-exp ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/root26/bug ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/SecWiki/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/ufrisk/LeechCore ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/valentinoJones/Windows-Kernel-Exploits ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -30491,20 +31060,24 @@ ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/yige666/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/yisan1/hh ./external/trickest-cve/2018/CVE-2018-1038.md:https://github.com/yiyebuhuijia/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-10383.md:https://github.com/grymer/CVE +./external/trickest-cve/2018/CVE-2018-10388.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-10388.md:https://github.com/0xddaa/CVE-2018-10388 +./external/trickest-cve/2018/CVE-2018-10388.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-10391.md:https://github.com/wuzhicms/wuzhicms/issues/134 ./external/trickest-cve/2018/CVE-2018-1040.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-1040.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-1040.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-10468.md:https://github.com/SruthiPriya11/audit ./external/trickest-cve/2018/CVE-2018-10468.md:https://github.com/devmania1223/awesome-buggy-erc20-tokens ./external/trickest-cve/2018/CVE-2018-10468.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-10468.md:https://github.com/mitnickdev/buggy-erc20-standard-token ./external/trickest-cve/2018/CVE-2018-10468.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-10468.md:https://github.com/sec-bit/awesome-buggy-erc20-tokens -./external/trickest-cve/2018/CVE-2018-10468.md:https://github.com/SruthiPriya11/audit ./external/trickest-cve/2018/CVE-2018-10468.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-1049.md:https://github.com/flyrev/security-scan-ci-presentation -./external/trickest-cve/2018/CVE-2018-10503.md:https://github.com/monburan/attack-baijiacmsV4-with-csrf ./external/trickest-cve/2018/CVE-2018-1050.md:https://github.com/wiseeyesent/cves +./external/trickest-cve/2018/CVE-2018-10503.md:https://github.com/monburan/attack-baijiacmsV4-with-csrf ./external/trickest-cve/2018/CVE-2018-10511.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2018/CVE-2018-10515.md:https://github.com/itodaro/cmsms_cve ./external/trickest-cve/2018/CVE-2018-10515.md:https://github.com/itodaro/cmsms_cve/blob/master/README.md @@ -30551,20 +31124,23 @@ ./external/trickest-cve/2018/CVE-2018-10549.md:https://github.com/syadg123/pigat ./external/trickest-cve/2018/CVE-2018-10549.md:https://github.com/tchivert/ipinfo.sh ./external/trickest-cve/2018/CVE-2018-10549.md:https://github.com/teamssix/pigat +./external/trickest-cve/2018/CVE-2018-1056.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1056.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-1056.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/0x0d3ad/Kn0ck ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/ATpiu/CVE-2018-10562 -./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/ethicalhackeragnidhra/GPON ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/EvilAnne/Python_Learn +./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/Truongnn92/GPON +./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/ethicalhackeragnidhra/GPON ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/f3d0x0/GPON ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/manyunya/GPON ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/oneplus-x/Sn1per -./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/Prodject/Kn0ck ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/samba234/Sniper -./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/Truongnn92/GPON ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/underattack-today/underattack-py ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/unusualwork/Sn1per ./external/trickest-cve/2018/CVE-2018-10561.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -30572,8 +31148,9 @@ ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/649/Pingpon-Exploit ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/ATpiu/CVE-2018-10562 -./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/c0ld1/GPON_RCE ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/Choudai/GPON-LOADER +./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/Truongnn92/GPON +./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/c0ld1/GPON_RCE ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/ethicalhackeragnidhra/GPON ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/f3d0x0/GPON ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/lnick2023/nicenice @@ -30581,23 +31158,19 @@ ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/nixawk/labs ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/oneplus-x/MS17-010 ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/Truongnn92/GPON ./external/trickest-cve/2018/CVE-2018-10562.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-1056.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-1056.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1056.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1057.md:https://github.com/noegythnibin/links -./external/trickest-cve/2018/CVE-2018-10583.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-10583.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2018/CVE-2018-10583.md:https://github.com/MrTaherAmine/CVE-2018-10583 -./external/trickest-cve/2018/CVE-2018-10583.md:https://github.com/TaharAmine/CVE-2018-10583 -./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/claranet/terraform-azurerm-db-postgresql -./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/claranet/terraform-azurerm-db-postgresql-flexible ./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/Imangazaliev/web-server-configuration ./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/Live-Hack-CVE/CVE-2020-14349 -./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/ngadminq/Bei-Gai-penetration-test-guide ./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/claranet/terraform-azurerm-db-postgresql +./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/claranet/terraform-azurerm-db-postgresql-flexible +./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/ngadminq/Bei-Gai-penetration-test-guide ./external/trickest-cve/2018/CVE-2018-1058.md:https://github.com/stilet/postgraphile-simple-express-starter +./external/trickest-cve/2018/CVE-2018-10583.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-10583.md:https://github.com/MrTaherAmine/CVE-2018-10583 +./external/trickest-cve/2018/CVE-2018-10583.md:https://github.com/TaharAmine/CVE-2018-10583 +./external/trickest-cve/2018/CVE-2018-10583.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-10641.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-10641.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-10641.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -30605,20 +31178,20 @@ ./external/trickest-cve/2018/CVE-2018-10648.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2018/CVE-2018-10653.md:https://github.com/vishnusomank/GoXploitDB ./external/trickest-cve/2018/CVE-2018-10654.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-10654.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-10654.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-10654.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-10661.md:https://github.com/nihaohello/N-MiddlewareScan ./external/trickest-cve/2018/CVE-2018-10666.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-10666.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-10666.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-1067.md:https://github.com/migupl/poc-yaas-server +./external/trickest-cve/2018/CVE-2018-10676.md:https://github.com/Satcomx00-x00/Camera-CamSploit ./external/trickest-cve/2018/CVE-2018-10676.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-10676.md:https://github.com/maxpowersi/CamSploit ./external/trickest-cve/2018/CVE-2018-10676.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-10676.md:https://github.com/Satcomx00-x00/Camera-CamSploit ./external/trickest-cve/2018/CVE-2018-10676.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10678.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-10678.md:https://github.com/hbranco/CVE-2018-10678 -./external/trickest-cve/2018/CVE-2018-1067.md:https://github.com/migupl/poc-yaas-server ./external/trickest-cve/2018/CVE-2018-10682.md:https://github.com/kmkz/exploit/blob/master/CVE-2018-10682-CVE-2018-10683.txt ./external/trickest-cve/2018/CVE-2018-10683.md:https://github.com/kmkz/exploit/blob/master/CVE-2018-10682-CVE-2018-10683.txt ./external/trickest-cve/2018/CVE-2018-10685.md:https://github.com/ckolivas/lrzip/issues/95 @@ -30656,11 +31229,11 @@ ./external/trickest-cve/2018/CVE-2018-10717.md:https://github.com/nafiez/Vulnerability-Research ./external/trickest-cve/2018/CVE-2018-10718.md:https://github.com/momo5502/cod-exploit ./external/trickest-cve/2018/CVE-2018-10718.md:https://github.com/momo5502/cod-exploits +./external/trickest-cve/2018/CVE-2018-1073.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2018/CVE-2018-10732.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-10734.md:https://github.com/hucmosin/Python_Small_Tool/blob/master/other/DVR_POC.py ./external/trickest-cve/2018/CVE-2018-10736.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2018/CVE-2018-10736.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2018/CVE-2018-1073.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2018/CVE-2018-10753.md:https://github.com/leesavide/abcm2ps/issues/16 ./external/trickest-cve/2018/CVE-2018-10754.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-10759.md:https://github.com/hannob/pgpbugs @@ -30676,12 +31249,12 @@ ./external/trickest-cve/2018/CVE-2018-10839.md:https://github.com/msftsecurityteam/contrived_vuln ./external/trickest-cve/2018/CVE-2018-10860.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2018/CVE-2018-10876.md:https://github.com/rm511130/BBL -./external/trickest-cve/2018/CVE-2018-10886.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2018/CVE-2018-1088.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1088.md:https://github.com/MauroEldritch/GEVAUDAN ./external/trickest-cve/2018/CVE-2018-1088.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-1088.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1088.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1088.md:https://github.com/MauroEldritch/GEVAUDAN +./external/trickest-cve/2018/CVE-2018-10886.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2018/CVE-2018-10892.md:https://github.com/phoenixvlabs/core-nexus ./external/trickest-cve/2018/CVE-2018-10892.md:https://github.com/phxvlabsio/core-nexus ./external/trickest-cve/2018/CVE-2018-10895.md:https://github.com/lnick2023/nicenice @@ -30691,29 +31264,43 @@ ./external/trickest-cve/2018/CVE-2018-10903.md:https://github.com/sonatype-nexus-community/jake ./external/trickest-cve/2018/CVE-2018-10920.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-10920.md:https://github.com/shutingrz/CVE-2018-10920_PoC -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/0xadaw/libSSH-bypass ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/0xRar/FlandersWriteup ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/0xadaw/libSSH-bypass ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/915425297/CVES +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/AVarro/libssh-zero-day-POC ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/angristan/awesome-stars -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/a-n-n-a-c-g/advanced-pentesting ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/AVarro/libssh-zero-day-POC ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/AvivYaniv/FireWall ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Bifrozt/CVE-2018-10933 +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/JoSecMx/CVE-2018-10933_Scanner +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Kurlee/LibSSH-exploit +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/MarkBuffalo/exploits +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/OCEANOFANYTHING/BHR_Labs +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/SF4bin/SEEKER_dataset +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/SoledaD208/CVE-2018-10933 +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Virgula0/POC-CVE-2018-10933 +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/a-n-n-a-c-g/advanced-pentesting +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/angristan/awesome-stars ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/blackhatruby/BHR_Labs ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/blacknbunny/CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/crispy-peppers/Libssh-server-CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/cve-2018/cve-2018-10933 -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/cyberharsh/Libssh-server-CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/DynamicDesignz/Alien-Framework -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/ensimag-security/CVE-2018-10933 @@ -30723,51 +31310,37 @@ ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/hook-s3c/CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/ivanacostarubio/libssh-scanner ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/jas502n/CVE-2018-10933 -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/john-80/-007 -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/JoSecMx/CVE-2018-10933_Scanner ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/kn6869610/CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/kristyna-mlcakova/CVE-2018-10933 -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Kurlee/LibSSH-exploit ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/lalishasanduwara/CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/leapsecurity/libssh-scanner ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/likescam/CVE-2018-10933-libSSH-Authentication-Bypass ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/likescam/CVE-2018-10933_ssh ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/marco-lancini/hunt-for-cve-2018-10933 -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/MarkBuffalo/exploits ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/nikhil1232/LibSSH-Authentication-Bypass ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/ninp0/cve-2018-10933_poc ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/OCEANOFANYTHING/BHR_Labs -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/pghook/CVE-2018-10933_Scanner ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/r3dxpl0it/CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/reanimat0r/bpnd-libssh ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/sambiyal/CVE-2018-10933-POC -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/SF4bin/SEEKER_dataset ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/shifa123/pythonprojects-CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/SoledaD208/CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/throwawayaccount12312312/precompiled-CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/trbpnd/bpnd-libssh ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/u53r55/darksplitz -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/Virgula0/POC-CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/wj158/snowwolf-script -./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/xFreed0m/CVE-2018-10933 +./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/youkergav/CVE-2018-10933 ./external/trickest-cve/2018/CVE-2018-10933.md:https://github.com/yut0u/RedTeam-BlackBox @@ -30798,35 +31371,35 @@ ./external/trickest-cve/2018/CVE-2018-1098.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2018/CVE-2018-1098.md:https://github.com/coreos/etcd/issues/9353 ./external/trickest-cve/2018/CVE-2018-1098.md:https://github.com/sonatype-nexus-community/nancy +./external/trickest-cve/2018/CVE-2018-1099.md:https://github.com/coreos/etcd/issues/9353 +./external/trickest-cve/2018/CVE-2018-1099.md:https://github.com/laojianzi/laojianzi +./external/trickest-cve/2018/CVE-2018-1099.md:https://github.com/sonatype-nexus-community/nancy ./external/trickest-cve/2018/CVE-2018-10994.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-10994.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-10994.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-10998.md:https://github.com/Exiv2/exiv2/issues/303 ./external/trickest-cve/2018/CVE-2018-10999.md:https://github.com/Exiv2/exiv2/issues/306 -./external/trickest-cve/2018/CVE-2018-1099.md:https://github.com/coreos/etcd/issues/9353 -./external/trickest-cve/2018/CVE-2018-1099.md:https://github.com/laojianzi/laojianzi -./external/trickest-cve/2018/CVE-2018-1099.md:https://github.com/sonatype-nexus-community/nancy +./external/trickest-cve/2018/CVE-2018-1100.md:https://github.com/fellipeh/redhat_sec ./external/trickest-cve/2018/CVE-2018-11003.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-11005.md:https://github.com/REVRTools/CVEs ./external/trickest-cve/2018/CVE-2018-11006.md:https://github.com/REVRTools/CVEs ./external/trickest-cve/2018/CVE-2018-11007.md:https://github.com/REVRTools/CVEs ./external/trickest-cve/2018/CVE-2018-11008.md:https://github.com/REVRTools/CVEs ./external/trickest-cve/2018/CVE-2018-11009.md:https://github.com/REVRTools/CVEs -./external/trickest-cve/2018/CVE-2018-1100.md:https://github.com/fellipeh/redhat_sec ./external/trickest-cve/2018/CVE-2018-11010.md:https://github.com/REVRTools/CVEs ./external/trickest-cve/2018/CVE-2018-11013.md:https://github.com/CPSeek/CPSeeker ./external/trickest-cve/2018/CVE-2018-11018.md:https://github.com/zhaoheng521/PbootCMS/blob/master/V1.0.7%20csrf -./external/trickest-cve/2018/CVE-2018-11019.md:https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11019.md ./external/trickest-cve/2018/CVE-2018-11019.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-11020.md:https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11020.md +./external/trickest-cve/2018/CVE-2018-11019.md:https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11019.md ./external/trickest-cve/2018/CVE-2018-11020.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-11021.md:https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11021.md +./external/trickest-cve/2018/CVE-2018-11020.md:https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11020.md ./external/trickest-cve/2018/CVE-2018-11021.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-11021.md:https://github.com/datadancer/HIAFuzz/blob/master/CVE-2018-11021.md ./external/trickest-cve/2018/CVE-2018-11022.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-11023.md:https://github.com/datadancer/HIAFuzz/blob/master/CVEs.md ./external/trickest-cve/2018/CVE-2018-11023.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-11024.md:https://github.com/datadancer/HIAFuzz/blob/master/CVEs.md +./external/trickest-cve/2018/CVE-2018-11023.md:https://github.com/datadancer/HIAFuzz/blob/master/CVEs.md ./external/trickest-cve/2018/CVE-2018-11024.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-11024.md:https://github.com/datadancer/HIAFuzz/blob/master/CVEs.md ./external/trickest-cve/2018/CVE-2018-11025.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-11034.md:https://github.com/anhkgg/poc/tree/master/2345%20security%20guard/2345NsProtect.sys-x64-0x8000200D ./external/trickest-cve/2018/CVE-2018-11035.md:https://github.com/anhkgg/poc/tree/master/2345%20security%20guard/2345NsProtect.sys-x64-0x80002019 @@ -30845,6 +31418,8 @@ ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/ARGOeu-Metrics/secmon-probes ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/ARGOeu/secmon-probes +./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/Macr0phag3/Exp-or-Poc +./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/PaloAltoNetworks/research-notes ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/baldassarreFe/FEP3370-advanced-ethical-hacking ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/fbreton/lacework @@ -30852,14 +31427,13 @@ ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/kkirsche/CVE-2018-1111 ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/knqyf263/CVE-2018-1111 ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/Macr0phag3/Exp-or-Poc -./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/PaloAltoNetworks/research-notes ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-1111.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io +./external/trickest-cve/2018/CVE-2018-1112.md:https://github.com/MauroEldritch/GEVAUDAN +./external/trickest-cve/2018/CVE-2018-1112.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-11126.md:https://github.com/doorgets/CMS/issues/11 ./external/trickest-cve/2018/CVE-2018-11128.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2018/CVE-2018-1112.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2018/CVE-2018-1112.md:https://github.com/MauroEldritch/GEVAUDAN ./external/trickest-cve/2018/CVE-2018-11134.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2018/CVE-2018-11135.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2018/CVE-2018-11138.md:https://github.com/lean0x2F/lean0x2f.github.io @@ -30880,26 +31454,32 @@ ./external/trickest-cve/2018/CVE-2018-11218.md:https://github.com/stevenjohnstone/afl-lua ./external/trickest-cve/2018/CVE-2018-11227.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-11227.md:https://github.com/monstra-cms/monstra/issues +./external/trickest-cve/2018/CVE-2018-11228.md:https://github.com/Rajchowdhury420/CVE-2018-13341 ./external/trickest-cve/2018/CVE-2018-11228.md:https://github.com/axcheron/crestron_getsudopwd ./external/trickest-cve/2018/CVE-2018-11228.md:https://github.com/mi-hood/CVE-2018-9206 -./external/trickest-cve/2018/CVE-2018-11228.md:https://github.com/Rajchowdhury420/CVE-2018-13341 ./external/trickest-cve/2018/CVE-2018-11228.md:https://github.com/roninAPT/CVE-2018-0802 +./external/trickest-cve/2018/CVE-2018-1123.md:https://github.com/aravinddathd/CVE-2018-1123 ./external/trickest-cve/2018/CVE-2018-11231.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/adamyi/awesome-stars ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/AnonymKing/CVE-2017-1000117 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/AnonymKing/CVE-2018-11235 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/CHYbeta/CVE-2018-11235-DEMO -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/epsylon/m--github -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/evilmiracle/CVE-2018-11236 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/Flashyy911/pentesterlab ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/H0K5/clone_and_pwn -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/j4k0m/CVE-2018-11235 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/JameelNabbo/git-remote-code-execution +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/Kiss-sh0t/CVE-2018-11235-poc +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/PentesterLab/empty +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/PonusJang/RCE_COLLECT +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/Rogdham/CVE-2018-11235 +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/SenSecurity/exploit +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/Yealid/empty +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/adamyi/awesome-stars +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/epsylon/m--github +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/evilmiracle/CVE-2018-11236 +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/j4k0m/CVE-2018-11235 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/jattboe-bak/empty ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/jhswartz/CVE-2018-11235 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/jongmartinez/CVE-2018-11235-PoC -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/Kiss-sh0t/CVE-2018-11235-poc ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/knqyf263/CVE-2018-11235 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/lacework/up-and-running-packer ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/lnick2023/nicenice @@ -30907,21 +31487,16 @@ ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/moajo/cve_2018_11235 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/nerdyamigo/pop ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/nthuong95/CVE-2018-11235 -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/PentesterLab/empty -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/PonusJang/RCE_COLLECT ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/qweraqq/CVE-2018-11235-Git-Submodule-CE -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/Rogdham/CVE-2018-11235 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/russemandev/repository1 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/russemandev/repository2 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/scottford-lw/up-and-running-packer -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/SenSecurity/exploit ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/staaldraad/troopers19 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/twseptian/cve-2018-11235-git-submodule-ce-and-docker-ngrok-configuration ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/vmotos/CVE-2018-11235 -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/xElkomy/CVE-2018-11235 -./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/Yealid/empty +./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-11235.md:https://github.com/ygouzerh/CVE-2018-11235 ./external/trickest-cve/2018/CVE-2018-11236.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-11236.md:https://github.com/evilmiracle/CVE-2018-11236 @@ -30929,14 +31504,13 @@ ./external/trickest-cve/2018/CVE-2018-11236.md:https://github.com/simonsdave/clair-cicd ./external/trickest-cve/2018/CVE-2018-11237.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-11237.md:https://github.com/simonsdave/clair-cicd -./external/trickest-cve/2018/CVE-2018-1123.md:https://github.com/aravinddathd/CVE-2018-1123 ./external/trickest-cve/2018/CVE-2018-11243.md:https://github.com/upx/upx/issues/206 ./external/trickest-cve/2018/CVE-2018-11243.md:https://github.com/upx/upx/issues/207 ./external/trickest-cve/2018/CVE-2018-11245.md:https://github.com/dawid-czarnecki/public-vulnerabilities ./external/trickest-cve/2018/CVE-2018-11246.md:https://github.com/REVRTools/CVEs ./external/trickest-cve/2018/CVE-2018-11247.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-11247.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-11247.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-11247.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-11248.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2018/CVE-2018-11254.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-11255.md:https://github.com/0xCyberY/CVE-T4PDF @@ -30952,14 +31526,14 @@ ./external/trickest-cve/2018/CVE-2018-11314.md:https://github.com/brannondorsey/cve ./external/trickest-cve/2018/CVE-2018-11315.md:https://github.com/brannondorsey/cve ./external/trickest-cve/2018/CVE-2018-11316.md:https://github.com/brannondorsey/cve +./external/trickest-cve/2018/CVE-2018-11326.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2018/CVE-2018-11326.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2018/CVE-2018-11326.md:https://github.com/happyhacking-k/my_cve_and_bounty_poc -./external/trickest-cve/2018/CVE-2018-11326.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2018/CVE-2018-1133.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1133.md:https://github.com/Feidao-fei/MOODLE-3.X-Remote-Code-Execution ./external/trickest-cve/2018/CVE-2018-1133.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2018/CVE-2018-1133.md:https://github.com/darrynten/MoodleExploit ./external/trickest-cve/2018/CVE-2018-1133.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1133.md:https://github.com/Feidao-fei/MOODLE-3.X-Remote-Code-Execution ./external/trickest-cve/2018/CVE-2018-1133.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1133.md:https://github.com/jebidiah-anthony/htb_teacher ./external/trickest-cve/2018/CVE-2018-1133.md:https://github.com/ra1nb0rn/search_vulns @@ -30989,16 +31563,16 @@ ./external/trickest-cve/2018/CVE-2018-11409.md:https://github.com/jam620/OSIN-Splunk ./external/trickest-cve/2018/CVE-2018-11409.md:https://github.com/kofa2002/splunk ./external/trickest-cve/2018/CVE-2018-11409.md:https://github.com/kofa2002/splunk -./external/trickest-cve/2018/CVE-2018-11409.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-11409.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-11409.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-11409.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-11411.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-11411.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-11411.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-11413.md:https://github.com/yupoxiong/BearAdmin/issues/5 ./external/trickest-cve/2018/CVE-2018-11414.md:https://github.com/yupoxiong/BearAdmin/issues/5 -./external/trickest-cve/2018/CVE-2018-11416.md:https://github.com/strongcourage/uafbench ./external/trickest-cve/2018/CVE-2018-11416.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-11416.md:https://github.com/strongcourage/uafbench ./external/trickest-cve/2018/CVE-2018-11416.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-11450.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-11450.md:https://github.com/LucvanDonk/Siemens-Siemens-PLM-Software-TEAMCENTER-Reflected-Cross-Site-Scripting-XSS-vulnerability/wiki @@ -31014,29 +31588,29 @@ ./external/trickest-cve/2018/CVE-2018-11475.md:https://github.com/nikhil1232/Monstra-CMS-3.0.4-Session-Management-Issue-in-Users-Tab ./external/trickest-cve/2018/CVE-2018-11488.md:https://github.com/bitsadmin/exploits ./external/trickest-cve/2018/CVE-2018-11488.md:https://github.com/code-developers/exploits +./external/trickest-cve/2018/CVE-2018-1149.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2018/CVE-2018-1149.md:https://github.com/qazbnm456/awesome-cve-poc +./external/trickest-cve/2018/CVE-2018-1149.md:https://github.com/tenable/poc/tree/master/nuuo/nvrmini2 +./external/trickest-cve/2018/CVE-2018-1149.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-11493.md:https://github.com/wuzhicms/wuzhicms/issues/137 +./external/trickest-cve/2018/CVE-2018-11496.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-11496.md:https://github.com/ckolivas/lrzip/issues/96 ./external/trickest-cve/2018/CVE-2018-11496.md:https://github.com/strongcourage/uafbench -./external/trickest-cve/2018/CVE-2018-11496.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-11496.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-11498.md:https://github.com/inikep/lizard/issues/16 -./external/trickest-cve/2018/CVE-2018-1149.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1149.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1149.md:https://github.com/tenable/poc/tree/master/nuuo/nvrmini2 -./external/trickest-cve/2018/CVE-2018-1149.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-1150.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2018/CVE-2018-1150.md:https://github.com/qazbnm456/awesome-cve-poc +./external/trickest-cve/2018/CVE-2018-1150.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-11500.md:https://github.com/sanluan/PublicCMS/issues/11 ./external/trickest-cve/2018/CVE-2018-11503.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-11504.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-11508.md:https://github.com/bcoles/kasld -./external/trickest-cve/2018/CVE-2018-1150.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1150.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1150.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-1151.md:https://github.com/uleska/uleska-automate ./external/trickest-cve/2018/CVE-2018-11510.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-11510.md:https://github.com/mefulton/CVE-2018-11510 ./external/trickest-cve/2018/CVE-2018-11515.md:https://github.com/DediData/wpforo/issues/1 ./external/trickest-cve/2018/CVE-2018-11517.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-11517.md:https://github.com/EmreOvunc/mySCADA-myPRO-7-projectID-Disclosure -./external/trickest-cve/2018/CVE-2018-1151.md:https://github.com/uleska/uleska-automate ./external/trickest-cve/2018/CVE-2018-11523.md:https://github.com/20142995/sectool ./external/trickest-cve/2018/CVE-2018-11523.md:https://github.com/unh3x/just4cve/issues/1 ./external/trickest-cve/2018/CVE-2018-11527.md:https://github.com/fanyibo2009/cscms/blob/master/v4.1%20csrf @@ -31070,18 +31644,19 @@ ./external/trickest-cve/2018/CVE-2018-11578.md:https://github.com/Edward-L/my-cve-list ./external/trickest-cve/2018/CVE-2018-11578.md:https://github.com/miniupnp/ngiflib/issues/5 ./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/ReAbout/pwn-exercise-iot ./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/SachinThanushka/CVE-2018-1160 -./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/ ./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/TomAPU/poc_and_exp ./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-1160.md:https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/ ./external/trickest-cve/2018/CVE-2018-11615.md:https://github.com/ossf-cve-benchmark/CVE-2018-11615 ./external/trickest-cve/2018/CVE-2018-11624.md:https://github.com/ImageMagick/ImageMagick/issues/1149 ./external/trickest-cve/2018/CVE-2018-11625.md:https://github.com/ImageMagick/ImageMagick/issues/1156 ./external/trickest-cve/2018/CVE-2018-11629.md:https://github.com/SadFud/Exploits ./external/trickest-cve/2018/CVE-2018-11631.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-11631.md:https://github.com/ColeShelly/bandexploit ./external/trickest-cve/2018/CVE-2018-11631.md:https://github.com/xMagass/bandexploit ./external/trickest-cve/2018/CVE-2018-11647.md:https://github.com/jaredhanson/oauth2orize-fprm/commit/2bf9faee787eb004abbdfb6f4cc2fb06653defd5 ./external/trickest-cve/2018/CVE-2018-11649.md:https://github.com/Blck4/HUE-Exploit @@ -31092,19 +31667,19 @@ ./external/trickest-cve/2018/CVE-2018-11657.md:https://github.com/miniupnp/ngiflib/issues/7 ./external/trickest-cve/2018/CVE-2018-11670.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-11671.md:https://github.com/anquanquantao/iwantacve +./external/trickest-cve/2018/CVE-2018-1168.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2018/CVE-2018-11681.md:https://github.com/SadFud/Exploits ./external/trickest-cve/2018/CVE-2018-11682.md:https://github.com/SadFud/Exploits ./external/trickest-cve/2018/CVE-2018-11686.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-11686.md:https://github.com/mpgn/CVE-2018-11686 +./external/trickest-cve/2018/CVE-2018-11687.md:https://github.com/SruthiPriya11/audit ./external/trickest-cve/2018/CVE-2018-11687.md:https://github.com/devmania1223/awesome-buggy-erc20-tokens ./external/trickest-cve/2018/CVE-2018-11687.md:https://github.com/mitnickdev/buggy-erc20-standard-token ./external/trickest-cve/2018/CVE-2018-11687.md:https://github.com/rjhorniii/DICOM-YARA-rules ./external/trickest-cve/2018/CVE-2018-11687.md:https://github.com/sec-bit/awesome-buggy-erc20-tokens -./external/trickest-cve/2018/CVE-2018-11687.md:https://github.com/SruthiPriya11/audit ./external/trickest-cve/2018/CVE-2018-11689.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-11689.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-11689.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-1168.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2018/CVE-2018-11693.md:https://github.com/sass/libsass/issues/2661 ./external/trickest-cve/2018/CVE-2018-11694.md:https://github.com/sass/libsass/issues/2663 ./external/trickest-cve/2018/CVE-2018-11695.md:https://github.com/sass/libsass/issues/2664 @@ -31119,40 +31694,40 @@ ./external/trickest-cve/2018/CVE-2018-11739.md:https://github.com/sleuthkit/sleuthkit/issues/1267 ./external/trickest-cve/2018/CVE-2018-11740.md:https://github.com/sleuthkit/sleuthkit/issues/1264 ./external/trickest-cve/2018/CVE-2018-11743.md:https://github.com/nautilus-fuzz/nautilus +./external/trickest-cve/2018/CVE-2018-1175.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/991688344/2020-shixun -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/amcai/myscan -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/immunIT/CVE-2018-11759 ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/JoshMorrison99/my-nuceli-templates ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/Jul10l1r4/Identificador-CVE-2018-11759 +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/Ravaan21/Tomcat-ReverseProxy-Bypasser +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/YagamiiLight/Cerberus +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/amcai/myscan +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/immunIT/CVE-2018-11759 ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/Ravaan21/Tomcat-ReverseProxy-Bypasser -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/tharmigaloganathan/ECE9069-Presentation-2 -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/YagamiiLight/Cerberus ./external/trickest-cve/2018/CVE-2018-11759.md:https://github.com/zoroqi/my-awesome -./external/trickest-cve/2018/CVE-2018-1175.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2018/CVE-2018-11761.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-11761.md:https://github.com/brianwrf/CVE-2018-11761 ./external/trickest-cve/2018/CVE-2018-11761.md:https://github.com/brianwrf/TechArticles -./external/trickest-cve/2018/CVE-2018-11763.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2018/CVE-2018-11763.md:https://github.com/PawanKumarPandit/Shodan-nrich -./external/trickest-cve/2018/CVE-2018-11763.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2018/CVE-2018-11763.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2018/CVE-2018-11763.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2018/CVE-2018-11763.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2018/CVE-2018-11763.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-11763.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-11763.md:https://github.com/vshaliii/Funbox2-rookie @@ -31165,15 +31740,50 @@ ./external/trickest-cve/2018/CVE-2018-11771.md:https://github.com/sarahc7/jqf-gson ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/0x0d3ad/Kn0ck -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/20142995/Goby +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/3llio0T/Active- ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/649/Apache-Struts-Shodan-Exploit ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Al1ex/Red-Team +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ArunBhandarii/Apache-Struts-0Day-Exploit +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/BitTheByte/Domainker +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/BitTheByte/Eagle +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Ekultek/Strutter +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Firebasky/CodeqlLearn +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Fnzer0/S2-057-poc +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/HxDDD/CVE-PoC +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Ivan1ee/struts2-057-exp +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/LightC0der/Apache-Struts-0Day-Exploit +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776 +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/PEAKWEI/WsylibBookRS +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Steven1ay/S2-057 +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/SummerSec/learning-codeql +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/albinowax/ActiveScanPlusPlus ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/alex14324/Eagel ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/alex14324/mitaka @@ -31182,87 +31792,59 @@ ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ArunBhandarii/Apache-Struts-0Day-Exploit ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ax1sX/Automation-in-Java-Security ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ax1sX/Codeql-In-Java-Security ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/bhdresh/CVE-2018-11776 -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/BitTheByte/Domainker -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/BitTheByte/Eagle ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/brianwrf/S2-057-CVE-2018-11776 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/byteofandri/CVE-2021-26084 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/byteofjoshua/CVE-2021-26084 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/cucadili/CVE-2018-11776 -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/cved-sources/cve-2018-11776 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/djschleen/ash ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/eescanilla/Apache-Struts-v3 -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Ekultek/Strutter -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/falocab/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Firebasky/CodeqlLearn -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Fnzer0/S2-057-poc ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/foreseeti/securicad-enterprise-sdk ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/foreseeti/securicad-vanguard-sdk ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/freshdemo/ApacheStruts-CVE-2018-11776 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/gh0st27/Struts2Scanner ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/github/securitylab -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/GuynnR/Payloads ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/habybobica12/apache ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/hellochunqiu/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/hktalent/TOP +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/hook-s3c/CVE-2018-11776-Python-PoC ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/hook-s3c/CVE-2018-11776-Python-PoC ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/HxDDD/CVE-PoC ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ice0bear14h/struts2scan ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/iflody/codeql-workshop -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/iqrok/myhktools -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Ivan1ee/struts2-057-exp ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/jas502n/St2-057 -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/jiguangsdf/CVE-2018-11776 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/knqyf263/CVE-2018-11776 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ksw9722/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/LightC0der/Apache-Struts-0Day-Exploit ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/likescam/Apache-Struts-v3 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/mazen160/struts-pwn_CVE-2018-11776 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/murataydemir/CVE-2022-26134 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ninoseki/mitaka ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Ondrik8/RED-Team -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/oneplus-x/Sn1per +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/oneplus-x/jok3r ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/orangmuda/CVE-2021-26084 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ozkanbilge/Apache-Struts -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/OzNetNerd/apche-struts-vuln-demo-cve-2018-11776 -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/PEAKWEI/WsylibBookRS -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Prodject/Kn0ck ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/rahulr311295/strut ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/raoufmaklouf/cve5scan @@ -31271,19 +31853,15 @@ ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/s1kr10s/Apache-Struts-v4 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/safe6Sec/CodeqlNote ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/savenas/InfoSec -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/shunyeka/DSSC-Vulnerabilities-report ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/sobinge/--1 -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/sobinge/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/sourcery-ai-bot/Deep-Security-Reports -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Steven1ay/S2-057 -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/SummerSec/learning-codeql ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/swapravo/cvesploit ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/trbpnd/2018-11776playground ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/trbpnd/CVE-2018-11776 @@ -31294,17 +31872,16 @@ ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/unusualwork/Sn1per ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/we1h0/awesome-java-security-checklist ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/wemindful/WsylibBookRS ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/xfox64x/CVE-2018-11776 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/xiaoZ-hc/redtool -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/yann-berthaux/struts57 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/ynsmroztas/Apache-Struts-V4 ./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/yut0u/RedTeam-BlackBox -./external/trickest-cve/2018/CVE-2018-11776.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-11777.md:https://github.com/yahoo/hive-funnel-udf ./external/trickest-cve/2018/CVE-2018-11779.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-11784.md:https://github.com/ARPSyndicate/kenzer-templates @@ -31336,9 +31913,9 @@ ./external/trickest-cve/2018/CVE-2018-11886.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2018/CVE-2018-11905.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2018/CVE-2018-1196.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2018/CVE-2018-1196.md:https://github.com/PonusJang/JAVA_WEB_APPLICATION_COLLECTION ./external/trickest-cve/2018/CVE-2018-1196.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-1196.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2018/CVE-2018-1196.md:https://github.com/PonusJang/JAVA_WEB_APPLICATION_COLLECTION ./external/trickest-cve/2018/CVE-2018-11976.md:https://github.com/enovella/TEE-reversing ./external/trickest-cve/2018/CVE-2018-1199.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-12015.md:https://github.com/InesMartins31/iot-cves @@ -31358,24 +31935,24 @@ ./external/trickest-cve/2018/CVE-2018-12022.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2018/CVE-2018-12022.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-12023.md:https://github.com/ilmari666/cybsec +./external/trickest-cve/2018/CVE-2018-12025.md:https://github.com/SruthiPriya11/audit ./external/trickest-cve/2018/CVE-2018-12025.md:https://github.com/devmania1223/awesome-buggy-erc20-tokens ./external/trickest-cve/2018/CVE-2018-12025.md:https://github.com/mitnickdev/buggy-erc20-standard-token ./external/trickest-cve/2018/CVE-2018-12025.md:https://github.com/sec-bit/awesome-buggy-erc20-tokens -./external/trickest-cve/2018/CVE-2018-12025.md:https://github.com/SruthiPriya11/audit ./external/trickest-cve/2018/CVE-2018-12031.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-12031.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-12031.md:https://github.com/EmreOvunc/Eaton-Intelligent-Power-Manager-Local-File-Inclusion +./external/trickest-cve/2018/CVE-2018-12034.md:https://github.com/VirusTotal/yara/issues/891 ./external/trickest-cve/2018/CVE-2018-12034.md:https://github.com/bnbdr/swisscheese ./external/trickest-cve/2018/CVE-2018-12034.md:https://github.com/bnbdr/swisscheese ./external/trickest-cve/2018/CVE-2018-12034.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-12034.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-12034.md:https://github.com/VirusTotal/yara/issues/891 ./external/trickest-cve/2018/CVE-2018-12034.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-12035.md:https://github.com/VirusTotal/yara/issues/891 ./external/trickest-cve/2018/CVE-2018-12035.md:https://github.com/bnbdr/swisscheese ./external/trickest-cve/2018/CVE-2018-12035.md:https://github.com/bnbdr/swisscheese ./external/trickest-cve/2018/CVE-2018-12035.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-12035.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-12035.md:https://github.com/VirusTotal/yara/issues/891 ./external/trickest-cve/2018/CVE-2018-12035.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-12036.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2018/CVE-2018-12037.md:https://github.com/gdraperi/remote-bitlocker-encryption-report @@ -31397,8 +31974,8 @@ ./external/trickest-cve/2018/CVE-2018-12056.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-12064.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-1207.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-1207.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-1207.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-1207.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-1207.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2018/CVE-2018-1207.md:https://github.com/l4rz/reverse-engineering-dell-idrac-to-get-rid-of-gpu-throttling ./external/trickest-cve/2018/CVE-2018-1207.md:https://github.com/lnick2023/nicenice @@ -31416,17 +31993,18 @@ ./external/trickest-cve/2018/CVE-2018-12102.md:https://github.com/Edward-L/my-cve-list ./external/trickest-cve/2018/CVE-2018-12102.md:https://github.com/mity/md4c/issues/41 ./external/trickest-cve/2018/CVE-2018-12104.md:https://github.com/airbnb/knowledge-repo/issues/431 -./external/trickest-cve/2018/CVE-2018-12108.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-12108.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-12108.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-12109.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-1211.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-12112.md:https://github.com/Edward-L/my-cve-list ./external/trickest-cve/2018/CVE-2018-12112.md:https://github.com/mity/md4c/issues/42 ./external/trickest-cve/2018/CVE-2018-12116.md:https://github.com/subatiq/Unicode-SSRF -./external/trickest-cve/2018/CVE-2018-1211.md:https://github.com/chnzzh/iDRAC-CVE-lib +./external/trickest-cve/2018/CVE-2018-1212.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-12121.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-12121.md:https://github.com/11TStudio/address-validation-and-autosuggestions -./external/trickest-cve/2018/CVE-2018-12121.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-12121.md:https://github.com/LeventHAN/address-validation-and-autosuggestions +./external/trickest-cve/2018/CVE-2018-12121.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-12121.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-12122.md:https://github.com/11TStudio/address-validation-and-autosuggestions ./external/trickest-cve/2018/CVE-2018-12122.md:https://github.com/LeventHAN/address-validation-and-autosuggestions @@ -31434,8 +32012,8 @@ ./external/trickest-cve/2018/CVE-2018-12126.md:https://github.com/edsonjt81/spectre-meltdown ./external/trickest-cve/2018/CVE-2018-12126.md:https://github.com/flowyroll/icebreak ./external/trickest-cve/2018/CVE-2018-12126.md:https://github.com/kaosagnt/ansible-everyday -./external/trickest-cve/2018/CVE-2018-12126.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12126.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2018/CVE-2018-12126.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12126.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2018/CVE-2018-12126.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2018/CVE-2018-12126.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script @@ -31444,20 +32022,19 @@ ./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/edsonjt81/spectre-meltdown ./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/kaosagnt/ansible-everyday -./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script ./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/speed47/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12127.md:https://github.com/timidri/puppet-meltdown -./external/trickest-cve/2018/CVE-2018-1212.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/edsonjt81/spectre-meltdown ./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/hwroot/Presentations ./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/kaosagnt/ansible-everyday -./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script @@ -31465,11 +32042,11 @@ ./external/trickest-cve/2018/CVE-2018-12130.md:https://github.com/timidri/puppet-meltdown ./external/trickest-cve/2018/CVE-2018-12177.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2018/CVE-2018-1218.md:https://github.com/0x0FB0/MiscSploits +./external/trickest-cve/2018/CVE-2018-12207.md:https://github.com/Live-Hack-CVE/CVE-2018-12207 ./external/trickest-cve/2018/CVE-2018-12207.md:https://github.com/edsonjt81/spectre-meltdown ./external/trickest-cve/2018/CVE-2018-12207.md:https://github.com/kaosagnt/ansible-everyday -./external/trickest-cve/2018/CVE-2018-12207.md:https://github.com/Live-Hack-CVE/CVE-2018-12207 -./external/trickest-cve/2018/CVE-2018-12207.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12207.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2018/CVE-2018-12207.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12207.md:https://github.com/speed47/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-12232.md:https://github.com/hiboma/hiboma ./external/trickest-cve/2018/CVE-2018-12232.md:https://github.com/shankarapailoor/moonshine @@ -31501,22 +32078,23 @@ ./external/trickest-cve/2018/CVE-2018-12384.md:https://github.com/rjrelyea/ca-certificate-scripts ./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/0xLyte/cve-2018-12386 ./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/Hydra3evil/cve-2018-12386 +./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/ZihanYe/web-browser-vulnerabilities +./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/m00zh33/sploits ./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/niklasb/sploits ./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/RUB-SysSec/JIT-Picker ./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-12386.md:https://github.com/ZihanYe/web-browser-vulnerabilities +./external/trickest-cve/2018/CVE-2018-12387.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2018/CVE-2018-12387.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-12387.md:https://github.com/m00zh33/sploits ./external/trickest-cve/2018/CVE-2018-12387.md:https://github.com/niklasb/sploits ./external/trickest-cve/2018/CVE-2018-12387.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-12387.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2018/CVE-2018-12387.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-12387.md:https://github.com/ZihanYe/web-browser-vulnerabilities +./external/trickest-cve/2018/CVE-2018-1241.md:https://github.com/bao7uo/dell-emc_recoverpoint ./external/trickest-cve/2018/CVE-2018-12418.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-12418.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2018/CVE-2018-12418.md:https://github.com/jyi/JQF @@ -31524,14 +32102,13 @@ ./external/trickest-cve/2018/CVE-2018-12418.md:https://github.com/rohanpadhye/JQF ./external/trickest-cve/2018/CVE-2018-12418.md:https://github.com/sarahc7/jqf-gson ./external/trickest-cve/2018/CVE-2018-12418.md:https://github.com/tafamace/CVE-2018-12418 -./external/trickest-cve/2018/CVE-2018-1241.md:https://github.com/bao7uo/dell-emc_recoverpoint +./external/trickest-cve/2018/CVE-2018-1242.md:https://github.com/bao7uo/dell-emc_recoverpoint ./external/trickest-cve/2018/CVE-2018-12421.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-12421.md:https://github.com/reversebrain/CVE-2018-12421 -./external/trickest-cve/2018/CVE-2018-1242.md:https://github.com/bao7uo/dell-emc_recoverpoint ./external/trickest-cve/2018/CVE-2018-1243.md:https://github.com/chnzzh/iDRAC-CVE-lib +./external/trickest-cve/2018/CVE-2018-1244.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-12441.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-12447.md:https://github.com/ebel34/bpg-web-encoder/issues/2 -./external/trickest-cve/2018/CVE-2018-1244.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-12454.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-12454.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-12454.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -31539,25 +32116,25 @@ ./external/trickest-cve/2018/CVE-2018-12459.md:https://github.com/aflsmart/aflsmart ./external/trickest-cve/2018/CVE-2018-12460.md:https://github.com/aflsmart/aflsmart ./external/trickest-cve/2018/CVE-2018-12463.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-12475.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2018/CVE-2018-1247.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-1247.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-1247.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1247.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-1247.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1247.md:https://github.com/sobinge/nuclei-templates +./external/trickest-cve/2018/CVE-2018-12475.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2018/CVE-2018-1249.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-12493.md:https://github.com/sanluan/PublicCMS/issues/12 ./external/trickest-cve/2018/CVE-2018-12494.md:https://github.com/sanluan/PublicCMS/issues/12 ./external/trickest-cve/2018/CVE-2018-12495.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-1249.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-12503.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-12504.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-12532.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-12532.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-12532.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-12532.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-12533.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-12533.md:https://github.com/adnovum/richfaces-impl-patched ./external/trickest-cve/2018/CVE-2018-12533.md:https://github.com/Pastea/CVE-2018-12533 ./external/trickest-cve/2018/CVE-2018-12533.md:https://github.com/TheKalin/CVE-2018-12533 +./external/trickest-cve/2018/CVE-2018-12533.md:https://github.com/adnovum/richfaces-impl-patched ./external/trickest-cve/2018/CVE-2018-12536.md:https://github.com/DonnumS/inf226Inchat ./external/trickest-cve/2018/CVE-2018-12537.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-12537.md:https://github.com/tafamace/CVE-2018-12537 @@ -31566,32 +32143,35 @@ ./external/trickest-cve/2018/CVE-2018-12540.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-12540.md:https://github.com/tafamace/CVE-2018-12540 ./external/trickest-cve/2018/CVE-2018-12545.md:https://github.com/DonnumS/inf226Inchat +./external/trickest-cve/2018/CVE-2018-1257.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-12577.md:https://github.com/Live-Hack-CVE/CVE-2020-35576 ./external/trickest-cve/2018/CVE-2018-12578.md:https://github.com/pts/sam2p/issues/39 ./external/trickest-cve/2018/CVE-2018-12578.md:https://github.com/xiaoqx/pocs -./external/trickest-cve/2018/CVE-2018-1257.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2018/CVE-2018-12582.md:https://github.com/p8w/akcms/issues/1 -./external/trickest-cve/2018/CVE-2018-12583.md:https://github.com/p8w/akcms/issues/2 -./external/trickest-cve/2018/CVE-2018-12589.md:https://github.com/rudinyu/KB ./external/trickest-cve/2018/CVE-2018-1258.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2018/CVE-2018-1258.md:https://github.com/diakogiannis/moviebook ./external/trickest-cve/2018/CVE-2018-1258.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2018/CVE-2018-12596.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-12599.md:https://github.com/ImageMagick/ImageMagick/issues/1177 +./external/trickest-cve/2018/CVE-2018-12582.md:https://github.com/p8w/akcms/issues/1 +./external/trickest-cve/2018/CVE-2018-12583.md:https://github.com/p8w/akcms/issues/2 +./external/trickest-cve/2018/CVE-2018-12589.md:https://github.com/rudinyu/KB ./external/trickest-cve/2018/CVE-2018-1259.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1259.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2018/CVE-2018-1259.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1259.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1259.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-1259.md:https://github.com/tafamace/CVE-2018-1259 +./external/trickest-cve/2018/CVE-2018-12596.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-12599.md:https://github.com/ImageMagick/ImageMagick/issues/1177 +./external/trickest-cve/2018/CVE-2018-1260.md:https://github.com/Cryin/Paper +./external/trickest-cve/2018/CVE-2018-1260.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-1260.md:https://github.com/ax1sX/SpringSecurity +./external/trickest-cve/2018/CVE-2018-1260.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2018/CVE-2018-12600.md:https://github.com/ImageMagick/ImageMagick/issues/1178 ./external/trickest-cve/2018/CVE-2018-12601.md:https://github.com/pts/sam2p/issues/41 ./external/trickest-cve/2018/CVE-2018-12601.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-12604.md:https://github.com/GreenCMS/GreenCMS/issues/110 -./external/trickest-cve/2018/CVE-2018-1260.md:https://github.com/ax1sX/SpringSecurity -./external/trickest-cve/2018/CVE-2018-1260.md:https://github.com/Cryin/Paper -./external/trickest-cve/2018/CVE-2018-1260.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2018/CVE-2018-1260.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-1261.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2018/CVE-2018-1261.md:https://github.com/ax1sX/SpringSecurity +./external/trickest-cve/2018/CVE-2018-1261.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/0x00-0x00/CVE-2018-10517 ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/0x00-0x00/CVE-2018-12613 @@ -31599,44 +32179,41 @@ ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/20142995/sectool ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/991688344/2020-shixun -./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/BigMike-Champ/Capstone ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/LeCielBleu/SecurityDocs +./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/NS-Sp4ce/2019-Ciscn-Southern-China-Web +./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/YagamiiLight/Cerberus +./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/eastmountyxz/CSDNBlog-Security-Based ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/eastmountyxz/CVE-2018-12613-phpMyAdmin ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/eastmountyxz/NetworkSecuritySelf-study -./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/fix-you/unc1e_web_note ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/githuberxu/Safety-Books ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/ivanitlearning/CVE-2018-12613 ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/kyawthiha7/pentest-methodology -./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/LeCielBleu/SecurityDocs ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/luckyfuture0177/VULOnceMore -./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/NS-Sp4ce/2019-Ciscn-Southern-China-Web ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/password520/collection-document ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/richnadeau/Capstone -./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/shengshengli/NetworkSecuritySelf-study ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/w181496/Web-CTF-Cheatsheet -./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/YagamiiLight/Cerberus ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2018/CVE-2018-12613.md:https://github.com/zoroqi/my-awesome -./external/trickest-cve/2018/CVE-2018-1261.md:https://github.com/ax1sX/SpringSecurity -./external/trickest-cve/2018/CVE-2018-1261.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2018/CVE-2018-1261.md:https://github.com/snyk/zip-slip-vulnerability +./external/trickest-cve/2018/CVE-2018-1263.md:https://github.com/sakib570/CVE-2018-1263-Demo +./external/trickest-cve/2018/CVE-2018-1263.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2018/CVE-2018-12634.md:https://github.com/20142995/sectool ./external/trickest-cve/2018/CVE-2018-12634.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-12634.md:https://github.com/SadFud/Exploits ./external/trickest-cve/2018/CVE-2018-12634.md:https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life ./external/trickest-cve/2018/CVE-2018-12636.md:https://github.com/nth347/CVE-2018-12636_exploit -./external/trickest-cve/2018/CVE-2018-1263.md:https://github.com/sakib570/CVE-2018-1263-Demo -./external/trickest-cve/2018/CVE-2018-1263.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2018/CVE-2018-12640.md:https://github.com/badnack/Insteon_2864-222 ./external/trickest-cve/2018/CVE-2018-12641.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-12641.md:https://github.com/RUB-SysSec/redqueen @@ -31651,25 +32228,33 @@ ./external/trickest-cve/2018/CVE-2018-12688.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-12697.md:https://github.com/RUB-SysSec/redqueen ./external/trickest-cve/2018/CVE-2018-12698.md:https://github.com/RUB-SysSec/redqueen -./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/colonelmeow/appsecctf -./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/jrak1204/overstock_test ./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/RUB-SysSec/redqueen +./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/colonelmeow/appsecctf +./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/jrak1204/overstock_test ./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2018/CVE-2018-12699.md:https://github.com/umahari/security -./external/trickest-cve/2018/CVE-2018-12700.md:https://github.com/RUB-SysSec/redqueen -./external/trickest-cve/2018/CVE-2018-12702.md:https://github.com/im-bug/BlockChain-Security-List -./external/trickest-cve/2018/CVE-2018-12703.md:https://github.com/im-bug/BlockChain-Security-List ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/ax1sX/SpringSecurity -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/bkhablenko/CVE-2017-8046 ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/CaledoniaProject/CVE-2018-1270 ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Ljw1114/SpringFramework-Vul +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Venscor/CVE-2018-1270 +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/XoneStar/docker-vuln-repo +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/ax1sX/SpringSecurity +./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/bkhablenko/CVE-2017-8046 ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/cybersecsi/docker-vuln-runner ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/do0dl3/myhktools @@ -31679,68 +32264,69 @@ ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Ljw1114/SpringFramework-Vul ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/nBp1Ng/FrameworkAndComponentVulnerabilities ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/nBp1Ng/SpringFramework-Vul -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/NorthShad0w/FINAL ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Secxt/FINAL -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/src-kun/map ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/tafamace/CVE-2018-1270 ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/trhacknon/myhktools -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Venscor/CVE-2018-1270 ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/xinali/articles -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/XoneStar/docker-vuln-repo -./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-1270.md:https://github.com/zisigui123123s/FINAL -./external/trickest-cve/2018/CVE-2018-12716.md:https://github.com/brannondorsey/cve +./external/trickest-cve/2018/CVE-2018-12700.md:https://github.com/RUB-SysSec/redqueen +./external/trickest-cve/2018/CVE-2018-12702.md:https://github.com/im-bug/BlockChain-Security-List +./external/trickest-cve/2018/CVE-2018-12703.md:https://github.com/im-bug/BlockChain-Security-List ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/Secxt/FINAL ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/superfish9/pt -./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/x-f1v3/Vulnerability_Environment ./external/trickest-cve/2018/CVE-2018-1271.md:https://github.com/zisigui123123s/FINAL +./external/trickest-cve/2018/CVE-2018-12716.md:https://github.com/brannondorsey/cve ./external/trickest-cve/2018/CVE-2018-1272.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-1272.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/20142995/Goby ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/20142995/pocsuite +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/HackJava/HackSpring +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/HackJava/Spring +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Ljw1114/SpringFramework-Vul +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/SugarP1g/LearningSecurity +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/bkhablenko/CVE-2017-8046 -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/cved-sources/cve-2018-1273 ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/HackJava/HackSpring -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/HackJava/Spring ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/ilmari666/cybsec @@ -31751,403 +32337,396 @@ ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/knqyf263/CVE-2018-1273 ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Ljw1114/SpringFramework-Vul ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/nBp1Ng/FrameworkAndComponentVulnerabilities ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/nBp1Ng/SpringFramework-Vul -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/NorthShad0w/FINAL ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Secxt/FINAL -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/snowlovely/HacLang ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/SugarP1g/LearningSecurity -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/wearearima/poc-cve-2018-1273 ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/webr0ck/poc-cve-2018-1273 ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/zhengjim/loophole ./external/trickest-cve/2018/CVE-2018-1273.md:https://github.com/zisigui123123s/FINAL ./external/trickest-cve/2018/CVE-2018-1274.md:https://github.com/tomoyamachi/gocarts +./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/bkhablenko/CVE-2017-8046 +./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/ilmari666/cybsec +./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/qazbnm456/awesome-cve-poc +./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/tomoyamachi/gocarts +./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12754.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12755.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/bkhablenko/CVE-2017-8046 -./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/tomoyamachi/gocarts -./external/trickest-cve/2018/CVE-2018-1275.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12764.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12765.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12766.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12767.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12768.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-12794.md:https://github.com/attackgithub/RealWorldPwn +./external/trickest-cve/2018/CVE-2018-1279.md:https://github.com/gteissier/erl-matter ./external/trickest-cve/2018/CVE-2018-12794.md:https://github.com/HackOvert/awesome-bugs ./external/trickest-cve/2018/CVE-2018-12794.md:https://github.com/SkyBulk/RealWorldPwn +./external/trickest-cve/2018/CVE-2018-12794.md:https://github.com/attackgithub/RealWorldPwn ./external/trickest-cve/2018/CVE-2018-12798.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-12798.md:https://github.com/sharmasandeepkr/cve-2018-12798 -./external/trickest-cve/2018/CVE-2018-1279.md:https://github.com/gteissier/erl-matter ./external/trickest-cve/2018/CVE-2018-12809.md:https://github.com/0ang3el/aem-hacker -./external/trickest-cve/2018/CVE-2018-12809.md:https://github.com/amarnathadapa-sec/aem -./external/trickest-cve/2018/CVE-2018-12809.md:https://github.com/andyacer/aemscan_edit ./external/trickest-cve/2018/CVE-2018-12809.md:https://github.com/Raz0r/aemscan ./external/trickest-cve/2018/CVE-2018-12809.md:https://github.com/TheRipperJhon/AEMVS +./external/trickest-cve/2018/CVE-2018-12809.md:https://github.com/amarnathadapa-sec/aem +./external/trickest-cve/2018/CVE-2018-12809.md:https://github.com/andyacer/aemscan_edit ./external/trickest-cve/2018/CVE-2018-12809.md:https://github.com/vulnerabilitylabs/aem-hacker ./external/trickest-cve/2018/CVE-2018-1281.md:https://github.com/PRISHIta123/Securing_Open_Source_Components_on_Containers -./external/trickest-cve/2018/CVE-2018-12831.md:https://github.com/attackgithub/RealWorldPwn +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/benoitsevres/north-dakota +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/retr0-13/nrich +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/rnbochsr/yr_of_the_jellyfish +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough +./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2018/CVE-2018-12831.md:https://github.com/SkyBulk/RealWorldPwn +./external/trickest-cve/2018/CVE-2018-12831.md:https://github.com/attackgithub/RealWorldPwn ./external/trickest-cve/2018/CVE-2018-12833.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/AdobeReader_POC ./external/trickest-cve/2018/CVE-2018-12838.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/AdobeReader_POC +./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12839.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/benoitsevres/north-dakota -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/PawanKumarPandit/Shodan-nrich -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/retr0-13/nrich -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/rnbochsr/yr_of_the_jellyfish -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough -./external/trickest-cve/2018/CVE-2018-1283.md:https://github.com/vshaliii/Funbox2-rookie +./external/trickest-cve/2018/CVE-2018-1284.md:https://github.com/yahoo/hive-funnel-udf +./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12840.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-12841.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/AdobeReader_POC +./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12848.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12849.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-1284.md:https://github.com/yahoo/hive-funnel-udf +./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/SeppPenner/outlookcaldavsynchronizer-german-readme +./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/alex-ermolaev/Log4NetSolarWindsSNMP- +./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/aluxnimm/outlookcaldavsynchronizer +./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/jnewman-sonatype/DotNetTest +./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/wwwuui2com61/53_15498 +./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/wwwuuid2com47/62_15498 +./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12850.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12853.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-12855.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-12855.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-12855.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12857.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12859.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/alex-ermolaev/Log4NetSolarWindsSNMP- -./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/aluxnimm/outlookcaldavsynchronizer -./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/jnewman-sonatype/DotNetTest -./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/SeppPenner/outlookcaldavsynchronizer-german-readme -./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/wwwuui2com61/53_15498 -./external/trickest-cve/2018/CVE-2018-1285.md:https://github.com/wwwuuid2com47/62_15498 +./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12860.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12861.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12862.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12863.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12864.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12865.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12866.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12867.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12869.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12870.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12871.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12872.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12873.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12874.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-12875.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-1288.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1288.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-1288.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-1288.md:https://github.com/isxbot/software-assurance ./external/trickest-cve/2018/CVE-2018-12882.md:https://github.com/0xbigshaq/php7-internals ./external/trickest-cve/2018/CVE-2018-12882.md:https://github.com/geeknik/cve-fuzzing-poc ./external/trickest-cve/2018/CVE-2018-12882.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2018/CVE-2018-12885.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-12885.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-12885.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-12886.md:https://github.com/actions-marketplace-validations/Azure_container-scan -./external/trickest-cve/2018/CVE-2018-12886.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2018/CVE-2018-12886.md:https://github.com/Azure/container-scan ./external/trickest-cve/2018/CVE-2018-12886.md:https://github.com/Azure/publish-security-assessments +./external/trickest-cve/2018/CVE-2018-12886.md:https://github.com/actions-marketplace-validations/Azure_container-scan +./external/trickest-cve/2018/CVE-2018-12886.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2018/CVE-2018-12886.md:https://github.com/drjhunter/container-scan ./external/trickest-cve/2018/CVE-2018-12886.md:https://github.com/garethr/snykout ./external/trickest-cve/2018/CVE-2018-12886.md:https://github.com/lucky-sideburn/secpod_wrap -./external/trickest-cve/2018/CVE-2018-1288.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-1288.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1288.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1288.md:https://github.com/isxbot/software-assurance ./external/trickest-cve/2018/CVE-2018-12895.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-12895.md:https://github.com/bloom-ux/cve-2018-12895-hotfix +./external/trickest-cve/2018/CVE-2018-12895.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-12895.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2018/CVE-2018-12895.md:https://github.com/bloom-ux/cve-2018-12895-hotfix ./external/trickest-cve/2018/CVE-2018-12895.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot ./external/trickest-cve/2018/CVE-2018-12895.md:https://github.com/harrystaley/TAMUSA_CSCI4349_Week9_Honeypot ./external/trickest-cve/2018/CVE-2018-12895.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough @@ -32176,32 +32755,32 @@ ./external/trickest-cve/2018/CVE-2018-12943.md:https://github.com/dhn/dhn ./external/trickest-cve/2018/CVE-2018-12944.md:https://github.com/dhn/dhn ./external/trickest-cve/2018/CVE-2018-1295.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-1295.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-1295.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2018/CVE-2018-12971.md:https://github.com/teameasy/EasyCMS/issues/3 +./external/trickest-cve/2018/CVE-2018-1295.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/Al1ex/CVE-2018-1297 ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/DSO-Lab/pocscan +./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/cyberharsh/jmeter ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/gobysec/Goby -./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/retr0-13/Goby -./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2018/CVE-2018-1297.md:https://github.com/trhacknon/myhktools +./external/trickest-cve/2018/CVE-2018-12971.md:https://github.com/teameasy/EasyCMS/issues/3 ./external/trickest-cve/2018/CVE-2018-12983.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-12996.md:https://github.com/unh3x/just4cve/issues/7 ./external/trickest-cve/2018/CVE-2018-12997.md:https://github.com/unh3x/just4cve/issues/8 @@ -32216,141 +32795,141 @@ ./external/trickest-cve/2018/CVE-2018-13008.md:https://github.com/gopro/gpmf-parser/issues/29 ./external/trickest-cve/2018/CVE-2018-13009.md:https://github.com/Edward-L/my-cve-list ./external/trickest-cve/2018/CVE-2018-13009.md:https://github.com/gopro/gpmf-parser/issues/29 -./external/trickest-cve/2018/CVE-2018-13010.md:https://github.com/wstmall/wstmall/issues/4 -./external/trickest-cve/2018/CVE-2018-13011.md:https://github.com/Edward-L/my-cve-list -./external/trickest-cve/2018/CVE-2018-13011.md:https://github.com/gopro/gpmf-parser/issues/31 -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/bananadroid/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/crdroid-r/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/ep-infosec/50_google_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/google/honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/google/honggfuzz +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2018/CVE-2018-1301.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-13024.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2018/CVE-2018-13025.md:https://github.com/zhaoheng521/yxcms/blob/master/Any%20file%20deletion -./external/trickest-cve/2018/CVE-2018-13026.md:https://github.com/Edward-L/my-cve-list -./external/trickest-cve/2018/CVE-2018-13026.md:https://github.com/gopro/gpmf-parser/issues/32 -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-13010.md:https://github.com/wstmall/wstmall/issues/4 +./external/trickest-cve/2018/CVE-2018-13011.md:https://github.com/Edward-L/my-cve-list +./external/trickest-cve/2018/CVE-2018-13011.md:https://github.com/gopro/gpmf-parser/issues/31 ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/crdroid-r/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/ep-infosec/50_google_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/google/honggfuzz ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/google/honggfuzz +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2018/CVE-2018-1302.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-13030.md:https://github.com/fouzhe/security -./external/trickest-cve/2018/CVE-2018-13030.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-13031.md:https://github.com/AutismJH/damicms/issues/6 -./external/trickest-cve/2018/CVE-2018-13037.md:https://github.com/fouzhe/security -./external/trickest-cve/2018/CVE-2018-13037.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-13024.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2018/CVE-2018-13025.md:https://github.com/zhaoheng521/yxcms/blob/master/Any%20file%20deletion +./external/trickest-cve/2018/CVE-2018-13026.md:https://github.com/Edward-L/my-cve-list +./external/trickest-cve/2018/CVE-2018-13026.md:https://github.com/gopro/gpmf-parser/issues/32 ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/CAF-Extended/external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/Corvus-AOSP/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/crdroidandroid/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/crdroid-r/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/ep-infosec/50_google_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/ForkLineageOS/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/google/honggfuzz ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/HavocR/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/imbaya2466/honggfuzz_READ -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/jingpad-bsp/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/Ozone-OS/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/ProtonAOSP-platina/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/random-aosp-stuff/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/ProtonAOSP/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/StatiXOS/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/TheXPerienceProject/android_external_honggfuzz -./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/TinkerBoard-Android/external-honggfuzz ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/TinkerBoard-Android/rockchip-android-external-honggfuzz +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/TinkerBoard2-Android/external-honggfuzz ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/Tomoms/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/bananadroid/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/crdroid-r/external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/crdroidandroid/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/ep-infosec/50_google_honggfuzz +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/google/honggfuzz +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/imbaya2466/honggfuzz_READ +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/jingpad-bsp/android_external_honggfuzz +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/lllnx/lllnx +./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/random-aosp-stuff/android_external_honggfuzz ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2018/CVE-2018-1303.md:https://github.com/yaap/external_honggfuzz -./external/trickest-cve/2018/CVE-2018-13049.md:https://github.com/glpi-project/glpi/issues/4270 +./external/trickest-cve/2018/CVE-2018-13030.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-13030.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-13031.md:https://github.com/AutismJH/damicms/issues/6 +./external/trickest-cve/2018/CVE-2018-13037.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-13037.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-1304.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1304.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1304.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1304.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-1304.md:https://github.com/knqyf263/CVE-2018-1304 ./external/trickest-cve/2018/CVE-2018-1304.md:https://github.com/thariyarox/tomcat_CVE-2018-1304_testing -./external/trickest-cve/2018/CVE-2018-13050.md:https://github.com/x-f1v3/ForCve/issues/1 -./external/trickest-cve/2018/CVE-2018-13056.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-13049.md:https://github.com/glpi-project/glpi/issues/4270 ./external/trickest-cve/2018/CVE-2018-1305.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1305.md:https://github.com/Pa55w0rd/CVE-2018-1305 +./external/trickest-cve/2018/CVE-2018-1305.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1305.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1305.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1305.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2018/CVE-2018-1305.md:https://github.com/Pa55w0rd/CVE-2018-1305 -./external/trickest-cve/2018/CVE-2018-1305.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1305.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2018/CVE-2018-13066.md:https://github.com/libming/libming/issues/146 +./external/trickest-cve/2018/CVE-2018-13050.md:https://github.com/x-f1v3/ForCve/issues/1 +./external/trickest-cve/2018/CVE-2018-13056.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1306.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1306.md:https://github.com/JJSO12/Apache-Pluto-3.0.0--CVE-2018-1306 ./external/trickest-cve/2018/CVE-2018-1306.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1306.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-1306.md:https://github.com/JJSO12/Apache-Pluto-3.0.0--CVE-2018-1306 -./external/trickest-cve/2018/CVE-2018-13106.md:https://github.com/ClipperCMS/ClipperCMS/issues/489 +./external/trickest-cve/2018/CVE-2018-13066.md:https://github.com/libming/libming/issues/146 ./external/trickest-cve/2018/CVE-2018-1310.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2018/CVE-2018-13112.md:https://github.com/appneta/tcpreplay/issues/477 -./external/trickest-cve/2018/CVE-2018-13112.md:https://github.com/Edward-L/my-cve-list +./external/trickest-cve/2018/CVE-2018-13106.md:https://github.com/ClipperCMS/ClipperCMS/issues/489 ./external/trickest-cve/2018/CVE-2018-1311.md:https://github.com/johnjamesmccann/xerces-3.2.3-DTD-hotfix -./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2018/CVE-2018-13112.md:https://github.com/Edward-L/my-cve-list +./external/trickest-cve/2018/CVE-2018-13112.md:https://github.com/appneta/tcpreplay/issues/477 ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/ChadSWilliamson/Red-vs.-Blue-Project -./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/intrigueio/intrigue-ident ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/PawanKumarPandit/Shodan-nrich -./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/retr0-13/nrich -./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/rnbochsr/yr_of_the_jellyfish ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/SamGeron/Red-Team-vs-Blue-Team ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/SecureAxom/strike +./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/intrigueio/intrigue-ident +./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/retr0-13/nrich +./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/rnbochsr/yr_of_the_jellyfish ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/syadg123/pigat ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/teamssix/pigat ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough @@ -32359,19 +32938,19 @@ ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2018/CVE-2018-1312.md:https://github.com/xxehacker/strike -./external/trickest-cve/2018/CVE-2018-13139.md:https://github.com/erikd/libsndfile/issues/397 ./external/trickest-cve/2018/CVE-2018-1313.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-1313.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1313.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1313.md:https://github.com/tafamace/CVE-2018-1313 +./external/trickest-cve/2018/CVE-2018-13139.md:https://github.com/erikd/libsndfile/issues/397 ./external/trickest-cve/2018/CVE-2018-13140.md:https://github.com/my3ker/my3ker-cve-workshop ./external/trickest-cve/2018/CVE-2018-13140.md:https://github.com/tnpitsecurity/CVEs ./external/trickest-cve/2018/CVE-2018-13160.md:https://github.com/BlockChainsSecurity/EtherTokens/tree/master/etktokens ./external/trickest-cve/2018/CVE-2018-1323.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-1323.md:https://github.com/Ravaan21/Tomcat-ReverseProxy-Bypasser ./external/trickest-cve/2018/CVE-2018-1323.md:https://github.com/immunIT/CVE-2018-11759 ./external/trickest-cve/2018/CVE-2018-1323.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-1323.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-1323.md:https://github.com/Ravaan21/Tomcat-ReverseProxy-Bypasser ./external/trickest-cve/2018/CVE-2018-1323.md:https://github.com/tharmigaloganathan/ECE9069-Presentation-2 ./external/trickest-cve/2018/CVE-2018-1323.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-1324.md:https://github.com/0xT11/CVE-POC @@ -32382,18 +32961,18 @@ ./external/trickest-cve/2018/CVE-2018-1324.md:https://github.com/tafamace/CVE-2018-1324 ./external/trickest-cve/2018/CVE-2018-13250.md:https://github.com/libming/libming/issues/147 ./external/trickest-cve/2018/CVE-2018-13251.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-13251.md:https://github.com/libming/libming/issues/149 ./external/trickest-cve/2018/CVE-2018-13251.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-13251.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-13251.md:https://github.com/libming/libming/issues/149 ./external/trickest-cve/2018/CVE-2018-13251.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-13251.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-13257.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-13257.md:https://github.com/gluxon/CVE-2018-13257 ./external/trickest-cve/2018/CVE-2018-13257.md:https://github.com/gluxon/CVE-2018-13257 ./external/trickest-cve/2018/CVE-2018-1327.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2018/CVE-2018-1327.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1327.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2018/CVE-2018-1327.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2018/CVE-2018-1327.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-1327.md:https://github.com/wiseeyesent/cves ./external/trickest-cve/2018/CVE-2018-1327.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2018/CVE-2018-13300.md:https://github.com/aflsmart/aflsmart @@ -32402,81 +32981,87 @@ ./external/trickest-cve/2018/CVE-2018-13303.md:https://github.com/aflsmart/aflsmart ./external/trickest-cve/2018/CVE-2018-13304.md:https://github.com/aflsmart/aflsmart ./external/trickest-cve/2018/CVE-2018-13305.md:https://github.com/aflsmart/aflsmart -./external/trickest-cve/2018/CVE-2018-13339.md:https://github.com/TylerGarlick/angular-redactor/issues/77 +./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/retr0-13/nrich -./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-1333.md:https://github.com/vshaliii/Funbox2-rookie +./external/trickest-cve/2018/CVE-2018-13339.md:https://github.com/TylerGarlick/angular-redactor/issues/77 ./external/trickest-cve/2018/CVE-2018-13340.md:https://github.com/gleez/cms/issues/795 ./external/trickest-cve/2018/CVE-2018-13341.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-13341.md:https://github.com/axcheron/crestron_getsudopwd ./external/trickest-cve/2018/CVE-2018-13341.md:https://github.com/Rajchowdhury420/CVE-2018-13341 +./external/trickest-cve/2018/CVE-2018-13341.md:https://github.com/axcheron/crestron_getsudopwd ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/canumay/cve-2018-1335 -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/deut-erium/inter-iit-netsec -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/H4cksploit/CVEs-master ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/HackOvert/awesome-bugs +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/N0b1e6/CVE-2018-1335-Python3 +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/SkyBlueEternal/CVE-2018-1335-EXP-GUI +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/canumay/cve-2018-1335 +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/deut-erium/inter-iit-netsec +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/likescam/CVEs_new_by_Rhino-Security-Labs- ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/merlinepedra/RHINOECURITY-CVEs -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/N0b1e6/CVE-2018-1335-Python3 +./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/nattimmis/CVE-Collection -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/siramk/CVE-2018-1335 -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/SkyBlueEternal/CVE-2018-1335-EXP-GUI ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/sunzu94/AWS-CVEs -./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-1335.md:https://github.com/zhengjim/loophole ./external/trickest-cve/2018/CVE-2018-1336.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-1336.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-1336.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough +./external/trickest-cve/2018/CVE-2018-1337.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2018/CVE-2018-1337.md:https://github.com/yahoo/cubed ./external/trickest-cve/2018/CVE-2018-13374.md:https://github.com/Advisory-Newsletter/Conti-Ransomware ./external/trickest-cve/2018/CVE-2018-13374.md:https://github.com/juliourena/plaintext ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/0xHunter/FortiOS-Credentials-Disclosure ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/7Elements/Fortigate +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Advisory-Newsletter/Conti-Ransomware ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Advisory-Newsletter/Cring-Ransomware ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Advisory-Newsletter/REvil- -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/amcai/myscan -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/anasbousselham/fortiscan -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/B1anda0/CVE-2018-13379 ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Blazz3/cve2018-13379-nmap-script -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/cetriext/fireeye_cves ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/CVEDB/top -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Whitehorse-rainbow/-Infiltration-summary +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Zeop-CyberSec/fortios_vpnssl_traversal_leak +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/amcai/myscan +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/anasbousselham/fortiscan +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/cetriext/fireeye_cves +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/gobysec/Goby ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/iGotRootSRC/Dorkers ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/jam620/forti-vpn -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/jpiechowka/at-doom-fortigate ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/k4nfr3/CVE-2018-13379-Fortinet -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/milo2012/CVE-2018-13379 ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/nescam123/forti @@ -32486,50 +33071,44 @@ ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/pwn3z/CVE-2018-13379-FortinetVPN ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/retr0-13/Goby -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/soosmile/POC ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Whitehorse-rainbow/-Infiltration-summary ./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/yukar1z0e/CVE-2018-13379 -./external/trickest-cve/2018/CVE-2018-13379.md:https://github.com/Zeop-CyberSec/fortios_vpnssl_traversal_leak -./external/trickest-cve/2018/CVE-2018-1337.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2018/CVE-2018-1337.md:https://github.com/yahoo/cubed ./external/trickest-cve/2018/CVE-2018-13380.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-13380.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-13380.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-13380.md:https://github.com/jam620/forti-vpn -./external/trickest-cve/2018/CVE-2018-13380.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-13380.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2018/CVE-2018-13380.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-13380.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-13380.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2018/CVE-2018-13381.md:https://github.com/jam620/forti-vpn ./external/trickest-cve/2018/CVE-2018-13381.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-13381.md:https://github.com/jam620/forti-vpn ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/dhn/exploits ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/jam620/forti-vpn -./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/milo2012/CVE-2018-13382 -./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/tumikoto/exploit-fortinetmagicbackdoor ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/tumikoto/Exploit-FortinetMagicBackdoor +./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/tumikoto/exploit-fortinetmagicbackdoor ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/ugur-ercan/exploit-collection ./external/trickest-cve/2018/CVE-2018-13382.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-13383.md:https://github.com/jam620/forti-vpn ./external/trickest-cve/2018/CVE-2018-13383.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-13383.md:https://github.com/jam620/forti-vpn ./external/trickest-cve/2018/CVE-2018-13410.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-13410.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2018/CVE-2018-13410.md:https://github.com/shinecome/zip ./external/trickest-cve/2018/CVE-2018-13411.md:https://github.com/AJ-SA/Zoho-ManageEngine ./external/trickest-cve/2018/CVE-2018-13412.md:https://github.com/AJ-SA/Zoho-ManageEngine -./external/trickest-cve/2018/CVE-2018-13419.md:https://github.com/erikd/libsndfile/issues/398 ./external/trickest-cve/2018/CVE-2018-13419.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-13419.md:https://github.com/erikd/libsndfile/issues/398 ./external/trickest-cve/2018/CVE-2018-13420.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-13421.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-13440.md:https://github.com/mpruett/audiofile/issues/49 @@ -32544,14 +33123,15 @@ ./external/trickest-cve/2018/CVE-2018-13795.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-13797.md:https://github.com/dsp-testing/CVE-2018-13797 ./external/trickest-cve/2018/CVE-2018-13797.md:https://github.com/ossf-cve-benchmark/CVE-2018-13797 -./external/trickest-cve/2018/CVE-2018-13833.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-13833.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-13833.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-13843.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-13844.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-13845.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-13846.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-13847.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-13848.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-1386.md:https://github.com/rebstan97/AttackGraphGeneration ./external/trickest-cve/2018/CVE-2018-13863.md:https://github.com/ossf-cve-benchmark/CVE-2018-13863 ./external/trickest-cve/2018/CVE-2018-13864.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-13864.md:https://github.com/tafamace/CVE-2018-13864 @@ -32563,7 +33143,6 @@ ./external/trickest-cve/2018/CVE-2018-13868.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-13869.md:https://github.com/TeamSeri0us/pocs/tree/master/hdf5 ./external/trickest-cve/2018/CVE-2018-13869.md:https://github.com/xiaoqx/pocs -./external/trickest-cve/2018/CVE-2018-1386.md:https://github.com/rebstan97/AttackGraphGeneration ./external/trickest-cve/2018/CVE-2018-13870.md:https://github.com/TeamSeri0us/pocs/tree/master/hdf5 ./external/trickest-cve/2018/CVE-2018-13870.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-13871.md:https://github.com/TeamSeri0us/pocs/tree/master/hdf5 @@ -32587,8 +33166,8 @@ ./external/trickest-cve/2018/CVE-2018-13988.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-13996.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-13997.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14009.md:https://github.com/hidog123/Codiad-CVE-2018-14009 ./external/trickest-cve/2018/CVE-2018-14009.md:https://github.com/WangYihang/Codiad-Remote-Code-Execute-Exploit +./external/trickest-cve/2018/CVE-2018-14009.md:https://github.com/hidog123/Codiad-CVE-2018-14009 ./external/trickest-cve/2018/CVE-2018-14010.md:https://github.com/cc-crack/router ./external/trickest-cve/2018/CVE-2018-14010.md:https://github.com/cc-crack/router/blob/master/CNVD-2018-04521.py ./external/trickest-cve/2018/CVE-2018-14013.md:https://github.com/ARPSyndicate/kenzer-templates @@ -32602,33 +33181,33 @@ ./external/trickest-cve/2018/CVE-2018-14033.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-14034.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-14035.md:https://github.com/xiaoqx/pocs -./external/trickest-cve/2018/CVE-2018-14040.md:https://github.com/ossf-cve-benchmark/CVE-2018-14040 ./external/trickest-cve/2018/CVE-2018-14040.md:https://github.com/Snorlyd/https-nj.gov---CVE-2018-14040 +./external/trickest-cve/2018/CVE-2018-14040.md:https://github.com/ossf-cve-benchmark/CVE-2018-14040 +./external/trickest-cve/2018/CVE-2018-14041.md:https://github.com/Snorlyd/https-nj.gov---CVE-2018-14041 ./external/trickest-cve/2018/CVE-2018-14041.md:https://github.com/molbiodiv/biom-conversion-server ./external/trickest-cve/2018/CVE-2018-14041.md:https://github.com/ossf-cve-benchmark/CVE-2018-14041 ./external/trickest-cve/2018/CVE-2018-14041.md:https://github.com/sho-h/pkgvulscheck -./external/trickest-cve/2018/CVE-2018-14041.md:https://github.com/Snorlyd/https-nj.gov---CVE-2018-14041 -./external/trickest-cve/2018/CVE-2018-14042.md:https://github.com/ossf-cve-benchmark/CVE-2018-14042 ./external/trickest-cve/2018/CVE-2018-14042.md:https://github.com/Snorlyd/https-nj.gov---CVE-2018-14042 +./external/trickest-cve/2018/CVE-2018-14042.md:https://github.com/ossf-cve-benchmark/CVE-2018-14042 ./external/trickest-cve/2018/CVE-2018-14044.md:https://github.com/TeamSeri0us/pocs/blob/master/soundtouch/readme.md ./external/trickest-cve/2018/CVE-2018-14044.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-14045.md:https://github.com/TeamSeri0us/pocs/blob/master/soundtouch/readme.md ./external/trickest-cve/2018/CVE-2018-14045.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-14046.md:https://github.com/Exiv2/exiv2/issues/378 ./external/trickest-cve/2018/CVE-2018-14046.md:https://github.com/xiaoqx/pocs -./external/trickest-cve/2018/CVE-2018-14047.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14047.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-14047.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-14048.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-14048.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2018/CVE-2018-14048.md:https://github.com/fouzhe/security -./external/trickest-cve/2018/CVE-2018-14048.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14049.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14049.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14050.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-14049.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14050.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14051.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-14050.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14051.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14052.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-14051.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14052.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-14052.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14054.md:https://github.com/FritzJo/pacheck ./external/trickest-cve/2018/CVE-2018-14054.md:https://github.com/sergiomb2/libmp4v2 ./external/trickest-cve/2018/CVE-2018-14060.md:https://github.com/cc-crack/router @@ -32664,15 +33243,16 @@ ./external/trickest-cve/2018/CVE-2018-14402.md:https://github.com/ytsutano/axmldec/issues/4 ./external/trickest-cve/2018/CVE-2018-14403.md:https://github.com/sergiomb2/libmp4v2 ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/0xfabiof/aws_inspector_parser +./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/KorayAgaya/TrivyWeb +./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/hardik05/winafl-powermopt -./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/lacework/up-and-running-packer ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/laws-africa/slaw -./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/scottford-lw/up-and-running-packer @@ -32680,15 +33260,14 @@ ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/ssumachai/CS182-Project ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/umahari/security ./external/trickest-cve/2018/CVE-2018-14404.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-14420.md:https://github.com/AvaterXXX/Metinfo---XSS/blob/master/CSRF ./external/trickest-cve/2018/CVE-2018-14442.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-14442.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2018/CVE-2018-14442.md:https://github.com/attackgithub/RealWorldPwn ./external/trickest-cve/2018/CVE-2018-14442.md:https://github.com/payatu/CVE-2018-14442 ./external/trickest-cve/2018/CVE-2018-14442.md:https://github.com/sharmasandeepkr/PS-2018-002---CVE-2018-14442 -./external/trickest-cve/2018/CVE-2018-14442.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2018/CVE-2018-14443.md:https://github.com/ArchimedesCAD/libredwg/issues/6 ./external/trickest-cve/2018/CVE-2018-14445.md:https://github.com/axiomatic-systems/Bento4/issues/289 ./external/trickest-cve/2018/CVE-2018-14446.md:https://github.com/TechSmith/mp4v2/issues/20 @@ -32731,10 +33310,10 @@ ./external/trickest-cve/2018/CVE-2018-14543.md:https://github.com/axiomatic-systems/Bento4/issues/292 ./external/trickest-cve/2018/CVE-2018-14544.md:https://github.com/axiomatic-systems/Bento4/issues/291 ./external/trickest-cve/2018/CVE-2018-14545.md:https://github.com/axiomatic-systems/Bento4/issues/291 -./external/trickest-cve/2018/CVE-2018-14549.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14549.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14550.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-14549.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14550.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-14550.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14551.md:https://github.com/ImageMagick/ImageMagick/issues/1221 ./external/trickest-cve/2018/CVE-2018-14557.md:https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-03/Tenda.md ./external/trickest-cve/2018/CVE-2018-14558.md:https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-01/Tenda.md @@ -32757,57 +33336,62 @@ ./external/trickest-cve/2018/CVE-2018-14572.md:https://github.com/PyconUK/ConferenceScheduler-cli/issues/19 ./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/garethr/snyksh ./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/reph0r/poc-exp-tools -./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/TesterCC/exp_poc_library -./external/trickest-cve/2018/CVE-2018-14574.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-14582.md:https://github.com/bagesoft/bagecms/issues/2 -./external/trickest-cve/2018/CVE-2018-14584.md:https://github.com/axiomatic-systems/Bento4/issues/298 ./external/trickest-cve/2018/CVE-2018-14584.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-14584.md:https://github.com/axiomatic-systems/Bento4/issues/298 ./external/trickest-cve/2018/CVE-2018-14585.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-14586.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-14587.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-14588.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-14589.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-1459.md:https://github.com/GoVanguard/pyExploitDb ./external/trickest-cve/2018/CVE-2018-14590.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-14592.md:https://github.com/GoVanguard/pyExploitDb -./external/trickest-cve/2018/CVE-2018-1459.md:https://github.com/GoVanguard/pyExploitDb -./external/trickest-cve/2018/CVE-2018-14618.md:https://github.com/ibrokethecloud/enforcer ./external/trickest-cve/2018/CVE-2018-14618.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-14618.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-14618.md:https://github.com/ibrokethecloud/enforcer ./external/trickest-cve/2018/CVE-2018-14618.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-14618.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-14618.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2018/CVE-2018-14618.md:https://github.com/umahari/security ./external/trickest-cve/2018/CVE-2018-14630.md:https://github.com/ra1nb0rn/search_vulns ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/ARGOeu-Metrics/secmon-probes ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/ARGOeu/secmon-probes +./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/anoaghost/Localroot_Compile +./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/luan0ap/cve-2018-14634 ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-14634.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-14655.md:https://github.com/jm33-m0/go-lpe ./external/trickest-cve/2018/CVE-2018-14655.md:https://github.com/NeuronAddict/keycloak-scanner -./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/0xdea/exploits +./external/trickest-cve/2018/CVE-2018-14655.md:https://github.com/jm33-m0/go-lpe ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/0xdea/exploits ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/bolonobolo/CVE-2018-14665 +./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/chorankates/Irked ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/ethical-h-khdira/Reporting ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/hackerhouse-opensource/exploits @@ -32819,7 +33403,6 @@ ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/svbjdbk123/- @@ -32827,25 +33410,25 @@ ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2018/CVE-2018-14665.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/adnovum/richfaces-impl-patched ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/Cryin/Paper +./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/TheKalin/CVE-2018-12533 +./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/Venscor/CVE-2018-14667-poc +./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/adnovum/richfaces-impl-patched ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/nareshmail/cve-2018-14667 -./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/pyperanger/boringtools ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/quandqn/cve-2018-14667 ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/r00t4dm/CVE-2018-14667 ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/syriusbughunt/CVE-2018-14667 -./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/TheKalin/CVE-2018-12533 -./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/Venscor/CVE-2018-14667-poc ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-14667.md:https://github.com/zeroto01/CVE-2018-14667 ./external/trickest-cve/2018/CVE-2018-14678.md:https://github.com/snic-nsc/cvechecker ./external/trickest-cve/2018/CVE-2018-14685.md:https://github.com/TonyKentClark/MyCodeAudit/blob/master/gxlcms1.1.4 +./external/trickest-cve/2018/CVE-2018-14686.md:https://github.com/TonyKentClark/MyCodeAudit/blob/master/xycms%20%20v1.7 ./external/trickest-cve/2018/CVE-2018-14686.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-14686.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-14686.md:https://github.com/TonyKentClark/MyCodeAudit/blob/master/xycms%20%20v1.7 ./external/trickest-cve/2018/CVE-2018-14686.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-14714.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-14714.md:https://github.com/sunn1day/CVE-2018-14714-POC @@ -32854,24 +33437,24 @@ ./external/trickest-cve/2018/CVE-2018-14715.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-14715.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-14716.md:https://github.com/Ginove/post -./external/trickest-cve/2018/CVE-2018-14718.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-14718.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-14718.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-14718.md:https://github.com/yahoo/cubed -./external/trickest-cve/2018/CVE-2018-14719.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-14719.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2018/CVE-2018-14720.md:https://github.com/ilmari666/cybsec +./external/trickest-cve/2018/CVE-2018-14719.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-14720.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2018/CVE-2018-14721.md:https://github.com/ilmari666/cybsec +./external/trickest-cve/2018/CVE-2018-14720.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-14721.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-14721.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-14728.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-14728.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-14728.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-14728.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-14728.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-14728.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-14729.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-14729.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2018/CVE-2018-14729.md:https://github.com/c0010/CVE-2018-14729 ./external/trickest-cve/2018/CVE-2018-14729.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-14729.md:https://github.com/c0010/CVE-2018-14729 ./external/trickest-cve/2018/CVE-2018-14729.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-14731.md:https://github.com/parcel-bundler/parcel/pull/1794 ./external/trickest-cve/2018/CVE-2018-14732.md:https://github.com/LabZDjee/ccu-gcau-0 @@ -32895,20 +33478,26 @@ ./external/trickest-cve/2018/CVE-2018-14838.md:https://github.com/ZBWACD/CodeAudit/blob/master/rejucms_v2.1 ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/Acengerz/WinboxPoC -./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/ahmadyusuf23/Mikrotik-Exploit -./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/alamsyahh15/PocWinbox ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/BasuCert/WinboxPoC ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/BasuCert/WinboxPoC ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/BigNerd95/WinboxExploit ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/ElAcengerz/WinboxPoC +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/Jie-Geng/PoC +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/MRZyNoX/Wifi-Hack +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/Octha-DroiidXz/Cracker-Winbox +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/RainardHuman/WinBox_Exploit +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/Tr33-He11/winboxPOC +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/ahmadyusuf23/Mikrotik-Exploit +./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/alamsyahh15/PocWinbox ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/daren48842/daren48841 ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/dedesundara/sapulidi ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/developershakil260/winboxbug ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/eckoxxx/ecko ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/eclypsium/mikrotik_meris_checker -./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/ElAcengerz/WinboxPoC ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/etc-i/Y ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/exploit747/WinboxPoc ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/ferib/WinboxExploit @@ -32917,20 +33506,15 @@ ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/hacker30468/Mikrotik-router-hack ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/jas502n/CVE-2018-14847 -./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/Jie-Geng/PoC ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/johnoseni1/Router-hacker-Exploit-and-extract-user-and-password- ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/k8gege/LadonGo ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/mahmoodsabir/mikrotik-beast -./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/MRZyNoX/Wifi-Hack ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/msterusky/WinboxExploit ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/nomiyousafzai/mnk ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/notfound-git/WinboxPoC -./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/Octha-DroiidXz/Cracker-Winbox ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/RainardHuman/WinBox_Exploit ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/retr0-13/mikrotik_meris_checker ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/ridwan-aplikom/hackwifi ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/shengshengli/LadonGo @@ -32939,7 +33523,6 @@ ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/syrex1013/MikroRoot ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/tenable/routeros/tree/master/poc/bytheway ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/tenable/routeros/tree/master/poc/cve_2018_14847 -./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/Tr33-He11/winboxPOC ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/u53r55/darksplitz ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/vickysanthosh/routersploit ./external/trickest-cve/2018/CVE-2018-14847.md:https://github.com/weeka10/-hktalent-TOP @@ -32959,16 +33542,16 @@ ./external/trickest-cve/2018/CVE-2018-14931.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-14933.md:https://github.com/20142995/Goby ./external/trickest-cve/2018/CVE-2018-14938.md:https://github.com/ZIllR0/Routers -./external/trickest-cve/2018/CVE-2018-14944.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14944.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14945.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-14944.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14945.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14946.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-14945.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14946.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14947.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-14946.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14947.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-14948.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-14947.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14948.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-14948.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-14958.md:https://github.com/alterebro/WeaselCMS/issues/6 ./external/trickest-cve/2018/CVE-2018-14959.md:https://github.com/alterebro/WeaselCMS/issues/6 ./external/trickest-cve/2018/CVE-2018-14961.md:https://github.com/5huai/POC-Test @@ -32987,31 +33570,31 @@ ./external/trickest-cve/2018/CVE-2018-15132.md:https://github.com/teamssix/pigat ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/AlienX2001/better-poc-for-CVE-2018-15133 -./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/aljavier/exploit_laravel_cve-2018-15133 ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/AzhariKun/CVE-2018-15133 ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/Bilelxdz/Laravel-CVE-2018-15133 +./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/NatteeSetobol/CVE-2018-15133-Lavel-Expliot +./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/PonusJang/RCE_COLLECT +./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader +./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/PwnedShell/Larascript +./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/aljavier/exploit_laravel_cve-2018-15133 ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/bukitbarisan/laravel-rce-cve-2018-15133 ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/carlosevieira/larasploit ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/crowsec-edtech/larasploit ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/d3lt4-024/Web-CTF-CheatSheet-And-Learning ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/enlightn/security-checker -./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/h0n3yb/poc-development ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/huydoppa/CVE-2018-15133 ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/iskww/larasploit ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/karimmuya/laravel-exploit-tricks ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/kozmic/laravel-poc-CVE-2018-15133 ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/lucafa/CTF -./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/NatteeSetobol/CVE-2018-15133-Lavel-Expliot ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/owen800q/Awesome-Stars ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/PonusJang/RCE_COLLECT -./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/Prabesh01/Laravel-PHP-Unit-RCE-Auto-shell-uploader ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/pwnedshell/Larascript -./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/PwnedShell/Larascript -./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-15133.md:https://github.com/u1f383/Web-CTF-CheatSheet-And-Learning ./external/trickest-cve/2018/CVE-2018-15137.md:https://github.com/safakaslan/CelaLinkCLRM20/issues/1 ./external/trickest-cve/2018/CVE-2018-15138.md:https://github.com/ARPSyndicate/kenzer-templates @@ -33039,27 +33622,52 @@ ./external/trickest-cve/2018/CVE-2018-15365.md:https://github.com/nixwizard/CVE-2018-15365 ./external/trickest-cve/2018/CVE-2018-15365.md:https://github.com/nixwizard/CVE-2018-15365/ ./external/trickest-cve/2018/CVE-2018-15381.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-15381.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-15381.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-15381.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-15442.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/0x3n0/WebMaping ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/1stPeak/CVE-2018-15473 ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/66quentin/shodan-CVE-2018-15473 +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/An0nYm0u5101/enumpossible +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/CaioCGH/EP4-redes +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/DINK74/45233.1.py +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Dirty-Racoon/CVE-2018-15473-py3 +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/JoeBlackSecurity/SSHUsernameBruter-SSHUB +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/LINYIKAI/CVE-2018-15473-exp +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/MCYP-UniversidadReyJuanCarlos/20-21_celiso +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Moon1705/easy_security +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/MrDottt/CVE-2018-15473 +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Muhammd/nmap +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/NHPT/SSH-account-enumeration-verification-script +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/RanadheerDanda/WebMap +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Rhynorater/CVE-2018-15473-Exploit +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/RubenPortillo1001/Ciberseguridad- +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/SECUREFOREST/WebMap +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/SabyasachiRana/WebMap +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Sait-Nuri/CVE-2018-15473 +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/SamP10/VulnerableDockerfile +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/ShangRui-hash/siusiu +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Th3S3cr3tAg3nt/WebMap +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/W-GOULD/ssh-user-enumeration +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Wh1t3Fox/cve-2018-15473 +./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/WildfootW/CVE-2018-15473_OpenSSH_7.7 ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/angry-bender/SUOPE -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/ba56789/WebMap -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/CaioCGH/EP4-redes ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/coollce/CVE-2018-15473_burte -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/cved-sources/cve-2018-15473 ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/cyberharsh/openssh -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/DINK74/45233.1.py -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Dirty-Racoon/CVE-2018-15473-py3 ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/drizzle888/CTFTools ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/epi052/cve-2018-15473 ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/firatesatoglu/shodanSearch @@ -33069,64 +33677,39 @@ ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/gustavorobertux/patch_exploit_ssh ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/hkm88/WebMap ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/hktalent/TOP -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/jcradarsniper/WebMap -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/JoeBlackSecurity/SSHUsernameBruter-SSHUB ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/jpradoar/webmap ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/jtesta/ga-test ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/jtesta/ssh-audit ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/kaio6fellipe/ssh-enum ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/knadt/OpenSSH-Enumeration ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/korbanbbt/tools-bbounty -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/LINYIKAI/CVE-2018-15473-exp ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/MCYP-UniversidadReyJuanCarlos/20-21_celiso -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Moon1705/easy_security -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/MrDottt/CVE-2018-15473 -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Muhammd/nmap ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/n00biekrakr/SpiderMap -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/NCSU-DANCE-Research-Group/CDL -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/NHPT/SSH-account-enumeration-verification-script ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/pyperanger/CVE-2018-15473_exploit ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/r3dxpl0it/CVE-2018-15473 -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/RanadheerDanda/WebMap -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Rhynorater/CVE-2018-15473-Exploit -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/RubenPortillo1001/Ciberseguridad- ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/sa7mon/vulnchest -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/SabyasachiRana/WebMap -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Sait-Nuri/CVE-2018-15473 -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/SamP10/VulnerableDockerfile ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/secmode/enumpossible -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/SECUREFOREST/WebMap -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/ShangRui-hash/siusiu -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Th3S3cr3tAg3nt/WebMap -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/trickster1103/- ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/trimstray/massh-enum ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/W-GOULD/ssh-user-enumeration -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/Wh1t3Fox/cve-2018-15473 -./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/WildfootW/CVE-2018-15473_OpenSSH_7.7 ./external/trickest-cve/2018/CVE-2018-15473.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-15474.md:https://github.com/splitbrain/dokuwiki/issues/2450 ./external/trickest-cve/2018/CVE-2018-15491.md:https://github.com/mspaling/zemana-exclusions-poc/blob/master/zemana-whitelist-poc.txt ./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/DownWithUp/CVE-2018-15499 ./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/DownWithUp/CVE-2018-15499 ./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/DownWithUp/CVE-Stockpile ./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-15499.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2018/CVE-2018-15517.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-15531.md:https://github.com/5huai/POC-Test @@ -33147,21 +33730,21 @@ ./external/trickest-cve/2018/CVE-2018-15640.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-15640.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-15657.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-15664.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2018/CVE-2018-15664.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground -./external/trickest-cve/2018/CVE-2018-15664.md:https://github.com/brant-ruan/awesome-container-escape ./external/trickest-cve/2018/CVE-2018-15664.md:https://github.com/Metarget/cloud-native-security-book ./external/trickest-cve/2018/CVE-2018-15664.md:https://github.com/Metarget/metarget -./external/trickest-cve/2018/CVE-2018-15671.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5#stack-overflow---stackoverflow_h5p__get_cb +./external/trickest-cve/2018/CVE-2018-15664.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2018/CVE-2018-15664.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2018/CVE-2018-15664.md:https://github.com/brant-ruan/awesome-container-escape ./external/trickest-cve/2018/CVE-2018-1567.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-1567.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-1567.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-1567.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2018/CVE-2018-15671.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5#stack-overflow---stackoverflow_h5p__get_cb +./external/trickest-cve/2018/CVE-2018-15685.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-15685.md:https://github.com/cranelab/webapp-tech ./external/trickest-cve/2018/CVE-2018-15685.md:https://github.com/doyensec/awesome-electronjs-hacking ./external/trickest-cve/2018/CVE-2018-15685.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-15685.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-15685.md:https://github.com/rahulr311295/Electron_RCE -./external/trickest-cve/2018/CVE-2018-15685.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-15685.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-15686.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-15686.md:https://github.com/flyrev/security-scan-ci-presentation @@ -33187,18 +33770,19 @@ ./external/trickest-cve/2018/CVE-2018-15727.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-15727.md:https://github.com/grimbelhax/CVE-2018-15727 ./external/trickest-cve/2018/CVE-2018-15727.md:https://github.com/u238/grafana-CVE-2018-15727 +./external/trickest-cve/2018/CVE-2018-15732.md:https://github.com/TheJoyOfHacking/gtworek-Priv2Admin ./external/trickest-cve/2018/CVE-2018-15732.md:https://github.com/geeksniper/windows-privilege-escalation ./external/trickest-cve/2018/CVE-2018-15732.md:https://github.com/gtworek/Priv2Admin -./external/trickest-cve/2018/CVE-2018-15732.md:https://github.com/TheJoyOfHacking/gtworek-Priv2Admin ./external/trickest-cve/2018/CVE-2018-15745.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-15756.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2018/CVE-2018-15774.md:https://github.com/chnzzh/iDRAC-CVE-lib -./external/trickest-cve/2018/CVE-2018-15774.md:https://github.com/chnzzh/Redfish-CVE-lib ./external/trickest-cve/2018/CVE-2018-15774.md:https://github.com/Fohdeesha/idrac-7-8-reverse-engineering +./external/trickest-cve/2018/CVE-2018-15774.md:https://github.com/chnzzh/Redfish-CVE-lib +./external/trickest-cve/2018/CVE-2018-15774.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-15774.md:https://github.com/l4rz/reverse-engineering-dell-idrac-to-get-rid-of-gpu-throttling -./external/trickest-cve/2018/CVE-2018-15776.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-15776.md:https://github.com/Fohdeesha/idrac-7-8-reverse-engineering +./external/trickest-cve/2018/CVE-2018-15776.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2018/CVE-2018-15776.md:https://github.com/l4rz/reverse-engineering-dell-idrac-to-get-rid-of-gpu-throttling +./external/trickest-cve/2018/CVE-2018-15780.md:https://github.com/jaychen2/NIST-BULK-CVE-Lookup ./external/trickest-cve/2018/CVE-2018-15805.md:https://github.com/deadcyph3r/Awesome-Collection ./external/trickest-cve/2018/CVE-2018-15832.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-15832.md:https://github.com/JacksonKuo/Ubisoft-Uplay-Desktop-Client-63.0.5699.0 @@ -33215,11 +33799,11 @@ ./external/trickest-cve/2018/CVE-2018-15849.md:https://github.com/Westbrookadmin/portfolioCMS/issues/1 ./external/trickest-cve/2018/CVE-2018-15850.md:https://github.com/redaxo/redaxo4/issues/420 ./external/trickest-cve/2018/CVE-2018-15851.md:https://github.com/flexocms/flexo1.source/issues/25 +./external/trickest-cve/2018/CVE-2018-15869.md:https://github.com/SummitRoute/csp_security_mistakes ./external/trickest-cve/2018/CVE-2018-15869.md:https://github.com/atesemre/awesome-aws-security ./external/trickest-cve/2018/CVE-2018-15869.md:https://github.com/jassics/awesome-aws-security ./external/trickest-cve/2018/CVE-2018-15869.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-15869.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-15869.md:https://github.com/SummitRoute/csp_security_mistakes ./external/trickest-cve/2018/CVE-2018-15869.md:https://github.com/thomasps7356/awesome-aws-security ./external/trickest-cve/2018/CVE-2018-15870.md:https://github.com/libming/libming/issues/122 ./external/trickest-cve/2018/CVE-2018-15871.md:https://github.com/libming/libming/issues/123 @@ -33228,8 +33812,8 @@ ./external/trickest-cve/2018/CVE-2018-15877.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-15877.md:https://github.com/Cinnamon1212/CVE-2018-15877-RCE ./external/trickest-cve/2018/CVE-2018-15877.md:https://github.com/cved-sources/cve-2018-15877 -./external/trickest-cve/2018/CVE-2018-15890.md:https://github.com/frohoff/ysoserial/ ./external/trickest-cve/2018/CVE-2018-15890.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-15890.md:https://github.com/frohoff/ysoserial/ ./external/trickest-cve/2018/CVE-2018-15893.md:https://github.com/wuzhicms/wuzhicms/issues/149 ./external/trickest-cve/2018/CVE-2018-15894.md:https://github.com/wuzhicms/wuzhicms/issues/150 ./external/trickest-cve/2018/CVE-2018-15899.md:https://github.com/bg5sbk/MiniCMS/issues/21 @@ -33251,180 +33835,182 @@ ./external/trickest-cve/2018/CVE-2018-15919.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-15919.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-15919.md:https://github.com/vshaliii/Funbox2-rookie +./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15927.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15928.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15929.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15930.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15931.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15932.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15933.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15934.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15935.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15936.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15937.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15938.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15952.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15953.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15954.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15955.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15956.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/0xAJ2K/CVE-2018-15961 ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/byteofandri/CVE-2018-15961 ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/byteofjoshua/CVE-2018-15961 ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/cetriext/fireeye_cves @@ -33432,47 +34018,45 @@ ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/dudacgf/ovr_convert ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/orangmuda/CVE-2018-15961 ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/vah13/CVE-2018-15961 ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-15961.md:https://github.com/xbufu/CVE-2018-15961 ./external/trickest-cve/2018/CVE-2018-15968.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-15968.md:https://github.com/sharmasandeepkr/cve-2018-15968 -./external/trickest-cve/2018/CVE-2018-15981.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2018/CVE-2018-15981.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2018/CVE-2018-15981.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2018/CVE-2018-15981.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/0xR0/Exploit ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/B1eed/VulRec -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/CrackerCat/myhktools ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/FlatL1neAPT/CVE-2018-15982 +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/JasonLOU/CVE_2018_15982 +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/Lichtsinnig/EVTX-ATTACK-SAMPLES +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/Ormicron/CVE-2018-15982_PoC +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/QAX-A-Team/CobaltStrike-Toolset +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/Ridter/CVE-2018-15982_EXP +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/SyFi/CVE-2018-15982 +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/do0dl3/myhktools ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/drizzle888/CTFTools -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/FlatL1neAPT/CVE-2018-15982 -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/HacTF/poc--exp -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/hktalent/TOP +./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/imamimam/EVTX-ATTACK-SAMPLES- ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/jas502n/CVE-2018-15982_EXP_IE -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/JasonLOU/CVE_2018_15982 -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/kphongagsorn/adobe-flash-cve2018-15982 -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/Lichtsinnig/EVTX-ATTACK-SAMPLES ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/Ormicron/CVE-2018-15982_PoC -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/QAX-A-Team/CobaltStrike-Toolset ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/qiantu88/2018-cve -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/Ridter/CVE-2018-15982_EXP ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/scanfsec/CVE-2018-15982 -./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/SyFi/CVE-2018-15982 ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/trhacknon/myhktools @@ -33480,99 +34064,99 @@ ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/wrlu/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-15982.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-15995.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16004.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16005.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16007.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16009.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16010.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16023.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16024.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16043.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16045.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-16046.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-16059.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-16062.md:https://github.com/flyrev/security-scan-ci-presentation @@ -33625,10 +34209,10 @@ ./external/trickest-cve/2018/CVE-2018-16303.md:https://github.com/ponypot/cve ./external/trickest-cve/2018/CVE-2018-16315.md:https://github.com/caokang/waimai/issues/3 ./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/cranelab/exploit-development -./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/qazbnm456/awesome-cve-poc @@ -33636,10 +34220,10 @@ ./external/trickest-cve/2018/CVE-2018-16323.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-16325.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-16331.md:https://github.com/Vict00r/poc/issues/1 -./external/trickest-cve/2018/CVE-2018-16333.md:https://github.com/kal1x/iotvulhub ./external/trickest-cve/2018/CVE-2018-16333.md:https://github.com/SF4bin/SEEKER_dataset ./external/trickest-cve/2018/CVE-2018-16333.md:https://github.com/ZIllR0/Routers ./external/trickest-cve/2018/CVE-2018-16333.md:https://github.com/ZIllR0/Routers/blob/master/Tenda/oob1.md +./external/trickest-cve/2018/CVE-2018-16333.md:https://github.com/kal1x/iotvulhub ./external/trickest-cve/2018/CVE-2018-16334.md:https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-04/tenda.md ./external/trickest-cve/2018/CVE-2018-16335.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2018/CVE-2018-16336.md:https://github.com/Exiv2/exiv2/issues/400 @@ -33673,9 +34257,9 @@ ./external/trickest-cve/2018/CVE-2018-16387.md:https://github.com/jbroadway/elefant/issues/285 ./external/trickest-cve/2018/CVE-2018-16395.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2018/CVE-2018-16395.md:https://github.com/sonatype-nexus-community/cheque +./external/trickest-cve/2018/CVE-2018-16402.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-16402.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-16402.md:https://github.com/kaidotdev/kube-trivy-exporter -./external/trickest-cve/2018/CVE-2018-16402.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-16402.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-16403.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-16403.md:https://github.com/kaidotdev/kube-trivy-exporter @@ -33699,16 +34283,16 @@ ./external/trickest-cve/2018/CVE-2018-16480.md:https://github.com/ossf-cve-benchmark/CVE-2018-16480 ./external/trickest-cve/2018/CVE-2018-16484.md:https://github.com/ossf-cve-benchmark/CVE-2018-16484 ./external/trickest-cve/2018/CVE-2018-16485.md:https://github.com/ossf-cve-benchmark/CVE-2018-16485 -./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/chkp-dhouari/CloudGuard-ShiftLeft-CICD -./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/dcambronero/shiftleft -./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/duckstroms/Web-CTF-Cheatsheet -./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/endorama/CsvToL10nJson ./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/Fallout93/Prototype ./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/Kirill89/prototype-pollution-explained ./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/LucaBrembilla/PrototypePollutionChatBot ./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/chkp-dhouari/CloudGuard-ShiftLeft-CICD +./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/dcambronero/shiftleft +./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/duckstroms/Web-CTF-Cheatsheet +./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/endorama/CsvToL10nJson ./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/ossf-cve-benchmark/CVE-2018-16487 ./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/p3sky/Cloudguard-Shifleft-CICD ./external/trickest-cve/2018/CVE-2018-16487.md:https://github.com/puryersc/shiftleftv2 @@ -33729,6 +34313,11 @@ ./external/trickest-cve/2018/CVE-2018-16492.md:https://github.com/ossf-cve-benchmark/ossf-cve-benchmark ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/AssassinUKG/CVE_2018_16509 +./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/cved-sources/cve-2018-16509 ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/e-hakson/OSCP @@ -33736,15 +34325,10 @@ ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/farisv/PIL-RCE-Ghostscript-CVE-2018-16509 ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/knqyf263/CVE-2018-16509 ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/Ly0nt4r/OSCP -./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/rhpco/CVE-2018-16509 -./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/shelld3v/RCE-python-oneliner-payload -./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-16509.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-16517.md:https://github.com/nafiez/Vulnerability-Research ./external/trickest-cve/2018/CVE-2018-16518.md:https://github.com/ponypot/cve @@ -33753,8 +34337,9 @@ ./external/trickest-cve/2018/CVE-2018-16588.md:https://github.com/blackberry/UBCIS ./external/trickest-cve/2018/CVE-2018-16598.md:https://github.com/sparticvs/react-vulnlink ./external/trickest-cve/2018/CVE-2018-16613.md:https://github.com/9emin1/advisories -./external/trickest-cve/2018/CVE-2018-16621.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2018/CVE-2018-16621.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2018/CVE-2018-16621.md:https://github.com/Cryin/Paper +./external/trickest-cve/2018/CVE-2018-16621.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2018/CVE-2018-16622.md:https://github.com/doramart/DoraCMS/issues/136 ./external/trickest-cve/2018/CVE-2018-16623.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-16624.md:https://github.com/0xT11/CVE-POC @@ -33777,12 +34362,12 @@ ./external/trickest-cve/2018/CVE-2018-16647.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-16648.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-16653.md:https://github.com/ZBWACD/CodeAudit/blob/master/rejucms_v2.1%20%20xss1 +./external/trickest-cve/2018/CVE-2018-1666.md:https://github.com/20142995/sectool ./external/trickest-cve/2018/CVE-2018-16668.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-16668.md:https://github.com/SadFud/Exploits ./external/trickest-cve/2018/CVE-2018-16668.md:https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life ./external/trickest-cve/2018/CVE-2018-16669.md:https://github.com/SadFud/Exploits ./external/trickest-cve/2018/CVE-2018-16669.md:https://github.com/SadFud/Exploits/tree/master/Real%20World/Suites/cir-pwn-life -./external/trickest-cve/2018/CVE-2018-1666.md:https://github.com/20142995/sectool ./external/trickest-cve/2018/CVE-2018-16670.md:https://github.com/20142995/sectool ./external/trickest-cve/2018/CVE-2018-16670.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-16670.md:https://github.com/SadFud/Exploits @@ -33797,17 +34382,17 @@ ./external/trickest-cve/2018/CVE-2018-16706.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-16706.md:https://github.com/Nurdilin/CVE-2018-16706 ./external/trickest-cve/2018/CVE-2018-16711.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-16711.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-16711.md:https://github.com/DownWithUp/CVE-2018-16711 ./external/trickest-cve/2018/CVE-2018-16711.md:https://github.com/DownWithUp/CVE-Stockpile +./external/trickest-cve/2018/CVE-2018-16711.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-16712.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-16712.md:https://github.com/DownWithUp/CVE-2018-16712 ./external/trickest-cve/2018/CVE-2018-16712.md:https://github.com/DownWithUp/CVE-Stockpile ./external/trickest-cve/2018/CVE-2018-16712.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2018/CVE-2018-16713.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-16713.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-16713.md:https://github.com/DownWithUp/CVE-2018-16713 ./external/trickest-cve/2018/CVE-2018-16713.md:https://github.com/DownWithUp/CVE-Stockpile +./external/trickest-cve/2018/CVE-2018-16713.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-16716.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-16716.md:https://github.com/grymer/CVE ./external/trickest-cve/2018/CVE-2018-16717.md:https://github.com/grymer/CVE @@ -33821,36 +34406,36 @@ ./external/trickest-cve/2018/CVE-2018-16759.md:https://github.com/teameasy/EasyCMS/issues/4 ./external/trickest-cve/2018/CVE-2018-16761.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/BhattJayD/IgniteCTF ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/BrunoPincho/cve-2018-16763-rust +./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/NaturalT314/CVE-2018-16763 +./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/SlizBinksman/THM-Vulnerability_Capstone-CVE-2018-16763 +./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/dinhbaouit/CVE-2018-16763 ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/ecebotarosh/CVE-2018-16763-exploit -./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/ice-wzl/Fuel-1.4.1-RCE-Updated ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/jordansinclair1990/TryHackMeIgnite ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/jtaubs1/Fuel-1.4.1-RCE-Updated ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/k4is3r13/Bash-Script-CVE-2018-16763 ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/k4u5h41/CVE-2018-16763 -./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/n3m1dotsys/CVE-2018-16763-Exploit-Python3 ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/n3m1dotsys/n3m1dotsys -./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/NaturalT314/CVE-2018-16763 ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/noraj/fuelcms-rce ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/padsalatushal/CVE-2018-16763 ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/savior-only/javafx_tools ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE-- -./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/SlizBinksman/THM-Vulnerability_Capstone-CVE-2018-16763 ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/uwueviee/Fu3l-F1lt3r ./external/trickest-cve/2018/CVE-2018-16763.md:https://github.com/wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763 ./external/trickest-cve/2018/CVE-2018-16781.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-16782.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-16794.md:https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups ./external/trickest-cve/2018/CVE-2018-16794.md:https://github.com/Jester0x01/Facebook-Bug-Bounty-Writeups ./external/trickest-cve/2018/CVE-2018-16794.md:https://github.com/Krishnathakur063/Facebook-BugBounty-Writeup +./external/trickest-cve/2018/CVE-2018-16794.md:https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups ./external/trickest-cve/2018/CVE-2018-16802.md:https://github.com/Hetti/PoC-Exploitchain-GS-VBox-DirtyCow- ./external/trickest-cve/2018/CVE-2018-16807.md:https://github.com/mxmssh/manul ./external/trickest-cve/2018/CVE-2018-16809.md:https://github.com/p1ay8y3ar/cve_monitor @@ -33858,13 +34443,14 @@ ./external/trickest-cve/2018/CVE-2018-16831.md:https://github.com/smarty-php/smarty/issues/486 ./external/trickest-cve/2018/CVE-2018-16832.md:https://github.com/ysrc/xunfeng/issues/177 ./external/trickest-cve/2018/CVE-2018-16836.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-16839.md:https://github.com/curl/curl/commit/f3a24d7916b9173c69a3e0ee790102993833d6c5 ./external/trickest-cve/2018/CVE-2018-16839.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-16839.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-16839.md:https://github.com/curl/curl/commit/f3a24d7916b9173c69a3e0ee790102993833d6c5 ./external/trickest-cve/2018/CVE-2018-16839.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-16839.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-16839.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2018/CVE-2018-16839.md:https://github.com/umahari/security +./external/trickest-cve/2018/CVE-2018-1684.md:https://github.com/ThingzDefense/IoT-Flock ./external/trickest-cve/2018/CVE-2018-16840.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-16840.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2018/CVE-2018-16840.md:https://github.com/siddharthraopotukuchi/trivy @@ -33887,14 +34473,13 @@ ./external/trickest-cve/2018/CVE-2018-16845.md:https://github.com/anitazhaochen/anitazhaochen.github.io ./external/trickest-cve/2018/CVE-2018-16845.md:https://github.com/badd1e/Disclosures ./external/trickest-cve/2018/CVE-2018-16845.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2018/CVE-2018-1684.md:https://github.com/ThingzDefense/IoT-Flock ./external/trickest-cve/2018/CVE-2018-16854.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-16854.md:https://github.com/danielthatcher/moodle-login-csrf ./external/trickest-cve/2018/CVE-2018-16858.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-16858.md:https://github.com/4nimanegra/libreofficeExploit1 +./external/trickest-cve/2018/CVE-2018-16858.md:https://github.com/NextronSystems/valhallaAPI ./external/trickest-cve/2018/CVE-2018-16858.md:https://github.com/irsl/apache-openoffice-rce-via-uno-links ./external/trickest-cve/2018/CVE-2018-16858.md:https://github.com/litneet64/containerized-bomb-disposal -./external/trickest-cve/2018/CVE-2018-16858.md:https://github.com/NextronSystems/valhallaAPI ./external/trickest-cve/2018/CVE-2018-16858.md:https://github.com/nhthongDfVn/File-Converter-Exploit ./external/trickest-cve/2018/CVE-2018-16858.md:https://github.com/phongld97/detect-cve-2018-16858 ./external/trickest-cve/2018/CVE-2018-16864.md:https://github.com/fbreton/lacework @@ -33907,13 +34492,13 @@ ./external/trickest-cve/2018/CVE-2018-16868.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2018/CVE-2018-16868.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2018/CVE-2018-16869.md:https://github.com/flyrev/security-scan-ci-presentation -./external/trickest-cve/2018/CVE-2018-16873.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-16873.md:https://github.com/Mecyu/googlecontainers +./external/trickest-cve/2018/CVE-2018-16873.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-16873.md:https://github.com/staaldraad/troopers19 ./external/trickest-cve/2018/CVE-2018-16874.md:https://github.com/Mecyu/googlecontainers ./external/trickest-cve/2018/CVE-2018-16875.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-16875.md:https://github.com/alexzorin/poc-cve-2018-16875 ./external/trickest-cve/2018/CVE-2018-16875.md:https://github.com/Mecyu/googlecontainers +./external/trickest-cve/2018/CVE-2018-16875.md:https://github.com/alexzorin/poc-cve-2018-16875 ./external/trickest-cve/2018/CVE-2018-16886.md:https://github.com/sonatype-nexus-community/nancy ./external/trickest-cve/2018/CVE-2018-16888.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-16888.md:https://github.com/hpcprofessional/remediate_cesa_2019_2091 @@ -33937,8 +34522,8 @@ ./external/trickest-cve/2018/CVE-2018-16979.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-16985.md:https://github.com/inikep/lizard/issues/18 ./external/trickest-cve/2018/CVE-2018-16986.md:https://github.com/Charmve/BLE-Security-Attack-Defence -./external/trickest-cve/2018/CVE-2018-16986.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2018/CVE-2018-16986.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2018/CVE-2018-16986.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2018/CVE-2018-16987.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-16987.md:https://github.com/gquere/CVE-2018-16987 ./external/trickest-cve/2018/CVE-2018-16988.md:https://github.com/grymer/CVE @@ -33990,12 +34575,12 @@ ./external/trickest-cve/2018/CVE-2018-17045.md:https://github.com/maelosoki/MaeloStore/issues/1 ./external/trickest-cve/2018/CVE-2018-17049.md:https://github.com/TREYWANGCQU/LANKERS/issues/1 ./external/trickest-cve/2018/CVE-2018-17057.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2018/CVE-2018-17057.md:https://github.com/Tiaonmmn/ccc_2019_web_pdfcreator ./external/trickest-cve/2018/CVE-2018-17057.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-17057.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2018/CVE-2018-17057.md:https://github.com/electronforce/py2to3 ./external/trickest-cve/2018/CVE-2018-17057.md:https://github.com/nhthongDfVn/File-Converter-Exploit ./external/trickest-cve/2018/CVE-2018-17057.md:https://github.com/testermas/tryhackme -./external/trickest-cve/2018/CVE-2018-17057.md:https://github.com/Tiaonmmn/ccc_2019_web_pdfcreator ./external/trickest-cve/2018/CVE-2018-17063.md:https://github.com/PAGalaxyLab/VulInfo ./external/trickest-cve/2018/CVE-2018-17063.md:https://github.com/PAGalaxyLab/VulInfo/tree/master/D-Link/DIR-816/cmd_injection_3 ./external/trickest-cve/2018/CVE-2018-17063.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -34044,6 +34629,8 @@ ./external/trickest-cve/2018/CVE-2018-17129.md:https://github.com/panghusec/exploit/issues/2 ./external/trickest-cve/2018/CVE-2018-17136.md:https://github.com/TEag1e/zzcms ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/JinBean/CVE-Extension +./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/Lesmiscore/bitzeny-holders-opinion ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/bitcoin/bitcoin/blob/v0.16.3/doc/release-notes.md ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/bitcoinfo/bitcoin-history ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/bitcoinsaving/MainNet @@ -34054,8 +34641,6 @@ ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/dream-build-coder/docker-bitcoin-core ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/hikame/CVE-2018-17144_POC ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/iioch/ban-exploitable-bitcoin-nodes -./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/JinBean/CVE-Extension -./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/Lesmiscore/bitzeny-holders-opinion ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/nemnemnem888/bitcoinsaving ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/qazbnm456/awesome-cve-poc @@ -34066,9 +34651,9 @@ ./external/trickest-cve/2018/CVE-2018-17144.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-17145.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-17145.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2018/CVE-2018-17145.md:https://github.com/VPRLab/BlkVulnReport ./external/trickest-cve/2018/CVE-2018-17145.md:https://github.com/bitcoin/bitcoin/blob/v0.16.2/doc/release-notes.md ./external/trickest-cve/2018/CVE-2018-17145.md:https://github.com/uvhw/conchimgiangnang -./external/trickest-cve/2018/CVE-2018-17145.md:https://github.com/VPRLab/BlkVulnReport ./external/trickest-cve/2018/CVE-2018-17154.md:https://github.com/tbarabosch/pocs ./external/trickest-cve/2018/CVE-2018-17155.md:https://github.com/tbarabosch/pocs ./external/trickest-cve/2018/CVE-2018-17179.md:https://github.com/mynameiswillporter/Stalking-Open-Source-Offenders @@ -34078,23 +34663,28 @@ ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/hasee2018/Safety-net-information +./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/jas502n/CVE-2018-17182 ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/john-80/-007 +./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/likescam/CVE-2018-17182 ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/likescam/vmacache_CVE-2018-17182 ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2018/CVE-2018-17182.md:https://github.com/slimdaddy/RedTeam @@ -34112,44 +34702,44 @@ ./external/trickest-cve/2018/CVE-2018-17190.md:https://github.com/yahoo/cubed ./external/trickest-cve/2018/CVE-2018-17196.md:https://github.com/isxbot/software-assurance ./external/trickest-cve/2018/CVE-2018-17197.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/retr0-13/nrich -./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/RoseSecurity/Red-Teaming-TTPs ./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-17199.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2018/CVE-2018-17200.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-17207.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-17207.md:https://github.com/cved-sources/cve-2018-17207 ./external/trickest-cve/2018/CVE-2018-17207.md:https://github.com/VTFoundation/vulnerablewp +./external/trickest-cve/2018/CVE-2018-17207.md:https://github.com/cved-sources/cve-2018-17207 ./external/trickest-cve/2018/CVE-2018-17207.md:https://github.com/waleedzafar68/vulnerablewp ./external/trickest-cve/2018/CVE-2018-17229.md:https://github.com/Exiv2/exiv2/issues/453 ./external/trickest-cve/2018/CVE-2018-17229.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2018/CVE-2018-1723.md:https://github.com/flyarong/pwnserver ./external/trickest-cve/2018/CVE-2018-17230.md:https://github.com/Exiv2/exiv2/issues/455 ./external/trickest-cve/2018/CVE-2018-17230.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2018/CVE-2018-17233.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln2#divided-by-zero---h5d__create_chunk_file_map_hyper_div_zero ./external/trickest-cve/2018/CVE-2018-17234.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln3#memory-leak---h5o__chunk_deserialize_memory_leak ./external/trickest-cve/2018/CVE-2018-17237.md:https://github.com/SegfaultMasters/covering360/blob/master/HDF5/README.md#divided-by-zero---h5d__chunk_set_info_real_div_by_zero -./external/trickest-cve/2018/CVE-2018-1723.md:https://github.com/flyarong/pwnserver +./external/trickest-cve/2018/CVE-2018-1724.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2018/CVE-2018-1724.md:https://github.com/rmadamson/rmadamson ./external/trickest-cve/2018/CVE-2018-17240.md:https://github.com/BBge/CVE-2018-17240 ./external/trickest-cve/2018/CVE-2018-17240.md:https://github.com/BBge/CVE-2018-17240/blob/main/exploit.py ./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/babebbu/FIN_ACK_300-FinCyberSecTH2019-Hardening-WriteUp -./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/edisonrivera/HackTheBox ./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/jiangsir404/POC-S -./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/mpgn/CVE-2018-17246 ./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/Rinkish/HTB_Ippsec_Notes ./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/babebbu/FIN_ACK_300-FinCyberSecTH2019-Hardening-WriteUp +./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/edisonrivera/HackTheBox +./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/jiangsir404/POC-S +./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/mpgn/CVE-2018-17246 ./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2018/CVE-2018-17246.md:https://github.com/zhengjim/loophole -./external/trickest-cve/2018/CVE-2018-1724.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2018/CVE-2018-1724.md:https://github.com/rmadamson/rmadamson ./external/trickest-cve/2018/CVE-2018-17254.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-17254.md:https://github.com/MataKucing-OFC/CVE-2018-17254 ./external/trickest-cve/2018/CVE-2018-17254.md:https://github.com/Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection @@ -34183,8 +34773,8 @@ ./external/trickest-cve/2018/CVE-2018-17420.md:https://github.com/94fzb/zrlog/issues/37 ./external/trickest-cve/2018/CVE-2018-17421.md:https://github.com/94fzb/zrlog/issues/39 ./external/trickest-cve/2018/CVE-2018-17422.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-17423.md:https://github.com/e107inc/e107/issues/3414 ./external/trickest-cve/2018/CVE-2018-17423.md:https://github.com/Kiss-sh0t/e107_v2.1.9_XSS_poc +./external/trickest-cve/2018/CVE-2018-17423.md:https://github.com/e107inc/e107/issues/3414 ./external/trickest-cve/2018/CVE-2018-17425.md:https://github.com/wuzhicms/wuzhicms/issues/153 ./external/trickest-cve/2018/CVE-2018-17426.md:https://github.com/wuzhicms/wuzhicms/issues/154 ./external/trickest-cve/2018/CVE-2018-17427.md:https://github.com/ZhengMinghui1234/enfuzzer @@ -34193,8 +34783,8 @@ ./external/trickest-cve/2018/CVE-2018-17431.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-17431.md:https://github.com/Fadavvi/CVE-2018-17431-PoC ./external/trickest-cve/2018/CVE-2018-17431.md:https://github.com/Fadavvi/CVE-2018-17431-PoC#confirmation-than-bug-exist-2018-09-25-ticket-id-xwr-503-79437 -./external/trickest-cve/2018/CVE-2018-17431.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-17431.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-17431.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-17431.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-17432.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln6#null-pointer-dereference-in-h5o_sdspace_encode ./external/trickest-cve/2018/CVE-2018-17433.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln8#heap-overflow-in-readgifimagedesc @@ -34204,19 +34794,20 @@ ./external/trickest-cve/2018/CVE-2018-17437.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln5#memory-leak-in-h5o_dtype_decode_helper ./external/trickest-cve/2018/CVE-2018-17438.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln4#divided-by-zero---poc_h5d__select_io_h5dselect ./external/trickest-cve/2018/CVE-2018-17439.md:https://github.com/SegfaultMasters/covering360/tree/master/HDF5/vuln5#stack-overflow-in-h5s_extent_get_dims +./external/trickest-cve/2018/CVE-2018-17453.md:https://github.com/PAGalaxyLab/VulInfo ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/2222jin/git ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/799600966/CVE-2018-17456 ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/849598973/- ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/AnonymKing/CVE-2017-1000117 ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/AnonymKing/CVE-2018-17456 -./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/back2zero/GIT_CVE_2018_17456 -./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/dead5nd/- ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/KorayAgaya/TrivyWeb -./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/matlink/CVE-2018-17456 ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/NoeliaToledano/Penetration-Testing ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/SamP10/VulnerableDockerfile +./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/back2zero/GIT_CVE_2018_17456 +./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/dead5nd/- +./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/matlink/CVE-2018-17456 ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/shpik-kr/CVE-2018-17456 ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-17456.md:https://github.com/simiyo/trivy @@ -34255,16 +34846,16 @@ ./external/trickest-cve/2018/CVE-2018-17532.md:https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180319-01_Teltonika_OS_Command_Injection ./external/trickest-cve/2018/CVE-2018-17533.md:https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180410-01_Teltonika_Cross_Site_Scripting ./external/trickest-cve/2018/CVE-2018-17534.md:https://github.com/sbaresearch/advisories/tree/public/2018/SBA-ADV-20180319-02_Teltonika_Incorrect_Access_Control -./external/trickest-cve/2018/CVE-2018-17552.md:https://github.com/anhquan99/DetectSQLInjectionPyshark ./external/trickest-cve/2018/CVE-2018-17552.md:https://github.com/MidwintersTomb/CVE-2018-17553 +./external/trickest-cve/2018/CVE-2018-17552.md:https://github.com/anhquan99/DetectSQLInjectionPyshark ./external/trickest-cve/2018/CVE-2018-17553.md:https://github.com/MidwintersTomb/CVE-2018-17553 ./external/trickest-cve/2018/CVE-2018-17567.md:https://github.com/tatmantech/alembic-netlifycms-kit -./external/trickest-cve/2018/CVE-2018-17580.md:https://github.com/appneta/tcpreplay/issues/485 ./external/trickest-cve/2018/CVE-2018-17580.md:https://github.com/SegfaultMasters/covering360/blob/master/tcpreplay +./external/trickest-cve/2018/CVE-2018-17580.md:https://github.com/appneta/tcpreplay/issues/485 ./external/trickest-cve/2018/CVE-2018-17581.md:https://github.com/Exiv2/exiv2/issues/460 ./external/trickest-cve/2018/CVE-2018-17581.md:https://github.com/SegfaultMasters/covering360/blob/master/Exiv2 -./external/trickest-cve/2018/CVE-2018-17582.md:https://github.com/appneta/tcpreplay/issues/484 ./external/trickest-cve/2018/CVE-2018-17582.md:https://github.com/SegfaultMasters/covering360/blob/master/tcpreplay +./external/trickest-cve/2018/CVE-2018-17582.md:https://github.com/appneta/tcpreplay/issues/484 ./external/trickest-cve/2018/CVE-2018-17765.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2018/CVE-2018-17765.md:https://github.com/Live-Hack-CVE/CVE-2018-17765 ./external/trickest-cve/2018/CVE-2018-17766.md:https://github.com/404notf0und/CVE-Flow @@ -34306,28 +34897,28 @@ ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/matlink/CVE-2018-17961 ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2018/CVE-2018-17961.md:https://github.com/yut0u/RedTeam-BlackBox -./external/trickest-cve/2018/CVE-2018-17974.md:https://github.com/appneta/tcpreplay/issues/486 ./external/trickest-cve/2018/CVE-2018-17974.md:https://github.com/SegfaultMasters/covering360/tree/master/tcpreplay +./external/trickest-cve/2018/CVE-2018-17974.md:https://github.com/appneta/tcpreplay/issues/486 ./external/trickest-cve/2018/CVE-2018-17985.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-17985.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-17985.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-17985.md:https://github.com/tzf-key/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-17985.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-17985.md:https://github.com/wcventure/MemLock-Fuzz +./external/trickest-cve/2018/CVE-2018-17985.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-17988.md:https://github.com/AndyRixon/LayerBB/issues/51 ./external/trickest-cve/2018/CVE-2018-18013.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-18017.md:https://github.com/El-Palomo/DerpNStink @@ -34345,14 +34936,14 @@ ./external/trickest-cve/2018/CVE-2018-18066.md:https://github.com/NandanBharadwaj/docker-snmpd ./external/trickest-cve/2018/CVE-2018-18069.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-18069.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-18069.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-18069.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-18069.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-18069.md:https://github.com/sobinge/nuclei-templates +./external/trickest-cve/2018/CVE-2018-18074.md:https://github.com/GiuseppeMP/udacity-fundamentos-ia-machine-learning +./external/trickest-cve/2018/CVE-2018-18074.md:https://github.com/SahanaKhushi/iplmatchpredictor2020 ./external/trickest-cve/2018/CVE-2018-18074.md:https://github.com/aertyyujhgfd/JARVIS-dans-Iron-man ./external/trickest-cve/2018/CVE-2018-18074.md:https://github.com/colonelmeow/appsecctf -./external/trickest-cve/2018/CVE-2018-18074.md:https://github.com/GiuseppeMP/udacity-fundamentos-ia-machine-learning ./external/trickest-cve/2018/CVE-2018-18074.md:https://github.com/jrak1204/overstock_test -./external/trickest-cve/2018/CVE-2018-18074.md:https://github.com/SahanaKhushi/iplmatchpredictor2020 ./external/trickest-cve/2018/CVE-2018-18074.md:https://github.com/vanschelven/fpvs ./external/trickest-cve/2018/CVE-2018-18086.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-18087.md:https://github.com/Bixie/pagekit-portfolio/issues/44 @@ -34364,15 +34955,18 @@ ./external/trickest-cve/2018/CVE-2018-18210.md:https://github.com/chekun/DiliCMS/issues/59 ./external/trickest-cve/2018/CVE-2018-18240.md:https://github.com/PAGalaxyLab/VulInfo ./external/trickest-cve/2018/CVE-2018-18264.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-18264.md:https://github.com/cloudnative-security/hacking-kubernetes ./external/trickest-cve/2018/CVE-2018-18264.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-18264.md:https://github.com/cloudnative-security/hacking-kubernetes ./external/trickest-cve/2018/CVE-2018-18264.md:https://github.com/g3rzi/HackingKubernetes ./external/trickest-cve/2018/CVE-2018-18264.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2018/CVE-2018-18274.md:https://github.com/TeamSeri0us/pocs/tree/master/pdfalto ./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-18281.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-18282.md:https://github.com/ossf-cve-benchmark/CVE-2018-18282 ./external/trickest-cve/2018/CVE-2018-18287.md:https://github.com/remix30303/AsusLeak @@ -34404,8 +34998,8 @@ ./external/trickest-cve/2018/CVE-2018-18384.md:https://github.com/ronomon/zip ./external/trickest-cve/2018/CVE-2018-18387.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-18387.md:https://github.com/TheeBlind/CVE-2018-18387 -./external/trickest-cve/2018/CVE-2018-18407.md:https://github.com/appneta/tcpreplay/issues/488 ./external/trickest-cve/2018/CVE-2018-18407.md:https://github.com/SegfaultMasters/covering360/blob/master/tcpreplay/README.md#user-content-heap-overflow-in-csum_replace4 +./external/trickest-cve/2018/CVE-2018-18407.md:https://github.com/appneta/tcpreplay/issues/488 ./external/trickest-cve/2018/CVE-2018-18408.md:https://github.com/SegfaultMasters/covering360/blob/master/tcpreplay/README.md#use-after-free-in-post_args ./external/trickest-cve/2018/CVE-2018-18409.md:https://github.com/simsong/tcpflow/issues/195 ./external/trickest-cve/2018/CVE-2018-18435.md:https://github.com/active-labs/Advisories/blob/master/2019/ACTIVE-2019-002.md @@ -34436,21 +35030,21 @@ ./external/trickest-cve/2018/CVE-2018-18484.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18484.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-18484.md:https://github.com/tzf-key/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-18484.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18484.md:https://github.com/wcventure/MemLock-Fuzz -./external/trickest-cve/2018/CVE-2018-18492.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2018/CVE-2018-18484.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18492.md:https://github.com/ZihanYe/web-browser-vulnerabilities +./external/trickest-cve/2018/CVE-2018-18492.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-18495.md:https://github.com/RedHatProductSecurity/cwe-toolkit ./external/trickest-cve/2018/CVE-2018-18500.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-18500.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2018/CVE-2018-18500.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-18500.md:https://github.com/sophoslabs/CVE-2018-18500 -./external/trickest-cve/2018/CVE-2018-18500.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2018/CVE-2018-18520.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-18520.md:https://github.com/kaidotdev/kube-trivy-exporter ./external/trickest-cve/2018/CVE-2018-18521.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-18521.md:https://github.com/kaidotdev/kube-trivy-exporter -./external/trickest-cve/2018/CVE-2018-18531.md:https://github.com/livehub-root/livehub-java ./external/trickest-cve/2018/CVE-2018-18531.md:https://github.com/PuZhiweizuishuai/community +./external/trickest-cve/2018/CVE-2018-18531.md:https://github.com/livehub-root/livehub-java ./external/trickest-cve/2018/CVE-2018-18556.md:https://github.com/mirchr/security-research ./external/trickest-cve/2018/CVE-2018-18557.md:https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2018-18557 ./external/trickest-cve/2018/CVE-2018-18570.md:https://github.com/ARPSyndicate/kenzer-templates @@ -34467,9 +35061,9 @@ ./external/trickest-cve/2018/CVE-2018-18629.md:https://github.com/mirchr/security-research ./external/trickest-cve/2018/CVE-2018-18635.md:https://github.com/MailCleaner/MailCleaner/issues/53 ./external/trickest-cve/2018/CVE-2018-18649.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-18649.md:https://github.com/Snowming04/CVE-2018-18649 ./external/trickest-cve/2018/CVE-2018-18649.md:https://github.com/deadcyph3r/Awesome-Collection ./external/trickest-cve/2018/CVE-2018-18649.md:https://github.com/izj007/wechat -./external/trickest-cve/2018/CVE-2018-18649.md:https://github.com/Snowming04/CVE-2018-18649 ./external/trickest-cve/2018/CVE-2018-18650.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-18651.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-18656.md:https://github.com/SpiderLabs/cve_server @@ -34483,14 +35077,14 @@ ./external/trickest-cve/2018/CVE-2018-18700.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18700.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-18700.md:https://github.com/tzf-key/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-18700.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18700.md:https://github.com/wcventure/MemLock-Fuzz +./external/trickest-cve/2018/CVE-2018-18700.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18701.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18701.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18701.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-18701.md:https://github.com/tzf-key/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-18701.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18701.md:https://github.com/wcventure/MemLock-Fuzz +./external/trickest-cve/2018/CVE-2018-18701.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-18706.md:https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md ./external/trickest-cve/2018/CVE-2018-18707.md:https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md ./external/trickest-cve/2018/CVE-2018-18708.md:https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md @@ -34498,9 +35092,9 @@ ./external/trickest-cve/2018/CVE-2018-18711.md:https://github.com/wuzhicms/wuzhicms/issues/156 ./external/trickest-cve/2018/CVE-2018-18712.md:https://github.com/wuzhicms/wuzhicms/issues/156 ./external/trickest-cve/2018/CVE-2018-18714.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-18714.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-18714.md:https://github.com/DownWithUp/CVE-2018-18714 ./external/trickest-cve/2018/CVE-2018-18714.md:https://github.com/DownWithUp/CVE-Stockpile +./external/trickest-cve/2018/CVE-2018-18714.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-18720.md:https://github.com/source-trace/yunucms/issues/2 ./external/trickest-cve/2018/CVE-2018-18721.md:https://github.com/source-trace/yunucms/issues/7 ./external/trickest-cve/2018/CVE-2018-18722.md:https://github.com/source-trace/yunucms/issues/6 @@ -34526,9 +35120,9 @@ ./external/trickest-cve/2018/CVE-2018-18742.md:https://github.com/AvaterXXX/SEMCMS/blob/master/CSRF.md ./external/trickest-cve/2018/CVE-2018-18748.md:https://github.com/sandboxescape/Sandboxie-5.26-Sandbox-Escape-Exploit ./external/trickest-cve/2018/CVE-2018-18749.md:https://github.com/clarkgrubb/data-tools/issues/7 -./external/trickest-cve/2018/CVE-2018-18751.md:https://github.com/blackberry/UBCIS ./external/trickest-cve/2018/CVE-2018-18751.md:https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-gettext-0.19.8.1/doublefree ./external/trickest-cve/2018/CVE-2018-18751.md:https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-gettext-0.19.8.1/heapcorruption +./external/trickest-cve/2018/CVE-2018-18751.md:https://github.com/blackberry/UBCIS ./external/trickest-cve/2018/CVE-2018-18753.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2018/CVE-2018-18753.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2018/CVE-2018-18753.md:https://github.com/pen4uin/vulnerability-research-list @@ -34540,15 +35134,15 @@ ./external/trickest-cve/2018/CVE-2018-18777.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/cyberharsh/Mini_httpd-CVE-2018-18778 -./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/gobysec/GobyExtension ./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/cyberharsh/Mini_httpd-CVE-2018-18778 +./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/gobysec/GobyExtension +./external/trickest-cve/2018/CVE-2018-18778.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2018/CVE-2018-18784.md:https://github.com/qiubaoyang/CVEs/blob/master/zzcms/zzcms.md ./external/trickest-cve/2018/CVE-2018-18785.md:https://github.com/qiubaoyang/CVEs/blob/master/zzcms/zzcms.md ./external/trickest-cve/2018/CVE-2018-18786.md:https://github.com/qiubaoyang/CVEs/blob/master/zzcms/zzcms.md @@ -34559,8 +35153,8 @@ ./external/trickest-cve/2018/CVE-2018-18791.md:https://github.com/qiubaoyang/CVEs/blob/master/zzcms/zzcms.md ./external/trickest-cve/2018/CVE-2018-18792.md:https://github.com/qiubaoyang/CVEs/blob/master/zzcms/zzcms.md ./external/trickest-cve/2018/CVE-2018-18809.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities -./external/trickest-cve/2018/CVE-2018-18834.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-18834.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-18834.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-18852.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-18852.md:https://github.com/422926799/haq5201314 ./external/trickest-cve/2018/CVE-2018-18852.md:https://github.com/andripwn/CVE-2018-18852 @@ -34574,42 +35168,44 @@ ./external/trickest-cve/2018/CVE-2018-18912.md:https://github.com/notkisi/CVE-s/blob/master/CVE-2018-18912.py ./external/trickest-cve/2018/CVE-2018-18915.md:https://github.com/Exiv2/exiv2/issues/511 ./external/trickest-cve/2018/CVE-2018-18919.md:https://github.com/JaxsonWang/WP-Editor.md/issues/275 -./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/Drakfunc/CVE_Exploits +./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/Timirepo/CVE_Exploits +./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/j4k0m/CVE-2018-18925 ./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/jas502n/Gogs_RCE -./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/sonatype-nexus-community/nancy -./external/trickest-cve/2018/CVE-2018-18925.md:https://github.com/Timirepo/CVE_Exploits ./external/trickest-cve/2018/CVE-2018-18926.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2018/CVE-2018-18934.md:https://github.com/PopojiCMS/PopojiCMS/issues/13 ./external/trickest-cve/2018/CVE-2018-18935.md:https://github.com/PopojiCMS/PopojiCMS/issues/14 -./external/trickest-cve/2018/CVE-2018-18937.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-18937.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-18937.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-18938.md:https://github.com/wuzhicms/wuzhicms/issues/158 ./external/trickest-cve/2018/CVE-2018-18939.md:https://github.com/wuzhicms/wuzhicms/issues/159 ./external/trickest-cve/2018/CVE-2018-18950.md:https://github.com/0xUhaw/CVE-Bins -./external/trickest-cve/2018/CVE-2018-18950.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2018/CVE-2018-18950.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments +./external/trickest-cve/2018/CVE-2018-18950.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/HaleyWei/POC-available +./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/Metarget/metarget +./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/Micr067/linux-kernel-exploits +./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/QChiLan/linux-exp +./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/SecWiki/linux-kernel-exploits +./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/ShehanSanjula/Linux-Kernel-Exploits +./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/albinjoshy03/linux-kernel-exploits ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/bcoles/kernel-exploits -./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/distance-vector/linux-kernel-exploits ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/HaleyWei/POC-available ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/kumardineshwar/linux-kernel-exploits -./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/Metarget/metarget -./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/Micr067/linux-kernel-exploits ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/n3t1nv4d3/kernel-exploits -./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/QChiLan/linux-exp ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/scheatkode/CVE-2018-18955 -./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/SecWiki/linux-kernel-exploits -./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/ShehanSanjula/Linux-Kernel-Exploits ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/siddicky/yotjf ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/xfinest/linux-kernel-exploits ./external/trickest-cve/2018/CVE-2018-18955.md:https://github.com/yige666/linux-kernel-exploits @@ -34622,9 +35218,9 @@ ./external/trickest-cve/2018/CVE-2018-18966.md:https://github.com/RajatSethi2001/FUSE ./external/trickest-cve/2018/CVE-2018-18966.md:https://github.com/WSP-LAB/FUSE ./external/trickest-cve/2018/CVE-2018-18980.md:https://github.com/x-f1v3/ForCve/issues/5 +./external/trickest-cve/2018/CVE-2018-1904.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-19047.md:https://github.com/mpdf/mpdf/issues/867 ./external/trickest-cve/2018/CVE-2018-19048.md:https://github.com/ossf-cve-benchmark/CVE-2018-19048 -./external/trickest-cve/2018/CVE-2018-1904.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-19052.md:https://github.com/fklement/hades ./external/trickest-cve/2018/CVE-2018-19052.md:https://github.com/iveresk/cve-2018-19052 ./external/trickest-cve/2018/CVE-2018-19057.md:https://github.com/AnandChowdhary/gitwriter @@ -34635,15 +35231,16 @@ ./external/trickest-cve/2018/CVE-2018-19087.md:https://github.com/DownWithUp/CVE-Stockpile ./external/trickest-cve/2018/CVE-2018-19092.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-19092.md:https://github.com/yzmcms/yzmcms/issues/7 -./external/trickest-cve/2018/CVE-2018-19093.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-19093.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-19093.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-19107.md:https://github.com/Exiv2/exiv2/pull/518 ./external/trickest-cve/2018/CVE-2018-19108.md:https://github.com/Exiv2/exiv2/pull/518 ./external/trickest-cve/2018/CVE-2018-19108.md:https://github.com/Live-Hack-CVE/CVE-2018-19108 -./external/trickest-cve/2018/CVE-2018-19121.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-1912.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2018/CVE-2018-19121.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-19122.md:https://github.com/fouzhe/security +./external/trickest-cve/2018/CVE-2018-19121.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-19122.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-19122.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-19124.md:https://github.com/zapalm/prestashop-security-vulnerability-checker ./external/trickest-cve/2018/CVE-2018-19125.md:https://github.com/farisv/PrestaShop-CVE-2018-19126 ./external/trickest-cve/2018/CVE-2018-19125.md:https://github.com/zapalm/prestashop-security-vulnerability-checker @@ -34652,13 +35249,12 @@ ./external/trickest-cve/2018/CVE-2018-19126.md:https://github.com/farisv/PrestaShop-CVE-2018-19126 ./external/trickest-cve/2018/CVE-2018-19126.md:https://github.com/zapalm/prestashop-security-vulnerability-checker ./external/trickest-cve/2018/CVE-2018-19127.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-19127.md:https://github.com/ab1gale/phpcms-2008-CVE-2018-19127 ./external/trickest-cve/2018/CVE-2018-19127.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-19127.md:https://github.com/ab1gale/phpcms-2008-CVE-2018-19127 ./external/trickest-cve/2018/CVE-2018-19127.md:https://github.com/zhibx/fscan-Intranet -./external/trickest-cve/2018/CVE-2018-1912.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2018/CVE-2018-19131.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-19131.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-19131.md:https://github.com/JonathanWilbur/CVE-2018-19131 +./external/trickest-cve/2018/CVE-2018-19131.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-19135.md:https://github.com/ClipperCMS/ClipperCMS/issues/494 ./external/trickest-cve/2018/CVE-2018-19136.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-19137.md:https://github.com/ARPSyndicate/kenzer-templates @@ -34670,8 +35266,8 @@ ./external/trickest-cve/2018/CVE-2018-19180.md:https://github.com/doublefast/yunucms/issues/1 ./external/trickest-cve/2018/CVE-2018-19181.md:https://github.com/doublefast/yunucms/issues/1 ./external/trickest-cve/2018/CVE-2018-19184.md:https://github.com/ZhengMinghui1234/enfuzzer -./external/trickest-cve/2018/CVE-2018-19185.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-19185.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-19185.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-19192.md:https://github.com/AvaterXXX/XiaoCms/blob/master/CSRF.md ./external/trickest-cve/2018/CVE-2018-19196.md:https://github.com/AvaterXXX/XiaoCms/blob/master/GETSHELL.md ./external/trickest-cve/2018/CVE-2018-19204.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -34697,17 +35293,18 @@ ./external/trickest-cve/2018/CVE-2018-19274.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-19276.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-19276.md:https://github.com/20142995/pocsuite +./external/trickest-cve/2018/CVE-2018-19276.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-19276.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-19276.md:https://github.com/mpgn/CVE-2018-19276 -./external/trickest-cve/2018/CVE-2018-19276.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-19276.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-19276.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-19278.md:https://github.com/dj-thd/cve2018-11235-exploit ./external/trickest-cve/2018/CVE-2018-19278.md:https://github.com/Rodrigo-D/astDoS +./external/trickest-cve/2018/CVE-2018-19278.md:https://github.com/dj-thd/cve2018-11235-exploit ./external/trickest-cve/2018/CVE-2018-19287.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-19287.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-19289.md:https://github.com/xCss/Valine/issues/127 ./external/trickest-cve/2018/CVE-2018-19291.md:https://github.com/chekun/DiliCMS/issues/60 +./external/trickest-cve/2018/CVE-2018-19296.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-19296.md:https://github.com/aquasecurity/trivy-module-wordpress ./external/trickest-cve/2018/CVE-2018-19296.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2018/CVE-2018-19320.md:https://github.com/0xT11/CVE-POC @@ -34727,20 +35324,20 @@ ./external/trickest-cve/2018/CVE-2018-19340.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2018/CVE-2018-19351.md:https://github.com/RonenDabach/python-tda-bug-hunt-2 ./external/trickest-cve/2018/CVE-2018-19352.md:https://github.com/RonenDabach/python-tda-bug-hunt-2 -./external/trickest-cve/2018/CVE-2018-19353.md:https://github.com/ansilove/libansilove/issues/4 ./external/trickest-cve/2018/CVE-2018-19353.md:https://github.com/CCCCCrash/POCs/tree/master/Bin/Tools-libansilove-1.0.0 +./external/trickest-cve/2018/CVE-2018-19353.md:https://github.com/ansilove/libansilove/issues/4 ./external/trickest-cve/2018/CVE-2018-19355.md:https://github.com/zapalm/prestashop-security-vulnerability-checker ./external/trickest-cve/2018/CVE-2018-19358.md:https://github.com/sungjungk/keyring_crack ./external/trickest-cve/2018/CVE-2018-19358.md:https://github.com/swiesend/secret-service ./external/trickest-cve/2018/CVE-2018-19360.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2018/CVE-2018-19360.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-19360.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-19360.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-19361.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2018/CVE-2018-19361.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-19361.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-19361.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-19362.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2018/CVE-2018-19362.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-19362.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-19362.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-19365.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-19367.md:https://github.com/20142995/Goby ./external/trickest-cve/2018/CVE-2018-19367.md:https://github.com/lichti/shodan-portainer @@ -34749,8 +35346,8 @@ ./external/trickest-cve/2018/CVE-2018-19376.md:https://github.com/GreenCMS/GreenCMS/issues/114 ./external/trickest-cve/2018/CVE-2018-19386.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-19386.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-19386.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-19386.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-19386.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-19386.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-19395.md:https://github.com/syadg123/pigat ./external/trickest-cve/2018/CVE-2018-19395.md:https://github.com/teamssix/pigat @@ -34763,10 +35360,10 @@ ./external/trickest-cve/2018/CVE-2018-19420.md:https://github.com/WSP-LAB/FUSE ./external/trickest-cve/2018/CVE-2018-19421.md:https://github.com/RajatSethi2001/FUSE ./external/trickest-cve/2018/CVE-2018-19421.md:https://github.com/WSP-LAB/FUSE -./external/trickest-cve/2018/CVE-2018-19422.md:https://github.com/h3v0x/CVE-2018-19422-SubrionCMS-RCE ./external/trickest-cve/2018/CVE-2018-19422.md:https://github.com/RajatSethi2001/FUSE ./external/trickest-cve/2018/CVE-2018-19422.md:https://github.com/Swammers8/SubrionCMS-4.2.1-File-upload-RCE-auth- ./external/trickest-cve/2018/CVE-2018-19422.md:https://github.com/WSP-LAB/FUSE +./external/trickest-cve/2018/CVE-2018-19422.md:https://github.com/h3v0x/CVE-2018-19422-SubrionCMS-RCE ./external/trickest-cve/2018/CVE-2018-19423.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2018/CVE-2018-19432.md:https://github.com/erikd/libsndfile/issues/427 ./external/trickest-cve/2018/CVE-2018-19434.md:https://github.com/0xUhaw/CVE-Bins @@ -34777,8 +35374,8 @@ ./external/trickest-cve/2018/CVE-2018-19436.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2018/CVE-2018-19439.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-19439.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-19439.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-19439.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-19439.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-19439.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-19444.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-19445.md:https://github.com/0xCyberY/CVE-T4PDF @@ -34791,10 +35388,10 @@ ./external/trickest-cve/2018/CVE-2018-19458.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-19462.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-19466.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-19466.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-19466.md:https://github.com/MauroEldritch/lempo ./external/trickest-cve/2018/CVE-2018-19466.md:https://github.com/MauroEldritch/lempo ./external/trickest-cve/2018/CVE-2018-19466.md:https://github.com/MauroEldritch/mauroeldritch +./external/trickest-cve/2018/CVE-2018-19466.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-19469.md:https://github.com/woider/ArticleCMS/issues/5 ./external/trickest-cve/2018/CVE-2018-19475.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2018/CVE-2018-19475.md:https://github.com/SexyBeast233/SecBooks @@ -34802,8 +35399,8 @@ ./external/trickest-cve/2018/CVE-2018-19475.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-19478.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-19486.md:https://github.com/KorayAgaya/TrivyWeb -./external/trickest-cve/2018/CVE-2018-19486.md:https://github.com/lacework/up-and-running-packer ./external/trickest-cve/2018/CVE-2018-19486.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-19486.md:https://github.com/lacework/up-and-running-packer ./external/trickest-cve/2018/CVE-2018-19486.md:https://github.com/scottford-lw/up-and-running-packer ./external/trickest-cve/2018/CVE-2018-19486.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-19486.md:https://github.com/simiyo/trivy @@ -34825,12 +35422,12 @@ ./external/trickest-cve/2018/CVE-2018-19508.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-19517.md:https://github.com/sysstat/sysstat/issues/199 ./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/C-starm/PoC-and-Exp-of-Vulnerabilities -./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/ensimag-security/CVE-2018-19518 ./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/HacTF/poc--exp -./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/avboy1337/Vulnerabilities +./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/ensimag-security/CVE-2018-19518 +./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/syadg123/pigat ./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/teamssix/pigat ./external/trickest-cve/2018/CVE-2018-19518.md:https://github.com/wateroot/poc-exp @@ -34843,10 +35440,10 @@ ./external/trickest-cve/2018/CVE-2018-19525.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io ./external/trickest-cve/2018/CVE-2018-19528.md:https://github.com/PAGalaxyLab/VulInfo ./external/trickest-cve/2018/CVE-2018-19528.md:https://github.com/PAGalaxyLab/vxhunter -./external/trickest-cve/2018/CVE-2018-19530.md:https://github.com/httl/httl/issues/225 ./external/trickest-cve/2018/CVE-2018-19530.md:https://github.com/PAGalaxyLab/VulInfo -./external/trickest-cve/2018/CVE-2018-19531.md:https://github.com/httl/httl/issues/224 +./external/trickest-cve/2018/CVE-2018-19530.md:https://github.com/httl/httl/issues/225 ./external/trickest-cve/2018/CVE-2018-19531.md:https://github.com/PAGalaxyLab/VulInfo +./external/trickest-cve/2018/CVE-2018-19531.md:https://github.com/httl/httl/issues/224 ./external/trickest-cve/2018/CVE-2018-19535.md:https://github.com/Exiv2/exiv2/issues/428 ./external/trickest-cve/2018/CVE-2018-19537.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-19537.md:https://github.com/JackDoan/TP-Link-ArcherC5-RCE @@ -34857,9 +35454,9 @@ ./external/trickest-cve/2018/CVE-2018-19542.md:https://github.com/aflsmart/aflsmart ./external/trickest-cve/2018/CVE-2018-19543.md:https://github.com/aflsmart/aflsmart ./external/trickest-cve/2018/CVE-2018-19571.md:https://github.com/Algafix/gitlab-RCE-11.4.7 +./external/trickest-cve/2018/CVE-2018-19571.md:https://github.com/CS4239-U6/gitlab-ssrf ./external/trickest-cve/2018/CVE-2018-19571.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-19571.md:https://github.com/cokeBeer/go-cves -./external/trickest-cve/2018/CVE-2018-19571.md:https://github.com/CS4239-U6/gitlab-ssrf ./external/trickest-cve/2018/CVE-2018-19571.md:https://github.com/dotPY-hax/gitlab_RCE ./external/trickest-cve/2018/CVE-2018-19571.md:https://github.com/leecybersec/gitlab-rce ./external/trickest-cve/2018/CVE-2018-19571.md:https://github.com/xenophil90/edb-49263-fixed @@ -34892,21 +35489,21 @@ ./external/trickest-cve/2018/CVE-2018-19666.md:https://github.com/ossec/ossec-hids/issues/1585 ./external/trickest-cve/2018/CVE-2018-19693.md:https://github.com/fmsdwifull/tp5cms/issues/6 ./external/trickest-cve/2018/CVE-2018-19716.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-19719.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-19720.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-19749.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-19749.md:https://github.com/domainmod/domainmod/issues/81 @@ -34923,9 +35520,9 @@ ./external/trickest-cve/2018/CVE-2018-19785.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2018/CVE-2018-19788.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-19788.md:https://github.com/AbsoZed/CVE-2018-19788 +./external/trickest-cve/2018/CVE-2018-19788.md:https://github.com/Ekultek/PoC ./external/trickest-cve/2018/CVE-2018-19788.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-19788.md:https://github.com/d4gh0s7/CVE-2018-19788 -./external/trickest-cve/2018/CVE-2018-19788.md:https://github.com/Ekultek/PoC ./external/trickest-cve/2018/CVE-2018-19788.md:https://github.com/jhlongjr/CVE-2018-19788 ./external/trickest-cve/2018/CVE-2018-19788.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-19788.md:https://github.com/mirchr/security-research @@ -34949,10 +35546,10 @@ ./external/trickest-cve/2018/CVE-2018-19845.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-19858.md:https://github.com/nhthongDfVn/File-Converter-Exploit ./external/trickest-cve/2018/CVE-2018-19859.md:https://github.com/WhiteOakSecurity/CVE-2018-19859 -./external/trickest-cve/2018/CVE-2018-19861.md:https://github.com/fuzzlove/buffer_overflows ./external/trickest-cve/2018/CVE-2018-19861.md:https://github.com/XorgX304/buffer_overflows -./external/trickest-cve/2018/CVE-2018-19862.md:https://github.com/fuzzlove/buffer_overflows +./external/trickest-cve/2018/CVE-2018-19861.md:https://github.com/fuzzlove/buffer_overflows ./external/trickest-cve/2018/CVE-2018-19862.md:https://github.com/XorgX304/buffer_overflows +./external/trickest-cve/2018/CVE-2018-19862.md:https://github.com/fuzzlove/buffer_overflows ./external/trickest-cve/2018/CVE-2018-19864.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-19864.md:https://github.com/5l1v3r1/CVE-2018-19864 ./external/trickest-cve/2018/CVE-2018-19876.md:https://github.com/CoolerVoid/master_librarian @@ -35003,27 +35600,27 @@ ./external/trickest-cve/2018/CVE-2018-19947.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2018/CVE-2018-19948.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2018/CVE-2018-19965.md:https://github.com/dabumana/Open-Security-Training-Architecture -./external/trickest-cve/2018/CVE-2018-19968.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2018/CVE-2018-19968.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-19968.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2018/CVE-2018-19968.md:https://github.com/vulnspy/phpmyadmin-4.8.1-allowarbitraryserver ./external/trickest-cve/2018/CVE-2018-19968.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2018/CVE-2018-19970.md:https://github.com/0xUhaw/CVE-Bins ./external/trickest-cve/2018/CVE-2018-19970.md:https://github.com/eddietcc/CVEnotes +./external/trickest-cve/2018/CVE-2018-19974.md:https://github.com/VirusTotal/yara/issues/999 ./external/trickest-cve/2018/CVE-2018-19974.md:https://github.com/bnbdr/swisscheese ./external/trickest-cve/2018/CVE-2018-19974.md:https://github.com/bnbdr/swisscheese/ -./external/trickest-cve/2018/CVE-2018-19974.md:https://github.com/VirusTotal/yara/issues/999 +./external/trickest-cve/2018/CVE-2018-19975.md:https://github.com/VirusTotal/yara/issues/999 ./external/trickest-cve/2018/CVE-2018-19975.md:https://github.com/bnbdr/swisscheese ./external/trickest-cve/2018/CVE-2018-19975.md:https://github.com/bnbdr/swisscheese/ -./external/trickest-cve/2018/CVE-2018-19975.md:https://github.com/VirusTotal/yara/issues/999 +./external/trickest-cve/2018/CVE-2018-19976.md:https://github.com/VirusTotal/yara/issues/999 ./external/trickest-cve/2018/CVE-2018-19976.md:https://github.com/bnbdr/swisscheese ./external/trickest-cve/2018/CVE-2018-19976.md:https://github.com/bnbdr/swisscheese/ -./external/trickest-cve/2018/CVE-2018-19976.md:https://github.com/VirusTotal/yara/issues/999 ./external/trickest-cve/2018/CVE-2018-19980.md:https://github.com/ISCAS-Vulab/PoC_Nebula-Capsule-Pro-Wifi +./external/trickest-cve/2018/CVE-2018-19986.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-19986.md:https://github.com/XinRoom/dir2md ./external/trickest-cve/2018/CVE-2018-19986.md:https://github.com/pr0v3rbs/CVE/tree/master/CVE-2018-19986%20-%2019990 ./external/trickest-cve/2018/CVE-2018-19986.md:https://github.com/pr0v3rbs/FirmAE -./external/trickest-cve/2018/CVE-2018-19986.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-19986.md:https://github.com/sinword/FirmAE_Connlab -./external/trickest-cve/2018/CVE-2018-19986.md:https://github.com/XinRoom/dir2md ./external/trickest-cve/2018/CVE-2018-19987.md:https://github.com/caro-oviedo/Copy-Editing ./external/trickest-cve/2018/CVE-2018-19987.md:https://github.com/nahueldsanchez/blogpost_cve-2018-19987-analysis ./external/trickest-cve/2018/CVE-2018-19987.md:https://github.com/pr0v3rbs/CVE/tree/master/CVE-2018-19986%20-%2019990 @@ -35035,6 +35632,9 @@ ./external/trickest-cve/2018/CVE-2018-19989.md:https://github.com/pr0v3rbs/CVE/tree/master/CVE-2018-19986%20-%2019990 ./external/trickest-cve/2018/CVE-2018-19989.md:https://github.com/pr0v3rbs/FirmAE ./external/trickest-cve/2018/CVE-2018-19989.md:https://github.com/sinword/FirmAE_Connlab +./external/trickest-cve/2018/CVE-2018-19990.md:https://github.com/pr0v3rbs/CVE/tree/master/CVE-2018-19986%20-%2019990 +./external/trickest-cve/2018/CVE-2018-19990.md:https://github.com/pr0v3rbs/FirmAE +./external/trickest-cve/2018/CVE-2018-19990.md:https://github.com/sinword/FirmAE_Connlab ./external/trickest-cve/2018/CVE-2018-1999001.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2018/CVE-2018-1999001.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/0x6b7966/CVE-2018-1999002 @@ -35043,22 +35643,20 @@ ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/password520/RedTeamer +./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/slowmistio/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2018/CVE-2018-1999002.md:https://github.com/wetw0rk/Exploit-Development ./external/trickest-cve/2018/CVE-2018-1999004.md:https://github.com/SNTSVV/SMRL_EclipsePlugin ./external/trickest-cve/2018/CVE-2018-1999024.md:https://github.com/andrew-healey/example-canvas-xss-attack ./external/trickest-cve/2018/CVE-2018-1999042.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2018/CVE-2018-19990.md:https://github.com/pr0v3rbs/CVE/tree/master/CVE-2018-19986%20-%2019990 -./external/trickest-cve/2018/CVE-2018-19990.md:https://github.com/pr0v3rbs/FirmAE -./external/trickest-cve/2018/CVE-2018-19990.md:https://github.com/sinword/FirmAE_Connlab ./external/trickest-cve/2018/CVE-2018-19991.md:https://github.com/alexazhou/VeryNginx/issues/218 ./external/trickest-cve/2018/CVE-2018-19992.md:https://github.com/Live-Hack-CVE/CVE-2018-19992 ./external/trickest-cve/2018/CVE-2018-19993.md:https://github.com/Live-Hack-CVE/CVE-2018-19993 @@ -35066,8 +35664,8 @@ ./external/trickest-cve/2018/CVE-2018-19995.md:https://github.com/Live-Hack-CVE/CVE-2018-19995 ./external/trickest-cve/2018/CVE-2018-19998.md:https://github.com/Live-Hack-CVE/CVE-2018-19998 ./external/trickest-cve/2018/CVE-2018-20002.md:https://github.com/wcventure/MemLock-Fuzz -./external/trickest-cve/2018/CVE-2018-20004.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-20004.md:https://github.com/ZhengMinghui1234/enfuzzer +./external/trickest-cve/2018/CVE-2018-20004.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-20005.md:https://github.com/fouzhe/security ./external/trickest-cve/2018/CVE-2018-20009.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-20009.md:https://github.com/domainmod/domainmod/issues/88 @@ -35090,8 +35688,8 @@ ./external/trickest-cve/2018/CVE-2018-20062.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-20062.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-20062.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-20062.md:https://github.com/nangge/noneCms/issues/21 ./external/trickest-cve/2018/CVE-2018-20062.md:https://github.com/NS-Sp4ce/thinkphp5.XRce +./external/trickest-cve/2018/CVE-2018-20062.md:https://github.com/nangge/noneCms/issues/21 ./external/trickest-cve/2018/CVE-2018-20062.md:https://github.com/veo/vscan ./external/trickest-cve/2018/CVE-2018-20062.md:https://github.com/yilin1203/CVE-2018-20062 ./external/trickest-cve/2018/CVE-2018-20064.md:https://github.com/doorgets/CMS/issues/12 @@ -35107,24 +35705,31 @@ ./external/trickest-cve/2018/CVE-2018-20099.md:https://github.com/Exiv2/exiv2/issues/590 ./external/trickest-cve/2018/CVE-2018-20099.md:https://github.com/TeamSeri0us/pocs/tree/master/exiv2/20181206 ./external/trickest-cve/2018/CVE-2018-20104.md:https://github.com/Live-Hack-CVE/CVE-2018-20104 +./external/trickest-cve/2018/CVE-2018-2011.md:https://github.com/Live-Hack-CVE/CVE-2018-2011 ./external/trickest-cve/2018/CVE-2018-20114.md:https://github.com/pr0v3rbs/CVE/tree/master/CVE-2018-20114 ./external/trickest-cve/2018/CVE-2018-20114.md:https://github.com/pr0v3rbs/FirmAE ./external/trickest-cve/2018/CVE-2018-20114.md:https://github.com/sinword/FirmAE_Connlab -./external/trickest-cve/2018/CVE-2018-2011.md:https://github.com/Live-Hack-CVE/CVE-2018-2011 ./external/trickest-cve/2018/CVE-2018-20122.md:https://github.com/tgragnato/FASTGate-RCE ./external/trickest-cve/2018/CVE-2018-20129.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-2013.md:https://github.com/Live-Hack-CVE/CVE-2018-2013 ./external/trickest-cve/2018/CVE-2018-20133.md:https://github.com/dexter2206/ymlref/issues/2 ./external/trickest-cve/2018/CVE-2018-20133.md:https://github.com/mam-dev/security-constraints -./external/trickest-cve/2018/CVE-2018-2013.md:https://github.com/Live-Hack-CVE/CVE-2018-2013 +./external/trickest-cve/2018/CVE-2018-20147.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-20147.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2018/CVE-2018-20148.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-20148.md:https://github.com/Byebyesky/IT-Security-Projekt ./external/trickest-cve/2018/CVE-2018-20148.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2018/CVE-2018-20148.md:https://github.com/nth347/CVE-2018-20148_exploit ./external/trickest-cve/2018/CVE-2018-20148.md:https://github.com/tthseus/WooCommerce-CVEs +./external/trickest-cve/2018/CVE-2018-20149.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-20149.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2018/CVE-2018-20150.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-20150.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2018/CVE-2018-20151.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-20151.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2018/CVE-2018-20152.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-20152.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2018/CVE-2018-20153.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-20153.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2018/CVE-2018-20153.md:https://github.com/Vale12344/pen-test-wordpress ./external/trickest-cve/2018/CVE-2018-20161.md:https://github.com/Jacquais/BlinkVuln @@ -35135,26 +35740,26 @@ ./external/trickest-cve/2018/CVE-2018-20164.md:https://github.com/ossf-cve-benchmark/CVE-2018-20164 ./external/trickest-cve/2018/CVE-2018-20165.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-20165.md:https://github.com/hect0rS/Reflected-XSS-on-Opentext-Portal-v7.4.4 -./external/trickest-cve/2018/CVE-2018-20186.md:https://github.com/axiomatic-systems/Bento4/issues/342 ./external/trickest-cve/2018/CVE-2018-20186.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20186.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20186.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-20186.md:https://github.com/axiomatic-systems/Bento4/issues/342 ./external/trickest-cve/2018/CVE-2018-20186.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20186.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20188.md:https://github.com/m3lon/CVE/blob/master/CSRF/FUELCMS%20CSRF.md ./external/trickest-cve/2018/CVE-2018-20189.md:https://github.com/waugustus/crash_analysis ./external/trickest-cve/2018/CVE-2018-20189.md:https://github.com/waugustus/poc ./external/trickest-cve/2018/CVE-2018-20189.md:https://github.com/waugustus/waugustus +./external/trickest-cve/2018/CVE-2018-2019.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-2019.md:https://github.com/attakercyebr/hack4lx_CVE-2018-2019 +./external/trickest-cve/2018/CVE-2018-2019.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-2019.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-20194.md:https://github.com/knik0/faad2/issues/21 ./external/trickest-cve/2018/CVE-2018-20195.md:https://github.com/knik0/faad2/issues/25 ./external/trickest-cve/2018/CVE-2018-20196.md:https://github.com/knik0/faad2/issues/19 ./external/trickest-cve/2018/CVE-2018-20197.md:https://github.com/knik0/faad2/issues/20 ./external/trickest-cve/2018/CVE-2018-20198.md:https://github.com/knik0/faad2/issues/23 ./external/trickest-cve/2018/CVE-2018-20199.md:https://github.com/knik0/faad2/issues/24 -./external/trickest-cve/2018/CVE-2018-2019.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-2019.md:https://github.com/attakercyebr/hack4lx_CVE-2018-2019 -./external/trickest-cve/2018/CVE-2018-2019.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-2019.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-20200.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2018/CVE-2018-20201.md:https://github.com/espruino/Espruino/issues/1587 ./external/trickest-cve/2018/CVE-2018-20217.md:https://github.com/leonov-av/scanvus @@ -35162,31 +35767,50 @@ ./external/trickest-cve/2018/CVE-2018-20247.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-20248.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-20249.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/0xdeadgeek/Red-Teaming-Toolkit +./external/trickest-cve/2018/CVE-2018-2025.md:https://github.com/QAX-A-Team/CVE-2018-20250 +./external/trickest-cve/2018/CVE-2018-2025.md:https://github.com/national008/lii ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/0xdeadgeek/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Adastra-thw/KrakenRdi ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/AeolusTF/CVE-2018-20250 ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Al1ex/Red-Team +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/AzyzChayeb/Redteam +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/DANIELVISPOBLOG/WinRar_ACE_exploit_CVE-2018-20250 +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Ektoplasma/ezwinrar +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Fa1c0n35/Red-Teaming-Toolkit +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/IversionBY/PenetratInfo +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Mrnmap/RedTeam +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/QAX-A-Team/CVE-2018-20250 +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/STP5940/CVE-2018-20250 +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Th3k33n/RedTeam +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/WyAtu/CVE-2018-20250 +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/albovy/ransomwareMALW ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/allwinnoah/CyberSecurity-Tools ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/arkangel-dev/CVE-2018-20250-WINRAR-ACE-GUI ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/astroicers/pentest_guide ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/avboy1337/Vulnerabilities -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/AzyzChayeb/Redteam ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/blau72/CVE-2018-20250-WinRAR-ACE ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/blunden/UNACEV2.DLL-CVE-2018-20250 -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/DanielEbert/winafl -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/DANIELVISPOBLOG/WinRar_ACE_exploit_CVE-2018-20250 ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/easis/CVE-2018-20250-WinRAR-ACE @@ -35194,24 +35818,17 @@ ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/eastmountyxz/CVE-2018-20250-WinRAR ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/eastmountyxz/NetworkSecuritySelf-study ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/eastmountyxz/SystemSecurity-ReverseAnalysis -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Ektoplasma/ezwinrar -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Fa1c0n35/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/githuberxu/Safety-Books ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/gyaansastra/Red-Team-Toolkit -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/huike007/poc -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/IversionBY/PenetratInfo -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/jnadvid/RedTeamTools ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/joydragon/Detect-CVE-2018-20250 @@ -35224,31 +35841,23 @@ ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/mave12/Doc-PDF-exploit-collection ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/mooneee/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/mrinconroldan/red-teaming-toolkit -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Mrnmap/RedTeam -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/n4r1b/WinAce-POC ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/nmweizi/CVE-2018-20250-poc-winrar ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/nobiusmallyu/kehai ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/pranav0408/WinAFL -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/QAX-A-Team/CVE-2018-20250 ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/ray-cp/Vuln_Analysis -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/scriptsboy/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/sec00/AwesomeExploits ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/shengshengli/NetworkSecuritySelf-study ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/soosmile/POC ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/STP5940/CVE-2018-20250 ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/t31m0/Red-Teaming-Toolkit -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/technicaldada/hack-winrar -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/Th3k33n/RedTeam ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/thezimtex/red-team ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/tzwlhack/CVE-2018-20250 ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/v3nt4n1t0/DetectWinRARaceVulnDomain.ps1 @@ -35256,53 +35865,49 @@ ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/wrlu/Vulnerabilities -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/WyAtu/CVE-2018-20250 -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/xbl3/Red-Teaming-Toolkit_infosecn1nja +./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/ycdxsb/Exploits ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/yedada-wei/- ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2018/CVE-2018-20250.md:https://github.com/zeronohacker/CVE-2018-20250 -./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/v3nt4n1t0/DetectWinRARaceVulnDomain.ps1 ./external/trickest-cve/2018/CVE-2018-20251.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/v3nt4n1t0/DetectWinRARaceVulnDomain.ps1 ./external/trickest-cve/2018/CVE-2018-20252.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/v3nt4n1t0/DetectWinRARaceVulnDomain.ps1 ./external/trickest-cve/2018/CVE-2018-20253.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2018/CVE-2018-2025.md:https://github.com/national008/lii -./external/trickest-cve/2018/CVE-2018-2025.md:https://github.com/QAX-A-Team/CVE-2018-20250 -./external/trickest-cve/2018/CVE-2018-20303.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-20303.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2018/CVE-2018-20303.md:https://github.com/Drakfunc/CVE_Exploits +./external/trickest-cve/2018/CVE-2018-20303.md:https://github.com/Timirepo/CVE_Exploits +./external/trickest-cve/2018/CVE-2018-20303.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-20303.md:https://github.com/sonatype-nexus-community/ahab ./external/trickest-cve/2018/CVE-2018-20303.md:https://github.com/sonatype-nexus-community/nancy -./external/trickest-cve/2018/CVE-2018-20303.md:https://github.com/Timirepo/CVE_Exploits ./external/trickest-cve/2018/CVE-2018-20305.md:https://github.com/RootSoull/Vuln-Poc/tree/master/D-Link/DIR-816 ./external/trickest-cve/2018/CVE-2018-20310.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-20318.md:https://github.com/superfish9/pt @@ -35316,13 +35921,13 @@ ./external/trickest-cve/2018/CVE-2018-20343.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/righettod/log-requests-to-sqlite ./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/saiyuki1919/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/umahari/security -./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-20346.md:https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html ./external/trickest-cve/2018/CVE-2018-20348.md:https://github.com/libyal/libpff/issues/48 ./external/trickest-cve/2018/CVE-2018-20349.md:https://github.com/igraph/igraph/issues/1141 @@ -35361,8 +35966,8 @@ ./external/trickest-cve/2018/CVE-2018-20429.md:https://github.com/libming/libming/issues/160 ./external/trickest-cve/2018/CVE-2018-20433.md:https://github.com/shanika04/cp30_XXE_partial_fix ./external/trickest-cve/2018/CVE-2018-20434.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-20434.md:https://github.com/ayadim/exploitBox ./external/trickest-cve/2018/CVE-2018-20434.md:https://github.com/DSO-Lab/pocscan +./external/trickest-cve/2018/CVE-2018-20434.md:https://github.com/ayadim/exploitBox ./external/trickest-cve/2018/CVE-2018-20434.md:https://github.com/mhaskar/CVE-2018-20434 ./external/trickest-cve/2018/CVE-2018-20450.md:https://github.com/evanmiller/libxls/issues/34 ./external/trickest-cve/2018/CVE-2018-20451.md:https://github.com/uvoteam/libdoc/issues/2 @@ -35373,9 +35978,9 @@ ./external/trickest-cve/2018/CVE-2018-20463.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-20470.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-20481.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2018/CVE-2018-20482.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-20482.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-20482.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-20482.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2018/CVE-2018-20482.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-20482.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-20482.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers @@ -35384,30 +35989,30 @@ ./external/trickest-cve/2018/CVE-2018-20502.md:https://github.com/axiomatic-systems/Bento4/issues/349 ./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/righettod/log-requests-to-sqlite ./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/saiyuki1919/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/umahari/security -./external/trickest-cve/2018/CVE-2018-20505.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-20506.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-20506.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-20506.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-20506.md:https://github.com/saiyuki1919/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-20506.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-20506.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-20506.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2018/CVE-2018-20506.md:https://github.com/umahari/security -./external/trickest-cve/2018/CVE-2018-20506.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-20526.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-20535.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-20535.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-20538.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-20538.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite -./external/trickest-cve/2018/CVE-2018-20552.md:https://github.com/appneta/tcpreplay/issues/530 ./external/trickest-cve/2018/CVE-2018-20552.md:https://github.com/Marsman1996/pocs -./external/trickest-cve/2018/CVE-2018-20553.md:https://github.com/appneta/tcpreplay/issues/530 +./external/trickest-cve/2018/CVE-2018-20552.md:https://github.com/appneta/tcpreplay/issues/530 ./external/trickest-cve/2018/CVE-2018-20553.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2018/CVE-2018-20553.md:https://github.com/appneta/tcpreplay/issues/530 ./external/trickest-cve/2018/CVE-2018-20555.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-20555.md:https://github.com/fs0c131y/CVE-2018-20555 ./external/trickest-cve/2018/CVE-2018-20555.md:https://github.com/fs0c131y/CVE-2018-20555 @@ -35416,15 +36021,15 @@ ./external/trickest-cve/2018/CVE-2018-20570.md:https://github.com/mdadams/jasper/issues/191 ./external/trickest-cve/2018/CVE-2018-20572.md:https://github.com/wuzhicms/wuzhicms/issues/166 ./external/trickest-cve/2018/CVE-2018-20573.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-20573.md:https://github.com/jbeder/yaml-cpp/issues/655 ./external/trickest-cve/2018/CVE-2018-20573.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20573.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-20573.md:https://github.com/jbeder/yaml-cpp/issues/655 ./external/trickest-cve/2018/CVE-2018-20573.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20573.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20574.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-20574.md:https://github.com/jbeder/yaml-cpp/issues/654 ./external/trickest-cve/2018/CVE-2018-20574.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20574.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-20574.md:https://github.com/jbeder/yaml-cpp/issues/654 ./external/trickest-cve/2018/CVE-2018-20574.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20574.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20575.md:https://github.com/zadewg/LIVEBOX-0DAY @@ -35445,8 +36050,8 @@ ./external/trickest-cve/2018/CVE-2018-20589.md:https://github.com/nabby27/CMS/pull/3 ./external/trickest-cve/2018/CVE-2018-20590.md:https://github.com/nabby27/CMS/pull/3 ./external/trickest-cve/2018/CVE-2018-20591.md:https://github.com/libming/libming/issues/168 -./external/trickest-cve/2018/CVE-2018-20592.md:https://github.com/michaelrsweet/mxml/issues/237 ./external/trickest-cve/2018/CVE-2018-20592.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-20592.md:https://github.com/michaelrsweet/mxml/issues/237 ./external/trickest-cve/2018/CVE-2018-20592.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-20593.md:https://github.com/michaelrsweet/mxml/issues/237 ./external/trickest-cve/2018/CVE-2018-20597.md:https://github.com/AvaterXXX/CVEs/blob/master/ucms.md#xss1 @@ -35468,28 +36073,29 @@ ./external/trickest-cve/2018/CVE-2018-20617.md:https://github.com/brackeen/ok-file-formats/issues/5 ./external/trickest-cve/2018/CVE-2018-20618.md:https://github.com/brackeen/ok-file-formats/issues/6 ./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2018-20621 ./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/likescam/CVEs_new_by_Rhino-Security-Labs- -./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/nattimmis/CVE-Collection -./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/RhinoSecurityLabs/CVEs -./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2018-20621 ./external/trickest-cve/2018/CVE-2018-20621.md:https://github.com/sunzu94/AWS-CVEs +./external/trickest-cve/2018/CVE-2018-20623.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-20623.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2018/CVE-2018-20623.md:https://github.com/strongcourage/uafbench ./external/trickest-cve/2018/CVE-2018-20623.md:https://github.com/strongcourage/uafuzz -./external/trickest-cve/2018/CVE-2018-20623.md:https://github.com/SZU-SE/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-20623.md:https://github.com/wcventure/UAF-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-20650.md:https://github.com/Live-Hack-CVE/CVE-2018-20650 +./external/trickest-cve/2018/CVE-2018-20650.md:https://github.com/jaychen2/NIST-BULK-CVE-Lookup ./external/trickest-cve/2018/CVE-2018-20651.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2018/CVE-2018-20652.md:https://github.com/syoyo/tinyexr/issues/104 ./external/trickest-cve/2018/CVE-2018-20652.md:https://github.com/wcventure/MemLock-Fuzz ./external/trickest-cve/2018/CVE-2018-20657.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2018/CVE-2018-20657.md:https://github.com/wcventure/MemLock-Fuzz -./external/trickest-cve/2018/CVE-2018-20659.md:https://github.com/axiomatic-systems/Bento4/issues/350 ./external/trickest-cve/2018/CVE-2018-20659.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20659.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20659.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-20659.md:https://github.com/axiomatic-systems/Bento4/issues/350 ./external/trickest-cve/2018/CVE-2018-20659.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20659.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20662.md:https://github.com/0xCyberY/CVE-T4PDF @@ -35500,9 +36106,9 @@ ./external/trickest-cve/2018/CVE-2018-20677.md:https://github.com/ossf-cve-benchmark/CVE-2018-20677 ./external/trickest-cve/2018/CVE-2018-20678.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/Fastiraz/openssh-cve-resolv -./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-20685.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers @@ -35535,10 +36141,10 @@ ./external/trickest-cve/2018/CVE-2018-20797.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-20801.md:https://github.com/ossf-cve-benchmark/CVE-2018-20801 ./external/trickest-cve/2018/CVE-2018-20806.md:https://github.com/lota/phamm/issues/24 -./external/trickest-cve/2018/CVE-2018-20817.md:https://github.com/momo5502/cod-exploits -./external/trickest-cve/2018/CVE-2018-20817.md:https://github.com/momo5502/cod-exploits/tree/master/steam-auth ./external/trickest-cve/2018/CVE-2018-20817.md:https://github.com/RektInator/cod-steamauth-rce ./external/trickest-cve/2018/CVE-2018-20817.md:https://github.com/RektInator/cod-steamauth-rce +./external/trickest-cve/2018/CVE-2018-20817.md:https://github.com/momo5502/cod-exploits +./external/trickest-cve/2018/CVE-2018-20817.md:https://github.com/momo5502/cod-exploits/tree/master/steam-auth ./external/trickest-cve/2018/CVE-2018-20819.md:https://github.com/dropbox/lepton/issues/112 ./external/trickest-cve/2018/CVE-2018-20820.md:https://github.com/dropbox/lepton/issues/111 ./external/trickest-cve/2018/CVE-2018-20821.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark @@ -35554,24 +36160,24 @@ ./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities -./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2018/CVE-2018-20824.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2018/CVE-2018-20834.md:https://github.com/ForEvolve/git-extensions-for-vs-code -./external/trickest-cve/2018/CVE-2018-20834.md:https://github.com/hegde5/VS-Code-PyDoc-Extension ./external/trickest-cve/2018/CVE-2018-20834.md:https://github.com/Mr-Fant/plugin +./external/trickest-cve/2018/CVE-2018-20834.md:https://github.com/hegde5/VS-Code-PyDoc-Extension ./external/trickest-cve/2018/CVE-2018-20834.md:https://github.com/ossf-cve-benchmark/CVE-2018-20834 ./external/trickest-cve/2018/CVE-2018-20834.md:https://github.com/wboka/vscode-rst2html +./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/NightHack36/code-scaning-java ./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/dbroadhurst-zoic/code-scanning-javascript-demo ./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/driveit/devtest -./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/driveittech16/demo2 ./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/driveittech16/demo-test +./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/driveittech16/demo2 ./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/github/code-scanning-javascript-demo -./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/NightHack36/code-scaning-java -./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/octodemo/code-scanning-javascript-demo ./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/octodemo/NP-Test +./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/octodemo/code-scanning-javascript-demo ./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/ossf-cve-benchmark/CVE-2018-20835 ./external/trickest-cve/2018/CVE-2018-20835.md:https://github.com/wviriya/code-scanning-javascript-demo-configured ./external/trickest-cve/2018/CVE-2018-20839.md:https://github.com/garethr/snykout @@ -35598,18 +36204,18 @@ ./external/trickest-cve/2018/CVE-2018-20995.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2018/CVE-2018-20996.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2018/CVE-2018-20997.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2018/CVE-2018-20997.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2018/CVE-2018-20997.md:https://github.com/MaineK00n/go-osv +./external/trickest-cve/2018/CVE-2018-20997.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2018/CVE-2018-20998.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2018/CVE-2018-20999.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2018/CVE-2018-21000.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2018/CVE-2018-21010.md:https://github.com/aflsmart/aflsmart -./external/trickest-cve/2018/CVE-2018-21015.md:https://github.com/gpac/gpac/issues/1179 ./external/trickest-cve/2018/CVE-2018-21015.md:https://github.com/Marsman1996/pocs -./external/trickest-cve/2018/CVE-2018-21016.md:https://github.com/gpac/gpac/issues/1180 +./external/trickest-cve/2018/CVE-2018-21015.md:https://github.com/gpac/gpac/issues/1179 ./external/trickest-cve/2018/CVE-2018-21016.md:https://github.com/Marsman1996/pocs -./external/trickest-cve/2018/CVE-2018-21017.md:https://github.com/gpac/gpac/issues/1183 +./external/trickest-cve/2018/CVE-2018-21016.md:https://github.com/gpac/gpac/issues/1180 ./external/trickest-cve/2018/CVE-2018-21017.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2018/CVE-2018-21017.md:https://github.com/gpac/gpac/issues/1183 ./external/trickest-cve/2018/CVE-2018-21018.md:https://github.com/Eriner/eriner ./external/trickest-cve/2018/CVE-2018-21018.md:https://github.com/tootsuite/mastodon/pull/9329 ./external/trickest-cve/2018/CVE-2018-21018.md:https://github.com/tootsuite/mastodon/pull/9381 @@ -35631,18 +36237,18 @@ ./external/trickest-cve/2018/CVE-2018-2380.md:https://github.com/erpscanteam/CVE-2018-2380 ./external/trickest-cve/2018/CVE-2018-2380.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2392.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-2392.md:https://github.com/Vladimir-Ivanov-Git/sap_igs_xxe ./external/trickest-cve/2018/CVE-2018-2392.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2392.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-2392.md:https://github.com/Vladimir-Ivanov-Git/sap_igs_xxe ./external/trickest-cve/2018/CVE-2018-2393.md:https://github.com/Vladimir-Ivanov-Git/sap_igs_xxe ./external/trickest-cve/2018/CVE-2018-25008.md:https://github.com/Qwaz/rust-cve ./external/trickest-cve/2018/CVE-2018-25010.md:https://github.com/equinor/radix-image-scanner ./external/trickest-cve/2018/CVE-2018-25015.md:https://github.com/plummm/SyzScope ./external/trickest-cve/2018/CVE-2018-25031.md:https://github.com/Raptiler/test +./external/trickest-cve/2018/CVE-2018-25032.md:https://github.com/ZipArchive/ZipArchive ./external/trickest-cve/2018/CVE-2018-25032.md:https://github.com/chainguard-dev/zlib-patch-demo ./external/trickest-cve/2018/CVE-2018-25032.md:https://github.com/gatecheckdev/gatecheck ./external/trickest-cve/2018/CVE-2018-25032.md:https://github.com/yeforriak/snyk-to-cve -./external/trickest-cve/2018/CVE-2018-25032.md:https://github.com/ZipArchive/ZipArchive ./external/trickest-cve/2018/CVE-2018-25046.md:https://github.com/Live-Hack-CVE/CVE-2018-25046 ./external/trickest-cve/2018/CVE-2018-2562.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2018/CVE-2018-2562.md:https://github.com/scmanjarrez/CVEScannerV2 @@ -35650,28 +36256,47 @@ ./external/trickest-cve/2018/CVE-2018-2625.md:https://github.com/jeremybuis/jeremybuis.github.io ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/0xMJ/CVE-2018-2628 -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/1120362990/vulnerability-list +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/9uest/CVE-2018-2628 -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/aedoo/CVE-2018-2628-MultiThreading ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/awake1t/Awesome-hacking-tools -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/awsassets/weblogic_exploit ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/BabyTeam1024/cve-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Bywalks/WeblogicScan -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/cross2to/betaseclab_tools ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Lighird/CVE-2018-2628 +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Micr067/CMS-Hunter +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/MrTcsy/Exploit +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Nervous/WebLogic-RCE-exploit +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Pamentierx/sus +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/R0B1NL1N/CVE-2018-2628 +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Scienza/SitoAndreaIdini +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/SecWiki/CMS-Hunter +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Shadowshusky/CVE-2018-2628all +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/aedoo/CVE-2018-2628-MultiThreading +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/awake1t/Awesome-hacking-tools +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/awsassets/weblogic_exploit +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/cross2to/betaseclab_tools ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/dr0op/WeblogicScan ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/followboy1999/weblogic-deserialization ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/forhub2021/weblogicScanner ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/forlin/CVE-2018-2628 -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/hanc00l/weblogic_unserialize_exploit ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/hashtagcyber/Exp @@ -35682,40 +36307,27 @@ ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/jas502n/CVE-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/jas502n/CVE-2018-2893 -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/jiansiting/weblogic-cve-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/kingkaki/weblogic-scan ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Lighird/CVE-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/likescam/CVE-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/maya6/-scan- -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Micr067/CMS-Hunter ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/mmioimm/weblogic_test -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/MrTcsy/Exploit -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Nervous/WebLogic-RCE-exploit ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/nihaohello/N-MiddlewareScan -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Pamentierx/sus -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/R0B1NL1N/CVE-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/rabbitmask/WeblogicScanLot +./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/reph0r/poc-exp-tools -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/safe6Sec/WeblogicVuln ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/safe6Sec/wlsEnv -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Scienza/SitoAndreaIdini -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/SecWiki/CMS-Hunter ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/seethen/cve-2018-2628 -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Shadowshusky/CVE-2018-2628all ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/shengqi158/CVE-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/skydarker/CVE-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/soosmile/cms-V @@ -35723,12 +36335,9 @@ ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/tdy218/ysoserial-cve-2018-2628 -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/victor0013/CVE-2018-2628 ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/w181496/weblogic-gadget-probe ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/wr0x00/Lsploit @@ -35739,38 +36348,37 @@ ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/yige666/CMS-Hunter ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/yyzsec/2021SecWinterTask ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/zema1/oracle-vuln-crawler -./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/zhengjim/loophole ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/zjxzjx/CVE-2018-2628-detect ./external/trickest-cve/2018/CVE-2018-2628.md:https://github.com/zzwlpx/weblogic ./external/trickest-cve/2018/CVE-2018-2633.md:https://github.com/HackJava/JNDI ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/AidoWedo/Awesome-Honeypots -./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/birdhan/Security_Product -./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/birdhan/SecurityProduct ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Correia-jpv/fucking-awesome-honeypots ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Cymmetria/micros_honeypot +./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Hackinfinity/Honey-Pots- +./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Mehedi-Babu/honeypots_cyber +./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Nieuport/-awesome-honeypots- +./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Ondrik8/-Security +./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Pasyware/Honeypot_Projects +./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/birdhan/SecurityProduct +./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/birdhan/Security_Product ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/eric-erki/awesome-honeypots ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/erpscanteam/CVE-2018-2636 ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/erpscanteam/CVE-2018-2636 -./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Hackinfinity/Honey-Pots- ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/investlab/Awesome-honeypots -./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Mehedi-Babu/honeypots_cyber -./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Nieuport/-awesome-honeypots- -./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Ondrik8/-Security ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/paralax/awesome-honeypots -./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/Pasyware/Honeypot_Projects ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/paulveillard/cybersecurity-honeypots ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/qince1455373819/awesome-honeypots ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/sankitanitdgp/san_honeypot_resources ./external/trickest-cve/2018/CVE-2018-2636.md:https://github.com/wisoez/Awesome-honeypots ./external/trickest-cve/2018/CVE-2018-2657.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-2677.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2018/CVE-2018-2677.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-2677.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-2677.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-2677.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-2694.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-2694.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-2694.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -35783,24 +36391,24 @@ ./external/trickest-cve/2018/CVE-2018-2791.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-2791.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-2791.md:https://github.com/Leovalcante/wcs_scanner -./external/trickest-cve/2018/CVE-2018-2791.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-2791.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-2791.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-2791.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-2815.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-2843.md:https://github.com/renorobert/virtualbox-hostflags-bug ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/CrackerCat/Kernel-Security-Development +./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/Hetti/PoC-Exploitchain-GS-VBox-DirtyCow- +./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/Wenzel/awesome-virtualization ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/eric-erki/awesome-virtualization -./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/Hetti/PoC-Exploitchain-GS-VBox-DirtyCow- ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/renorobert/virtualbox-cve-2018-2844 -./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/Wenzel/awesome-virtualization ./external/trickest-cve/2018/CVE-2018-2844.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-2860.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-2860.md:https://github.com/m00zh33/sploits @@ -35809,36 +36417,47 @@ ./external/trickest-cve/2018/CVE-2018-2860.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-2879.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-2879.md:https://github.com/AymanElSherif/oracle-oam-authentication-bypas-exploit +./external/trickest-cve/2018/CVE-2018-2879.md:https://github.com/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit ./external/trickest-cve/2018/CVE-2018-2879.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2879.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-2879.md:https://github.com/MostafaSoliman/Oracle-OAM-Padding-Oracle-CVE-2018-2879-Exploit ./external/trickest-cve/2018/CVE-2018-2879.md:https://github.com/redtimmy/OAMBuster -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/1o24er/RedTeam +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Harmoc/CTFTools +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Micr067/CMS-Hunter +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/MrSyst1m/weblogic +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/SecWiki/CMS-Hunter +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/awsassets/weblogic_exploit ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/bigsizeme/CVE-2018-2893 -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/dr0op/WeblogicScan ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/drizzle888/CTFTools -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/followboy1999/weblogic-deserialization ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/hanc00l/weblogic_unserialize_exploit -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Harmoc/CTFTools ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/hktalent/TOP @@ -35849,20 +36468,14 @@ ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/jas502n/CVE-2018-2893 ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/jas502n/CVE-2018-3245 -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Micr067/CMS-Hunter ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/MrSyst1m/weblogic ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/nihaohello/N-MiddlewareScan ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/oneplus-x/jok3r -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/pyn3rd/CVE-2018-2893 ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/pyn3rd/CVE-2018-3245 @@ -35871,17 +36484,15 @@ ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/rabbitmask/WeblogicScanLot ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/ryanInf/CVE-2018-2893 ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/safe6Sec/WeblogicVuln -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/SecWiki/CMS-Hunter -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/shengqi158/CVE-2018-2628 ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/soosmile/cms-V ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/sp4zcmd/WeblogicExploit-GUI ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/sry309/CVE-2018-2893 ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/svbjdbk123/- +./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/todo1024/1657 ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/wr0x00/Lsploit @@ -35892,40 +36503,58 @@ ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2018/CVE-2018-2893.md:https://github.com/zzwlpx/weblogic ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/0day666/Vulnerability-verification -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/0xMrNiko/Awesome-Red-Teaming -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/0xh4di/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/111ddea/cve-2018-2894 +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/5huai/POC-Test ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Amar224/Pentest-Tools +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/AnonVulc/Pentest-Tools +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Aquilao/Toy-Box +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/LandGrey/CVE-2018-2894 +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/anhtu97/PayloadAllEverything -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Aquilao/Toy-Box -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/awsassets/weblogic_exploit -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/chanchalpatra/payload ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/cqkenuo/Weblogic-scan ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/cyberharsh/weblogic2894 -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/dr0op/WeblogicScan -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/GuynnR/Payloads -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/hellochunqiu/PayloadsAllTheThings @@ -35934,72 +36563,56 @@ ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/jas502n/CVE-2018-2894 -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/jwxa2015/pocs ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/k8gege/PyLadon ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/ksw9722/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/LandGrey/CVE-2018-2894 ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/nitishbadole/Pentest_Tools -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/pathakabhi24/Pentest-Tools -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/pjgmonteiro/Pentest-tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/pwnagelabs/VEF ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/rabbitmask/WeblogicScanLot ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/ranjan-prp/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/ravijainpro/payloads_xss ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/safe6Sec/WeblogicVuln ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/sobinge/--1 -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/sobinge/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/theyoge/AD-Pentesting-Tools -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/veo/vscan ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/whoadmin/pocs -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/xiaoyaovo/2021SecWinterTask -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/yaklang/vulinone -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/yyzsec/2021SecWinterTask ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/zema1/oracle-vuln-crawler -./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2018/CVE-2018-2894.md:https://github.com/zzwlpx/weblogic ./external/trickest-cve/2018/CVE-2018-2933.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-2998.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-3004.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-3004.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3004.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-3004.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3004.md:https://github.com/quentinhardy/odat ./external/trickest-cve/2018/CVE-2018-3004.md:https://github.com/rohankumardubey/odat ./external/trickest-cve/2018/CVE-2018-3004.md:https://github.com/rossw1979/ODAT @@ -36013,8 +36626,8 @@ ./external/trickest-cve/2018/CVE-2018-3085.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-3085.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-3085.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-3149.md:https://github.com/flowerlake/spring-jolokia-rce ./external/trickest-cve/2018/CVE-2018-3149.md:https://github.com/HackJava/JNDI +./external/trickest-cve/2018/CVE-2018-3149.md:https://github.com/flowerlake/spring-jolokia-rce ./external/trickest-cve/2018/CVE-2018-3149.md:https://github.com/hashman8433/log4j2-exploits ./external/trickest-cve/2018/CVE-2018-3149.md:https://github.com/ilsubyeega/log4j2-rce-exploit ./external/trickest-cve/2018/CVE-2018-3149.md:https://github.com/lz2y/CVE-2021-2394 @@ -36024,11 +36637,17 @@ ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/codereveryday/Programming-Hacking-Resources ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/dli408097/pentesting-bible -./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/erSubhashThapa/pentest-bible ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/gacontuyenchien1/Security ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/guzzisec/PENTESTING-BIBLE @@ -36036,74 +36655,69 @@ ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/iamrajivd/pentest ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/imNani4/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/ridhopratama29/zimbohack ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/t31m0/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-3167.md:https://github.com/vincentfer/PENTESTING-BIBLE- ./external/trickest-cve/2018/CVE-2018-3181.md:https://github.com/sp4zcmd/WeblogicExploit-GUI -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/8ypass/weblogicExploit ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Libraggbond/CVE-2018-3191 +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/arongmh/CVE-2018-3191 ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/awsassets/weblogic_exploit ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/followboy1999/weblogic-deserialization ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/jas502n/CVE-2018-3191 -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Libraggbond/CVE-2018-3191 ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/m00zh33/CVE-2018-3191 ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/mackleadmire/CVE-2018-3191-Rce-Exploit ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/pyn3rd/CVE-2018-3191 ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -36112,32 +36726,37 @@ ./external/trickest-cve/2018/CVE-2018-3191.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2018/CVE-2018-3238.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-3238.md:https://github.com/Leovalcante/wcs_scanner -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/8ypass/weblogicExploit ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/awsassets/weblogic_exploit -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/cross2to/betaseclab_tools ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/awake1t/Awesome-hacking-tools +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/awsassets/weblogic_exploit +./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/cross2to/betaseclab_tools ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/followboy1999/weblogic-deserialization ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/ianxtianxt/CVE-2018-3245 ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/jas502n/CVE-2018-3245 -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/koutto/jok3r-pocs @@ -36145,17 +36764,13 @@ ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Ondrik8/RED-Team -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/pyn3rd/CVE-2018-3245 ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/sp4zcmd/WeblogicExploit-GUI ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2018/CVE-2018-3245.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -36165,33 +36780,34 @@ ./external/trickest-cve/2018/CVE-2018-3246.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-3248.md:https://github.com/safe6Sec/WeblogicVuln ./external/trickest-cve/2018/CVE-2018-3248.md:https://github.com/zema1/oracle-vuln-crawler -./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/0xn0ne/weblogicScanner +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/awsassets/weblogic_exploit ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/forhub2021/weblogicScanner ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/go-spider/CVE-2018-3252 -./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/jas502n/CVE-2018-3252 -./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists -./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/pyn3rd/CVE-2018-3252 ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2018/CVE-2018-3252.md:https://github.com/xbl2022/awesome-hacking-lists @@ -36211,16 +36827,16 @@ ./external/trickest-cve/2018/CVE-2018-3568.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2018/CVE-2018-3577.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2018/CVE-2018-3608.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-3608.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-3608.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3608.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2018/CVE-2018-3608.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/Trend_Micro_POC +./external/trickest-cve/2018/CVE-2018-3608.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-3608.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/edsonjt81/spectre-meltdown ./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/github-3rr0r/TEApot ./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-3615.md:https://github.com/rosenbergj/cpu-report @@ -36240,8 +36856,8 @@ ./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/interlunar/win10-regtweak ./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/ionescu007/SpecuCheck ./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/kaosagnt/ansible-everyday -./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/microsoft/SpeculationControl ./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/rosenbergj/cpu-report @@ -36250,10 +36866,11 @@ ./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/timidri/puppet-meltdown ./external/trickest-cve/2018/CVE-2018-3620.md:https://github.com/vurtne/specter---meltdown--checker ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/ambynotcoder/C-libraries ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/C0dak/linux-exploit -./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/carloscn/raspi-aft ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/CKExploits/pwnlinux +./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/Shuiliusheng/CVE-2018-3639-specter-v4- +./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/ambynotcoder/C-libraries +./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/carloscn/raspi-aft ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/danswinus/HWFW ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/developer3000S/PoC-in-GitHub @@ -36267,12 +36884,15 @@ ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/jinb-park/linux-exploit ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/kevincoakley/puppet-spectre_meltdown +./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate -./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/microsoft/SpeculationControl ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/milouk/Efficient-Computing-in-a-Safe-Environment ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/mjaggi-cavium/spectre-meltdown-checker @@ -36282,14 +36902,13 @@ ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/pathakabhi24/Awesome-C ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/rosenbergj/cpu-report ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/savchenko/windows10 -./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/Shuiliusheng/CVE-2018-3639-specter-v4- ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/speed47/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/timidri/puppet-meltdown ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/tyhicks/ssbd-tools ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/uhub/awesome-c -./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/vintagesucks/awesome-stars ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/v-lavrentikov/meltdown-spectre +./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/vintagesucks/awesome-stars ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/vurtne/specter---meltdown--checker ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/willyb321/willyb321-stars ./external/trickest-cve/2018/CVE-2018-3639.md:https://github.com/xairy/linux-kernel-exploitation @@ -36301,8 +36920,8 @@ ./external/trickest-cve/2018/CVE-2018-3640.md:https://github.com/github-3rr0r/TEApot ./external/trickest-cve/2018/CVE-2018-3640.md:https://github.com/houjingyi233/CPU-vulnerability-collections ./external/trickest-cve/2018/CVE-2018-3640.md:https://github.com/interlunar/win10-regtweak -./external/trickest-cve/2018/CVE-2018-3640.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3640.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2018/CVE-2018-3640.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3640.md:https://github.com/mjaggi-cavium/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3640.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2018/CVE-2018-3640.md:https://github.com/rosenbergj/cpu-report @@ -36320,8 +36939,8 @@ ./external/trickest-cve/2018/CVE-2018-3646.md:https://github.com/gregvish/l1tf-poc ./external/trickest-cve/2018/CVE-2018-3646.md:https://github.com/interlunar/win10-regtweak ./external/trickest-cve/2018/CVE-2018-3646.md:https://github.com/kyberdrb/arch_linux_installation_guide -./external/trickest-cve/2018/CVE-2018-3646.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3646.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2018/CVE-2018-3646.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2018/CVE-2018-3646.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2018/CVE-2018-3646.md:https://github.com/omniosorg/lx-port-data ./external/trickest-cve/2018/CVE-2018-3646.md:https://github.com/rosenbergj/cpu-report @@ -36344,16 +36963,16 @@ ./external/trickest-cve/2018/CVE-2018-3713.md:https://github.com/ossf-cve-benchmark/CVE-2018-3713 ./external/trickest-cve/2018/CVE-2018-3714.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-3714.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-3714.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-3714.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-3714.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-3714.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-3718.md:https://github.com/ossf-cve-benchmark/CVE-2018-3718 ./external/trickest-cve/2018/CVE-2018-3719.md:https://github.com/ossf-cve-benchmark/CVE-2018-3719 ./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/D4rkP0w4r/SnykCon-CTF-2021 -./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/duckstroms/Web-CTF-Cheatsheet -./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/futoin/core-js-ri-invoker ./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/duckstroms/Web-CTF-Cheatsheet +./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/futoin/core-js-ri-invoker ./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/ossf-cve-benchmark/CVE-2018-3721 ./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-3721.md:https://github.com/simiyo/trivy @@ -36388,31 +37007,31 @@ ./external/trickest-cve/2018/CVE-2018-3752.md:https://github.com/ossf-cve-benchmark/CVE-2018-3752 ./external/trickest-cve/2018/CVE-2018-3757.md:https://github.com/ossf-cve-benchmark/CVE-2018-3757 ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/amcai/myscan ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/cpkkcb/Exp-Tools -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/cyberharsh/Ruby-On-Rails-Path-Traversal-Vulnerability-CVE-2018-3760- -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/Hamid-K/bookmarks -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/Janalytics94/anomaly-detection-software +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/amcai/myscan +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/cpkkcb/Exp-Tools +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/cyberharsh/Ruby-On-Rails-Path-Traversal-Vulnerability-CVE-2018-3760- +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/mpgn/CVE-2018-3760 ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/shuanx/vulnerability ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/superfish9/pt -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/TesterCC/exp_poc_library -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-3760.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-3770.md:https://github.com/ossf-cve-benchmark/CVE-2018-3770 ./external/trickest-cve/2018/CVE-2018-3772.md:https://github.com/ossf-cve-benchmark/CVE-2018-3772 @@ -36432,9 +37051,9 @@ ./external/trickest-cve/2018/CVE-2018-3786.md:https://github.com/ossf-cve-benchmark/CVE-2018-3786 ./external/trickest-cve/2018/CVE-2018-3810.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-3810.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-3810.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-3810.md:https://github.com/cved-sources/cve-2018-3810 ./external/trickest-cve/2018/CVE-2018-3810.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-3810.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-3810.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3810.md:https://github.com/lucad93/CVE-2018-3810 ./external/trickest-cve/2018/CVE-2018-3810.md:https://github.com/nth347/CVE-2018-3810_exploit @@ -36442,9 +37061,9 @@ ./external/trickest-cve/2018/CVE-2018-3811.md:https://github.com/cved-sources/cve-2018-3811 ./external/trickest-cve/2018/CVE-2018-3811.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-3811.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-3814.md:https://github.com/emh1tg/CraftCMS-2.6.3000 ./external/trickest-cve/2018/CVE-2018-3814.md:https://github.com/Snowty/myCVE ./external/trickest-cve/2018/CVE-2018-3814.md:https://github.com/Snowty/myCVE/blob/master/CraftCMS-2.6.3000/README.md +./external/trickest-cve/2018/CVE-2018-3814.md:https://github.com/emh1tg/CraftCMS-2.6.3000 ./external/trickest-cve/2018/CVE-2018-3842.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-3843.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-3850.md:https://github.com/0xCyberY/CVE-T4PDF @@ -36508,39 +37127,39 @@ ./external/trickest-cve/2018/CVE-2018-4010.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4010.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4013.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-4013.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4013.md:https://github.com/DoubleMice/cve-2018-4013 +./external/trickest-cve/2018/CVE-2018-4013.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4013.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4013.md:https://github.com/invictus1306/functrace ./external/trickest-cve/2018/CVE-2018-4013.md:https://github.com/r3dxpl0it/RTSPServer-Code-Execution-Vulnerability ./external/trickest-cve/2018/CVE-2018-4084.md:https://github.com/dybrkr/wifi_leak ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/MTJailed/UnjailMe +./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/SeaJae/MTJailed_UnjailMe +./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/SeaJae/MtJailed-UnJailMe2 ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/jezzus/UnjailMe ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/joedaguy/Exploit11.2 ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/MTJailed/UnjailMe ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/rani-i/bluetoothdPoC -./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/SeaJae/MTJailed_UnjailMe -./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/SeaJae/MtJailed-UnJailMe2 ./external/trickest-cve/2018/CVE-2018-4087.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4089.md:https://github.com/googleprojectzero/domato +./external/trickest-cve/2018/CVE-2018-4102.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2018/CVE-2018-4102.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2018/CVE-2018-4102.md:https://github.com/happyhacking-k/my_cve_and_bounty_poc -./external/trickest-cve/2018/CVE-2018-4102.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2018/CVE-2018-4109.md:https://github.com/userlandkernel/doadam-videodecoder-bug ./external/trickest-cve/2018/CVE-2018-4110.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-4110.md:https://github.com/bencompton/ios11-cookie-set-expire-issue ./external/trickest-cve/2018/CVE-2018-4110.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4110.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/FSecureLABS/CVE-2018-4121 -./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/IMULMUL/WebAssemblyCVE +./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/jezzus/CVE-2018-4121 ./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/likescam/CVE-2018-4121 ./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/lnick2023/nicenice @@ -36548,21 +37167,21 @@ ./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4121.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4124.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-4124.md:https://github.com/ZecOps/TELUGU_CVE-2018-4124_POC ./external/trickest-cve/2018/CVE-2018-4124.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4124.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4124.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2018/CVE-2018-4124.md:https://github.com/ZecOps/TELUGU_CVE-2018-4124_POC ./external/trickest-cve/2018/CVE-2018-4148.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-4148.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4148.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/Jailbreaks/CVE-2018-4150 +./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/RPwnage/LovelySn0w ./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/Jailbreaks/CVE-2018-4150 ./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/littlelailo/incomplete-exploit-for-CVE-2018-4150-bpf-filter-poc- ./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/RPwnage/LovelySn0w ./external/trickest-cve/2018/CVE-2018-4150.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4184.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2018/CVE-2018-4184.md:https://github.com/kai5263499/osx-security-awesome @@ -36578,13 +37197,13 @@ ./external/trickest-cve/2018/CVE-2018-4192.md:https://github.com/rudinyu/KB ./external/trickest-cve/2018/CVE-2018-4192.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4193.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-4193.md:https://github.com/Synacktiv-contrib/CVE-2018-4193 ./external/trickest-cve/2018/CVE-2018-4193.md:https://github.com/aslrfellow/aslrfellow.github.io ./external/trickest-cve/2018/CVE-2018-4193.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4193.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4193.md:https://github.com/ret2/P2O_2018 -./external/trickest-cve/2018/CVE-2018-4193.md:https://github.com/Synacktiv-contrib/CVE-2018-4193 -./external/trickest-cve/2018/CVE-2018-4197.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4197.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2018/CVE-2018-4197.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4200.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4204.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-4204.md:https://github.com/qazbnm456/awesome-cve-poc @@ -36592,62 +37211,62 @@ ./external/trickest-cve/2018/CVE-2018-4222.md:https://github.com/IMULMUL/WebAssemblyCVE ./external/trickest-cve/2018/CVE-2018-4229.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/awesomehd1/JailbreakMe -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/Embodimentgeniuslm3/glowing-adventure ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/ExploitsJB/RCE_1131 +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/Jailbreaks/rce_1131 +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/Joe0077Rayyan/Exploit +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/LinusHenze/WebKit-RegEx-Exploit +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/NickA1260/My-Coding-Bio +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/T3b0g025/Exploit-WebKit +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/Tom-ODonnell/TFP0-via-Safari-iOS-11.3.1 +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/TrungNguyen1909/WebKid-Pillow-Chaingineering +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/WRFan/jailbreak10.3.3 +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/Yangcheesen/jailbreakme +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/awesomehd1/JailbreakMe +./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/externalist/exploit_playground ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/howmuch515/howmuch515 ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/itzskill/pwn -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/Jailbreaks/rce_1131 -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/Joe0077Rayyan/Exploit ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/kai5263499/osx-security-awesome ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/kazaf0322/jb5.0 ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/likescam/exploit_playground_lists_androidCVE -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/LinusHenze/WebKit-RegEx-Exploit ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/m00zh33/sploits -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/NickA1260/My-Coding-Bio ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/niklasb/sploits ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/nqcshady/webvfs ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/saelo/cve-2018-4233 ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/salcho/spiderMonkeyDebugEnv -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/T3b0g025/Exploit-WebKit -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/Tom-ODonnell/TFP0-via-Safari-iOS-11.3.1 -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/TrungNguyen1909/WebKid-Pillow-Chaingineering ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/tunz/js-vuln-db -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/WRFan/jailbreak10.3.3 ./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-4233.md:https://github.com/Yangcheesen/jailbreakme ./external/trickest-cve/2018/CVE-2018-4238.md:https://github.com/mohammedshine/MOBILEAPP_PENTESTING_101 ./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/0neday/multi_path ./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/ExploitsJB/multi_path ./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/GeoSn0w/Osiris-Jailbreak -./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/Jailbreaks/multi_path ./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/SeaJae/GeoSn0w-Osiris-Jailbreak +./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-4241.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4242.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-4242.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4242.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4242.md:https://github.com/yeonnic/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation- ./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/awesomehd1/JailbreakMe -./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/ExploitsJB/RCE_1131 -./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/geeksniper/reverse-engineering-toolkit -./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/Jailbreaks/empty_list ./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/Jailbreaks/rce_1131 -./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/kazaf0322/jb5.0 ./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/NickA1260/My-Coding-Bio -./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/nqcshady/webvfs ./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/T3b0g025/Exploit-WebKit ./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/Tom-ODonnell/TFP0-via-Safari-iOS-11.3.1 ./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/Yangcheesen/jailbreakme +./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/awesomehd1/JailbreakMe +./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/geeksniper/reverse-engineering-toolkit +./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/kazaf0322/jb5.0 +./external/trickest-cve/2018/CVE-2018-4243.md:https://github.com/nqcshady/webvfs ./external/trickest-cve/2018/CVE-2018-4248.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-4248.md:https://github.com/bazad/xpc-string-leak ./external/trickest-cve/2018/CVE-2018-4248.md:https://github.com/developer3000S/PoC-in-GitHub @@ -36660,39 +37279,39 @@ ./external/trickest-cve/2018/CVE-2018-4262.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4277.md:https://github.com/deadcyph3r/Awesome-Collection ./external/trickest-cve/2018/CVE-2018-4280.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-4280.md:https://github.com/HadessCS/Awesome-Privilege-Escalation ./external/trickest-cve/2018/CVE-2018-4280.md:https://github.com/bazad/blanket ./external/trickest-cve/2018/CVE-2018-4280.md:https://github.com/bazad/launchd-portrep ./external/trickest-cve/2018/CVE-2018-4280.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-4280.md:https://github.com/HadessCS/Awesome-Privilege-Escalation ./external/trickest-cve/2018/CVE-2018-4280.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4280.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2018/CVE-2018-4280.md:https://github.com/kai5263499/osx-security-awesome -./external/trickest-cve/2018/CVE-2018-4299.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2018/CVE-2018-4299.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2018/CVE-2018-4306.md:https://github.com/googleprojectzero/domato +./external/trickest-cve/2018/CVE-2018-4299.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2018/CVE-2018-4306.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2018/CVE-2018-4306.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4307.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-4307.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4307.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4310.md:https://github.com/ChiChou/sploits -./external/trickest-cve/2018/CVE-2018-4312.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4312.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2018/CVE-2018-4312.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4314.md:https://github.com/googleprojectzero/domato -./external/trickest-cve/2018/CVE-2018-4315.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4315.md:https://github.com/LyleMi/dom-vuln-db -./external/trickest-cve/2018/CVE-2018-4317.md:https://github.com/googleprojectzero/domato +./external/trickest-cve/2018/CVE-2018-4315.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4317.md:https://github.com/LyleMi/dom-vuln-db -./external/trickest-cve/2018/CVE-2018-4318.md:https://github.com/googleprojectzero/domato +./external/trickest-cve/2018/CVE-2018-4317.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4318.md:https://github.com/LyleMi/dom-vuln-db -./external/trickest-cve/2018/CVE-2018-4323.md:https://github.com/googleprojectzero/domato +./external/trickest-cve/2018/CVE-2018-4318.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4323.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2018/CVE-2018-4323.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4327.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-4327.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4327.md:https://github.com/harryanon/POC-CVE-2018-4327-and-CVE-2018-4330 ./external/trickest-cve/2018/CVE-2018-4327.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4327.md:https://github.com/omerporze/brokentooth -./external/trickest-cve/2018/CVE-2018-4328.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4328.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2018/CVE-2018-4328.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-4330.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-4330.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4330.md:https://github.com/geeksniper/reverse-engineering-toolkit @@ -36719,14 +37338,14 @@ ./external/trickest-cve/2018/CVE-2018-4344.md:https://github.com/JakeBlair420/Spice ./external/trickest-cve/2018/CVE-2018-4346.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2018/CVE-2018-4350.md:https://github.com/didi/kemon -./external/trickest-cve/2018/CVE-2018-4359.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2018/CVE-2018-4359.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2018/CVE-2018-4359.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2018/CVE-2018-4372.md:https://github.com/SoftSec-KAIST/CodeAlchemist ./external/trickest-cve/2018/CVE-2018-4378.md:https://github.com/SoftSec-KAIST/CodeAlchemist ./external/trickest-cve/2018/CVE-2018-4382.md:https://github.com/tunz/js-vuln-db -./external/trickest-cve/2018/CVE-2018-4386.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-4386.md:https://github.com/Fire30/bad_hoist ./external/trickest-cve/2018/CVE-2018-4386.md:https://github.com/Francesco146/Francesco146.github.io +./external/trickest-cve/2018/CVE-2018-4386.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-4386.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2018/CVE-2018-4396.md:https://github.com/didi/kemon ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/0xT11/CVE-POC @@ -36735,22 +37354,30 @@ ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/5431/CVE-2018-4407 ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/649/Crash-iOS-Exploit ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407 ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Aquilao/Toy-Box +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/C-starm/PoC-and-Exp-of-Vulnerabilities +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Fans0n-Fan/CVE-2018-4407 +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/L-codes/my-nse +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Pa55w0rd/check_icmp_dos +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/SamDecrock/node-cve-2018-4407 +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/WyAtu/CVE-2018-4407 +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Ygodsec/- +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/ZardashtKaya/Apple-ICMP-Buffer-Overflow-Automation-PoC +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407 ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/cranelab/exploit-development -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/C-starm/PoC-and-Exp-of-Vulnerabilities ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/czq945659538/-study ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Fans0n-Fan/CVE-2018-4407 ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/farisv/AppleDOS -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Flerov/WindowsExploitDev ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/github/securitylab -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/houjingyi233/macOS-iOS-system-security @@ -36758,22 +37385,17 @@ ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/integeruser/on-pwning ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/ktiOSz/PoC-iOS-11.4.1 -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/L-codes/my-nse ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/lucagiovagnoli/CVE-2018-4407 -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Micr067/Pentest_Note ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/nixawk/labs ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/oneplus-x/MS17-010 -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Pa55w0rd/check_icmp_dos ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/pwnhacker0x18/iOS-Kernel-Crash ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/r3dxpl0it/CVE-2018-4407 ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/s2339956/check_icmp_dos-CVE-2018-4407- -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/SamDecrock/node-cve-2018-4407 ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/secdev/awesome-scapy ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/soccercab/wifi @@ -36783,13 +37405,10 @@ ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/unixpickle/cve-2018-4407 ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/wateroot/poc-exp ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/wrlu/Vulnerabilities -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/WyAtu/CVE-2018-4407 ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/xiaoZ-hc/redtool -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/Ygodsec/- +./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/yut0u/RedTeam-BlackBox -./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/ZardashtKaya/Apple-ICMP-Buffer-Overflow-Automation-PoC ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/zeng9t/CVE-2018-4407-iOS-exploit ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/zhang040723/web ./external/trickest-cve/2018/CVE-2018-4407.md:https://github.com/zteeed/CVE-2018-4407-IOS @@ -36799,15 +37418,15 @@ ./external/trickest-cve/2018/CVE-2018-4411.md:https://github.com/lilang-wu/POC-CVE-2018-4411 ./external/trickest-cve/2018/CVE-2018-4413.md:https://github.com/JakeBlair420/Spice ./external/trickest-cve/2018/CVE-2018-4415.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-4415.md:https://github.com/T1V0h/CVE-2018-4415 ./external/trickest-cve/2018/CVE-2018-4415.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4415.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4415.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2018/CVE-2018-4415.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-4415.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-4415.md:https://github.com/T1V0h/CVE-2018-4415 ./external/trickest-cve/2018/CVE-2018-4415.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-4416.md:https://github.com/raystyle/SafariTour ./external/trickest-cve/2018/CVE-2018-4416.md:https://github.com/SkyBulk/RealWorldPwn +./external/trickest-cve/2018/CVE-2018-4416.md:https://github.com/raystyle/SafariTour ./external/trickest-cve/2018/CVE-2018-4416.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2018/CVE-2018-4418.md:https://github.com/didi/kemon ./external/trickest-cve/2018/CVE-2018-4431.md:https://github.com/0xT11/CVE-POC @@ -36818,15 +37437,15 @@ ./external/trickest-cve/2018/CVE-2018-4437.md:https://github.com/SoftSec-KAIST/CodeAlchemist ./external/trickest-cve/2018/CVE-2018-4438.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/CloudFTL/6.20 ./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit +./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/howmuch515/howmuch515 ./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/jakubolsaki/ja ./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/ktiOSz/kexploit620FW- -./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-4441.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2018/CVE-2018-4442.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2018/CVE-2018-4443.md:https://github.com/niklasb/sploits @@ -36840,60 +37459,71 @@ ./external/trickest-cve/2018/CVE-2018-4868.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-4868.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-4868.md:https://github.com/wcventure/MemLock_Benchmark +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/0xdeadgeek/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/0xh4di/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/0xp4nda/Red-Teaming-Toolkit -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Advisory-Emulations/APT-37 ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/allwinnoah/CyberSecurity-Tools ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/AzyzChayeb/Redteam ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/B0fH/CVE-2018-4878 -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/blackorbird/APT_REPORT -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/blackorlittle/exps -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/blockchainguard/blockchainhacked ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/BOFs/365CS ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/BOFs/CobaltStrike +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/ChefGordon/List-O-Tools ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/ChennaCSP/APT37-Emulation-plan ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/CyberSecurityUP/Adversary-Emulation-Matrix -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Fa1c0n35/Red-Teaming-Toolkit +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/FlatL1neAPT/MS-Office +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/FlatL1neAPT/Post-exploitation +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Getshell/CobaltStrike +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/H3llozy/CVE-2018-4879 +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/HuanWoWeiLan/SoftwareSystemSecurity +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/HuanWoWeiLan/SoftwareSystemSecurity-2019 +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/InQuest/malware-samples +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/InQuest/yara-rules +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/JamesGrandoff/Tools +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/KathodeN/CVE-2018-4878 +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Mrnmap/RedTeam +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Ondrik8/Links +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Ondrik8/soft +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/SyFi/CVE-2018-4878 +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Th3k33n/RedTeam +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Yable/CVE-2018-4878 +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/allwinnoah/CyberSecurity-Tools +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/blackorbird/APT_REPORT +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/blackorlittle/exps +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/blockchainguard/blockchainhacked ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/diovil/aaa ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/dudacgf/ovr_convert -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/emtuls/Awesome-Cyber-Security-List -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Fa1c0n35/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/fei9747/Awesome-CobaltStrike -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/FlatL1neAPT/MS-Office -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/FlatL1neAPT/Post-exploitation ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/geeksniper/Red-team-toolkit -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Getshell/CobaltStrike ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/gold1029/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/gyaansastra/Red-Team-Toolkit -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/H3llozy/CVE-2018-4879 -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/HildeTeamTNT/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/hongriSec/Growth-Diary -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/HuanWoWeiLan/SoftwareSystemSecurity -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/HuanWoWeiLan/SoftwareSystemSecurity-2019 ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/hybridious/CVE-2018-4878 -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/InQuest/malware-samples -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/InQuest/yara-rules -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/JamesGrandoff/Tools ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/jan-call/Cobaltstrike-Plugins ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/jnadvid/RedTeamTools ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/john-80/-007 -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/KathodeN/CVE-2018-4878 ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/kimreq/red-team ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/likescam/APT_REPORT ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/likescam/Red-Teaming-Toolkit @@ -36902,33 +37532,24 @@ ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/lvyoshino/CVE-2018-4878 ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/mdsecactivebreach/CVE-2018-4878 -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/merlinepedra25/CobaltStrike ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/merlinepedra/CobaltStrike +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/merlinepedra25/CobaltStrike ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/mooneee/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/mrinconroldan/red-teaming-toolkit -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Mrnmap/RedTeam ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/mucahittopal/Pentesting-Pratic-Notes ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/nao-sec/ektotal ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/nitishbadole/pentesting_Notes ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Ondrik8/Links -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Ondrik8/RED-Team -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Ondrik8/soft +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/orgTestCodacy11KRepos110MB/repo-5694-malware-samples ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/phuonghoang89/apt-report -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/r0r0x-xx/Red-Team-OPS-Modern-Adversary -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Saidul-M-Khan/Red-Teaming-Toolkit ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/scriptsboy/Red-Teaming-Toolkit -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/shr3ddersec/Shr3dKit ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Soldie/Red-Team-Tool-Kit---Shr3dKit ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/sung3r/CobaltStrike ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/SyFi/CVE-2018-4878 ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/t31m0/Red-Teaming-Toolkit -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Th3k33n/RedTeam ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/thebound7/maldetect ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/thezimtex/red-team ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/tomoyamachi/gocarts @@ -36938,15 +37559,14 @@ ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/wateroot/poc-exp ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/winterwolf32/Red-teaming ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/wwong99/hongdui -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/xbl3/Red-Teaming-Toolkit_infosecn1nja +./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/xiaoZ-hc/redtool -./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/Yable/CVE-2018-4878 ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/ydl555/CVE-2018-4878- ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2018/CVE-2018-4878.md:https://github.com/zer0yu/Awesome-CobaltStrike -./external/trickest-cve/2018/CVE-2018-4879.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4879.md:https://github.com/H3llozy/CVE-2018-4879 +./external/trickest-cve/2018/CVE-2018-4879.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-4888.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-4892.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-4901.md:https://github.com/0xT11/CVE-POC @@ -36957,48 +37577,50 @@ ./external/trickest-cve/2018/CVE-2018-4910.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-4911.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-4913.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/dudacgf/ovr_convert -./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/Ginove/post ./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/dudacgf/ovr_convert +./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/klausware/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-4939.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities +./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-4985.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-4990.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2018/CVE-2018-4990.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2018/CVE-2018-4990.md:https://github.com/attackgithub/RealWorldPwn ./external/trickest-cve/2018/CVE-2018-4990.md:https://github.com/fengjixuchui/Just-pwn-it-for-fun ./external/trickest-cve/2018/CVE-2018-4990.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-4990.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4990.md:https://github.com/season-lab/rop-collection -./external/trickest-cve/2018/CVE-2018-4990.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2018/CVE-2018-4990.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-4991.md:https://github.com/ChiChou/sploits ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/0xMrNiko/Awesome-Red-Teaming -./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/alecdhuse/Lantern-Shark ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/AnonVulc/Pentest-Tools -./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/deepzec/Bad-Pdf ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/alecdhuse/Lantern-Shark +./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/deepzec/Bad-Pdf ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/pathakabhi24/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/pjgmonteiro/Pentest-tools @@ -37006,90 +37628,88 @@ ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/retr0-13/Bad-Pdf ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/severnake/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/ssayed19/Bad-PDF ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/theyoge/AD-Pentesting-Tools ./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-4993.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2018/CVE-2018-5002.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-5002.md:https://github.com/PaloAltoNetworks/research-notes +./external/trickest-cve/2018/CVE-2018-5002.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-5002.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-5002.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-5002.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-5006.md:https://github.com/0ang3el/aem-hacker -./external/trickest-cve/2018/CVE-2018-5006.md:https://github.com/amarnathadapa-sec/aem -./external/trickest-cve/2018/CVE-2018-5006.md:https://github.com/andyacer/aemscan_edit ./external/trickest-cve/2018/CVE-2018-5006.md:https://github.com/Raz0r/aemscan ./external/trickest-cve/2018/CVE-2018-5006.md:https://github.com/TheRipperJhon/AEMVS +./external/trickest-cve/2018/CVE-2018-5006.md:https://github.com/amarnathadapa-sec/aem +./external/trickest-cve/2018/CVE-2018-5006.md:https://github.com/andyacer/aemscan_edit ./external/trickest-cve/2018/CVE-2018-5006.md:https://github.com/vulnerabilitylabs/aem-hacker ./external/trickest-cve/2018/CVE-2018-5007.md:https://github.com/StCyr/CVESearchMonitor ./external/trickest-cve/2018/CVE-2018-5008.md:https://github.com/StCyr/CVESearchMonitor +./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5063.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5064.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5065.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5068.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5069.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/chaojianhu/winafl-intelpt ./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/chaojianhu/winafl-intelpt-old -./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5070.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-5072.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Advanced%20Real%20Estate%20Script.md ./external/trickest-cve/2018/CVE-2018-5073.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Advanced%20Real%20Estate%20Script.md @@ -37098,36 +37718,36 @@ ./external/trickest-cve/2018/CVE-2018-5076.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Advanced%20Real%20Estate%20Script.md ./external/trickest-cve/2018/CVE-2018-5077.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Advanced%20Real%20Estate%20Script.md ./external/trickest-cve/2018/CVE-2018-5078.md:https://github.com/d4wner/Vulnerabilities-Report/blob/master/Advanced%20Real%20Estate%20Script.md -./external/trickest-cve/2018/CVE-2018-5079.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002130 ./external/trickest-cve/2018/CVE-2018-5079.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5079.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5080.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x830020FC +./external/trickest-cve/2018/CVE-2018-5079.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002130 ./external/trickest-cve/2018/CVE-2018-5080.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5080.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5081.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x830020F0 +./external/trickest-cve/2018/CVE-2018-5080.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x830020FC ./external/trickest-cve/2018/CVE-2018-5081.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5081.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5082.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002128 +./external/trickest-cve/2018/CVE-2018-5081.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x830020F0 ./external/trickest-cve/2018/CVE-2018-5082.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5082.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5083.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300215B +./external/trickest-cve/2018/CVE-2018-5082.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002128 ./external/trickest-cve/2018/CVE-2018-5083.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5083.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5084.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300212C +./external/trickest-cve/2018/CVE-2018-5083.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300215B ./external/trickest-cve/2018/CVE-2018-5084.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5084.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5085.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002124 +./external/trickest-cve/2018/CVE-2018-5084.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300212C ./external/trickest-cve/2018/CVE-2018-5085.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5085.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5086.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300215F +./external/trickest-cve/2018/CVE-2018-5085.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002124 ./external/trickest-cve/2018/CVE-2018-5086.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5086.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5087.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002100 +./external/trickest-cve/2018/CVE-2018-5086.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300215F ./external/trickest-cve/2018/CVE-2018-5087.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5087.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5088.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300211C +./external/trickest-cve/2018/CVE-2018-5087.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x83002100 ./external/trickest-cve/2018/CVE-2018-5088.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5088.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 +./external/trickest-cve/2018/CVE-2018-5088.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/0x8300211C ./external/trickest-cve/2018/CVE-2018-5093.md:https://github.com/IMULMUL/WebAssemblyCVE ./external/trickest-cve/2018/CVE-2018-5093.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2018/CVE-2018-5094.md:https://github.com/ZihanYe/web-browser-vulnerabilities @@ -37138,13 +37758,13 @@ ./external/trickest-cve/2018/CVE-2018-5127.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2018/CVE-2018-5129.md:https://github.com/Escapingbug/awesome-browser-exploit ./external/trickest-cve/2018/CVE-2018-5129.md:https://github.com/Mr-Anonymous002/awesome-browser-exploit -./external/trickest-cve/2018/CVE-2018-5129.md:https://github.com/paulveillard/cybersecurity-windows-exploitation ./external/trickest-cve/2018/CVE-2018-5129.md:https://github.com/SkyBulk/the-day-of-nightmares -./external/trickest-cve/2018/CVE-2018-5129.md:https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References ./external/trickest-cve/2018/CVE-2018-5129.md:https://github.com/ZihanYe/web-browser-vulnerabilities +./external/trickest-cve/2018/CVE-2018-5129.md:https://github.com/paulveillard/cybersecurity-windows-exploitation +./external/trickest-cve/2018/CVE-2018-5129.md:https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References ./external/trickest-cve/2018/CVE-2018-5144.md:https://github.com/badd1e/Disclosures -./external/trickest-cve/2018/CVE-2018-5146.md:https://github.com/f01965/CVE-2018-5146 ./external/trickest-cve/2018/CVE-2018-5146.md:https://github.com/Live-Hack-CVE/CVE-2020-20412 +./external/trickest-cve/2018/CVE-2018-5146.md:https://github.com/f01965/CVE-2018-5146 ./external/trickest-cve/2018/CVE-2018-5146.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-5146.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-5146.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -37157,49 +37777,49 @@ ./external/trickest-cve/2018/CVE-2018-5175.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-5175.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-5175.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-5177.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-5178.md:https://github.com/badd1e/Disclosures ./external/trickest-cve/2018/CVE-2018-5181.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-5181.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-5181.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-5189.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2018/CVE-2018-5189.md:https://github.com/Flerov/WindowsExploitDev +./external/trickest-cve/2018/CVE-2018-5189.md:https://github.com/cranelab/exploit-development ./external/trickest-cve/2018/CVE-2018-5189.md:https://github.com/hackingportal/Windows-Kernel-Exploitation-Repo ./external/trickest-cve/2018/CVE-2018-5189.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-5189.md:https://github.com/paulveillard/cybersecurity-exploit-development ./external/trickest-cve/2018/CVE-2018-5189.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-5189.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-5217.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_95002578 ./external/trickest-cve/2018/CVE-2018-5217.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5217.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5218.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_950025b0 +./external/trickest-cve/2018/CVE-2018-5217.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_95002578 ./external/trickest-cve/2018/CVE-2018-5218.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5218.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5219.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_83002168 +./external/trickest-cve/2018/CVE-2018-5218.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_950025b0 ./external/trickest-cve/2018/CVE-2018-5219.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5219.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 -./external/trickest-cve/2018/CVE-2018-5220.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_95002610 +./external/trickest-cve/2018/CVE-2018-5219.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_83002168 ./external/trickest-cve/2018/CVE-2018-5220.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/K7_AntiVirus_POC ./external/trickest-cve/2018/CVE-2018-5220.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 +./external/trickest-cve/2018/CVE-2018-5220.md:https://github.com/rubyfly/K7AntiVirus_POC/tree/master/1_95002610 ./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities -./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/NarbehJackson/Java-Xss-minitwit16 ./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/NarbehJackson/XSS-Python-Lab +./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2018/CVE-2018-5230.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2018/CVE-2018-5233.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-5234.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-5234.md:https://github.com/developer3000S/PoC-in-GitHub @@ -37268,10 +37888,11 @@ ./external/trickest-cve/2018/CVE-2018-5309.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-5316.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-5333.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2018/CVE-2018-5333.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2018/CVE-2018-5333.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2018/CVE-2018-5333.md:https://github.com/bcoles/kernel-exploits ./external/trickest-cve/2018/CVE-2018-5333.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2018/CVE-2018-5333.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2018/CVE-2018-5333.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2018/CVE-2018-5333.md:https://github.com/n3t1nv4d3/kernel-exploits ./external/trickest-cve/2018/CVE-2018-5353.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-5353.md:https://github.com/developer3000S/PoC-in-GitHub @@ -37296,8 +37917,8 @@ ./external/trickest-cve/2018/CVE-2018-5382.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2018/CVE-2018-5382.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2018/CVE-2018-5383.md:https://github.com/AlexandrBing/broadcom-bt-firmware -./external/trickest-cve/2018/CVE-2018-5383.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2018/CVE-2018-5383.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2018/CVE-2018-5383.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2018/CVE-2018-5383.md:https://github.com/winterheart/broadcom-bt-firmware ./external/trickest-cve/2018/CVE-2018-5387.md:https://github.com/GoGentoOSS/SAMLBase/issues/3 ./external/trickest-cve/2018/CVE-2018-5390.md:https://github.com/hiboma/hiboma @@ -37356,6 +37977,7 @@ ./external/trickest-cve/2018/CVE-2018-5698.md:https://github.com/WizardMac/ReadStat/issues/108 ./external/trickest-cve/2018/CVE-2018-5702.md:https://github.com/transmission/transmission/pull/468 ./external/trickest-cve/2018/CVE-2018-5703.md:https://github.com/seclab-ucr/KOOBE +./external/trickest-cve/2018/CVE-2018-5708.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2018/CVE-2018-5709.md:https://github.com/brandoncamenisch/release-the-code-litecoin ./external/trickest-cve/2018/CVE-2018-5709.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2018/CVE-2018-5709.md:https://github.com/dispera/giant-squid @@ -37386,9 +38008,9 @@ ./external/trickest-cve/2018/CVE-2018-5732.md:https://github.com/fbreton/lacework ./external/trickest-cve/2018/CVE-2018-5736.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2018/CVE-2018-5737.md:https://github.com/HJXSaber/bind9-my +./external/trickest-cve/2018/CVE-2018-5738.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2018/CVE-2018-5738.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2018/CVE-2018-5738.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2018/CVE-2018-5738.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2018/CVE-2018-5738.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2018/CVE-2018-5738.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2018/CVE-2018-5740.md:https://github.com/0xT11/CVE-POC @@ -37396,49 +38018,50 @@ ./external/trickest-cve/2018/CVE-2018-5740.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-5740.md:https://github.com/sischkg/cve-2018-5740 ./external/trickest-cve/2018/CVE-2018-5740.md:https://github.com/tomoyamachi/gocarts +./external/trickest-cve/2018/CVE-2018-5741.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2018/CVE-2018-5741.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2018/CVE-2018-5741.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2018/CVE-2018-5741.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2018/CVE-2018-5741.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2018/CVE-2018-5741.md:https://github.com/pexip/os-bind9-libs +./external/trickest-cve/2018/CVE-2018-5743.md:https://github.com/Seabreg/bind ./external/trickest-cve/2018/CVE-2018-5743.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2018/CVE-2018-5743.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs ./external/trickest-cve/2018/CVE-2018-5743.md:https://github.com/bg6cq/bind9 ./external/trickest-cve/2018/CVE-2018-5743.md:https://github.com/pexip/os-bind9-libs -./external/trickest-cve/2018/CVE-2018-5743.md:https://github.com/Seabreg/bind ./external/trickest-cve/2018/CVE-2018-5743.md:https://github.com/sischkg/dnsonsen_advent_calendar +./external/trickest-cve/2018/CVE-2018-5744.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2018/CVE-2018-5744.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2018/CVE-2018-5744.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2018/CVE-2018-5744.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2018/CVE-2018-5744.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2018/CVE-2018-5744.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2018/CVE-2018-5744.md:https://github.com/sischkg/dnsonsen_advent_calendar +./external/trickest-cve/2018/CVE-2018-5745.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2018/CVE-2018-5745.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2018/CVE-2018-5745.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2018/CVE-2018-5745.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2018/CVE-2018-5745.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2018/CVE-2018-5745.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2018/CVE-2018-5747.md:https://github.com/ckolivas/lrzip/issues/90 ./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2018-5757 ./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/likescam/CVEs_new_by_Rhino-Security-Labs- -./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/nattimmis/CVE-Collection -./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/RhinoSecurityLabs/CVEs -./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2018-5757 ./external/trickest-cve/2018/CVE-2018-5757.md:https://github.com/sunzu94/AWS-CVEs -./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/cranelab/webapp-tech ./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/cranelab/webapp-tech ./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/likescam/CVEs_new_by_Rhino-Security-Labs- -./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/nattimmis/CVE-Collection -./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2018/CVE-2018-5758.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2018/CVE-2018-5759.md:https://github.com/invictus1306/advisories ./external/trickest-cve/2018/CVE-2018-5772.md:https://github.com/Exiv2/exiv2/issues/216 ./external/trickest-cve/2018/CVE-2018-5773.md:https://github.com/trentm/python-markdown2/issues/285 ./external/trickest-cve/2018/CVE-2018-5773.md:https://github.com/vin01/CVEs +./external/trickest-cve/2018/CVE-2018-5776.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2018/CVE-2018-5776.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2018/CVE-2018-5776.md:https://github.com/Tanvi20/Week-7-Alternative-Assignment-wp-cve ./external/trickest-cve/2018/CVE-2018-5782.md:https://github.com/twosevenzero/shoretel-mitel-rce @@ -37465,22 +38088,22 @@ ./external/trickest-cve/2018/CVE-2018-5925.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-5925.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-5951.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-5951.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-5951.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-5951.md:https://github.com/Nat-Lab/CVE-2018-5951 ./external/trickest-cve/2018/CVE-2018-5951.md:https://github.com/Nat-Lab/CVE-2018-5951 -./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/0xaniketB/TryHackMe-Wreath +./external/trickest-cve/2018/CVE-2018-5951.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-5951.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/0xaniketB/TryHackMe-Wreath ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/20142995/Goby ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/991688344/2020-shixun +./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/YagamiiLight/Cerberus ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/b0bac/GitStackRCE ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/popmedd/ukiwi ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/snix0/GitStack-RCE-Exploit-Shell -./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/YagamiiLight/Cerberus ./external/trickest-cve/2018/CVE-2018-5955.md:https://github.com/zoroqi/my-awesome ./external/trickest-cve/2018/CVE-2018-5956.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2018/CVE-2018-5956.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/ZillyaAntivirus_POC @@ -37493,10 +38116,10 @@ ./external/trickest-cve/2018/CVE-2018-5958.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/ZillyaAntivirus_POC/tree/master/0x9C402424 ./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/FHGZS/jackson-rce-via-two-new-gadgets -./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/javaExploit/jackson-rce-via-two-new-gadgets ./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/OneSourceCat/jackson-rce-via-two-new-gadgets ./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/ilmari666/cybsec +./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/javaExploit/jackson-rce-via-two-new-gadgets ./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/yahoo/cubed ./external/trickest-cve/2018/CVE-2018-5968.md:https://github.com/yaojieno1/jackson-rce-some-gadgets ./external/trickest-cve/2018/CVE-2018-5996.md:https://github.com/lnick2023/nicenice @@ -37511,8 +38134,8 @@ ./external/trickest-cve/2018/CVE-2018-6034.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-6034.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-6034.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-6036.md:https://github.com/cWrong/test ./external/trickest-cve/2018/CVE-2018-6036.md:https://github.com/IMULMUL/WebAssemblyCVE +./external/trickest-cve/2018/CVE-2018-6036.md:https://github.com/cWrong/test ./external/trickest-cve/2018/CVE-2018-6055.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2018/CVE-2018-6055.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-6055.md:https://github.com/qazbnm456/awesome-cve-poc @@ -37558,8 +38181,8 @@ ./external/trickest-cve/2018/CVE-2018-6123.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2018/CVE-2018-6127.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2018/CVE-2018-6128.md:https://github.com/0xR0/uxss-db -./external/trickest-cve/2018/CVE-2018-6128.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-6128.md:https://github.com/Metnew/uxss-db +./external/trickest-cve/2018/CVE-2018-6128.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-6128.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-6128.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-6131.md:https://github.com/IMULMUL/WebAssemblyCVE @@ -37620,22 +38243,22 @@ ./external/trickest-cve/2018/CVE-2018-6222.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2018/CVE-2018-6231.md:https://github.com/pwnslinger/exploit-repo ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/austinhartzheim/fusee-gelee ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/ChrisFigura/react-tegra-payload-launcher ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/DavidBuchanan314/DavidBuchanan314 ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/DavidBuchanan314/NXLoader +./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/Geoselenic/de-switch +./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/Haruster/Haruster-Nintendo-CVE-2018-6242 +./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/Qyriad/fusee-launcher +./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/Swiftloke/fusee-toy +./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/austinhartzheim/fusee-gelee ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/erdzan12/switch-fusee ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/geeksniper/reverse-engineering-toolkit -./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/Geoselenic/de-switch -./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/Haruster/Haruster-Nintendo-CVE-2018-6242 ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/mologie/nxboot ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/parallelbeings/usb-device-security ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/perillamint/awesome-switch -./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/Qyriad/fusee-launcher ./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/reswitched/rcm-modchips -./external/trickest-cve/2018/CVE-2018-6242.md:https://github.com/Swiftloke/fusee-toy ./external/trickest-cve/2018/CVE-2018-6260.md:https://github.com/adityaiitb/pyprof2 ./external/trickest-cve/2018/CVE-2018-6260.md:https://github.com/eric-tc/pyprof ./external/trickest-cve/2018/CVE-2018-6260.md:https://github.com/fendaq/pyprof2 @@ -37650,8 +38273,8 @@ ./external/trickest-cve/2018/CVE-2018-6317.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-6331.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-6333.md:https://github.com/ossf-cve-benchmark/CVE-2018-6333 -./external/trickest-cve/2018/CVE-2018-6341.md:https://github.com/freeshineit/react-changelog ./external/trickest-cve/2018/CVE-2018-6341.md:https://github.com/JCDMeira/release-notes-react +./external/trickest-cve/2018/CVE-2018-6341.md:https://github.com/freeshineit/react-changelog ./external/trickest-cve/2018/CVE-2018-6341.md:https://github.com/msgre/scratch3 ./external/trickest-cve/2018/CVE-2018-6341.md:https://github.com/ossf-cve-benchmark/CVE-2018-6341 ./external/trickest-cve/2018/CVE-2018-6342.md:https://github.com/ossf-cve-benchmark/CVE-2018-6342 @@ -37664,6 +38287,15 @@ ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/HoangKien1020/Joomla-SQLinjection +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Ne3o1/Pentestingtools +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/aymankhder/PENTESTING-BIBLE2 ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE @@ -37675,41 +38307,64 @@ ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/guzzisec/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/HoangKien1020/Joomla-SQLinjection ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/iamrajivd/pentest ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/imNani4/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/knqyf263/CVE-2018-6376 ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Ne3o1/Pentestingtools ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/ridhopratama29/zimbohack -./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/t31m0/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/vincentfer/PENTESTING-BIBLE- ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-6376.md:https://github.com/xx127001/Joomla-3.8.3-Exploit -./external/trickest-cve/2018/CVE-2018-6381.md:https://github.com/gdraheim/zziplib/issues/12 ./external/trickest-cve/2018/CVE-2018-6381.md:https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2018-6381 +./external/trickest-cve/2018/CVE-2018-6381.md:https://github.com/gdraheim/zziplib/issues/12 ./external/trickest-cve/2018/CVE-2018-6383.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2018/CVE-2018-6383.md:https://github.com/RajatSethi2001/FUSE ./external/trickest-cve/2018/CVE-2018-6383.md:https://github.com/WSP-LAB/FUSE ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/302Found1/Awesome-Writeups ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/6lyxt/collection-of-exploits -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/abuzafarhaqq/bugBounty +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/AdamLBS/Wordpress-installer ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Adelittle/Wordpressz_Dos_CVE_2018_6389 +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/BiswajeetRay7/Loadscript-payload +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/BlackRouter/cve-2018-6389 +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/CeCe2018/Codepath +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/CeCe2018/Codepath-Week-7-Alternative-Assignment-Essay +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Daas335b/Codepath.week7 +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Daas335b/Week-7 +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/DeyaaMuhammad/WPDOSLoader +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/ItinerisLtd/trellis-cve-2018-6389 +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/JavierOlmedo/wordpress-cve-2018-6389 +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Jetserver/CVE-2018-6389-FIX +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/JulienGadanho/cve-2018-6389-php-patcher +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Prodrious/writeups +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/R3dg0/writeups +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Scatter-Security/wordpressure +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/SunDance29/for-learning +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Tanvi20/Week-7-Alternative-Assignment-wp-cve +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/WazeHell/CVE-2018-6389 +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/WazeHell/CVE-2018-6389 +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/YemiBeshe/Codepath-WP1 +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Zazzzles/Wordpress-DOS +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/abuzafarhaqq/bugBounty ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/ajino2k/Awesome-Bugbounty-Writeups ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/alessiogilardi/PoC---CVE-2018-6389 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/alexbieber/Bug_Bounty_writeups @@ -37717,30 +38372,18 @@ ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/allwinnoah/CyberSecurity-Tools ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/amankapoor/trellis-wordpress-starter-kit ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/armaanpathan12345/WP-DOS-Exploit-CVE-2018-6389 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/BiswajeetRay7/Loadscript-payload -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/BlackRouter/cve-2018-6389 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/blitz-cmd/Bugbounty-writeups ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/bogdanovist2061/Project-7---WordPress-Pentesting ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/bot8080/awesomeBugbounty ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/bugrider/devanshbatham-repo -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/CeCe2018/Codepath -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/CeCe2018/Codepath-Week-7-Alternative-Assignment-Essay ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/choudharyrajritu1/Bug_Bounty-POC -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/cyberguideme/Tools -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Daas335b/Codepath.week7 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Daas335b/Week-7 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/devanshbatham/Awesome-Bugbounty-Writeups ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/DeyaaMuhammad/WPDOSLoader ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/dipesh259/Writeups ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/dsfau/wordpress-CVE-2018-6389 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/ducducuc111/Awesome-Bugbounty-Writeups -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/El-Palomo/DerpNStink -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/fakedob/tvsz ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/haminsky/Week7-WP ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/harrystaley/CSCI4349_Week9_Honeypot @@ -37751,41 +38394,25 @@ ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/huike007/poc ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/ianxtianxt/CVE-2018-6389 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/ItinerisLtd/trellis-cve-2018-6389 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/JavierOlmedo/wordpress-cve-2018-6389 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Jetserver/CVE-2018-6389-FIX ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/jguerrero12/WordPress-Pentesting ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/jk-cybereye/codepath-week7 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/JulienGadanho/cve-2018-6389-php-patcher ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/kehcat/CodePath-Fall ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/khast3x/Offensive-Dockerfiles ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/knqyf263/CVE-2018-6389 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/m3ssap0/wordpress_cve-2018-6389 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/mudhappy/Wordpress-Hack-CVE-2018-6389 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/nobody246/wordPressDOSPOC ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/oleksandrbi/CodePathweek7 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/paulveillard/cybersecurity-tools ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/plancoo/Bugbounty_Writeups -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Prodrious/writeups ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/R3dg0/writeups ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/rastating/modsecurity-cve-2018-6389 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/s0md3v/Shiva -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Scatter-Security/wordpressure -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/sreechws/Bou_Bounty_Writeups -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/SunDance29/for-learning -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Tanvi20/Week-7-Alternative-Assignment-wp-cve ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/thechrono13/PoC---CVE-2018-6389 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/WazeHell/CVE-2018-6389 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/WazeHell/CVE-2018-6389 ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/webexplo1t/BugBounty ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/xbl3/Awesome-Bugbounty-Writeups_devanshbatham @@ -37793,18 +38420,16 @@ ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/yedada-wei/- ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/YemiBeshe/Codepath-WP1 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/yolabingo/wordpress-fix-cve-2018-6389 -./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/Zazzzles/Wordpress-DOS ./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/zeev-mindali/cyber -./external/trickest-cve/2018/CVE-2018-6390.md:https://github.com/bryanvnguyen/WordPress-PT +./external/trickest-cve/2018/CVE-2018-6389.md:https://github.com/zeev-mindali/cyber-security-tools ./external/trickest-cve/2018/CVE-2018-6390.md:https://github.com/Khwarezmia/WPS_POC/tree/master/wps_20180129 +./external/trickest-cve/2018/CVE-2018-6390.md:https://github.com/bryanvnguyen/WordPress-PT ./external/trickest-cve/2018/CVE-2018-6390.md:https://github.com/yud121212/WordPress-PT ./external/trickest-cve/2018/CVE-2018-6396.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-6396.md:https://github.com/JavierOlmedo/joomla-cve-2018-6396 ./external/trickest-cve/2018/CVE-2018-6396.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6396.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-6396.md:https://github.com/JavierOlmedo/joomla-cve-2018-6396 ./external/trickest-cve/2018/CVE-2018-6405.md:https://github.com/ksyang-hj/ksyang-hj ./external/trickest-cve/2018/CVE-2018-6405.md:https://github.com/ksyang/ksyang ./external/trickest-cve/2018/CVE-2018-6407.md:https://github.com/0xT11/CVE-POC @@ -37837,11 +38462,11 @@ ./external/trickest-cve/2018/CVE-2018-6476.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/SUPERAntiSpyware_POC ./external/trickest-cve/2018/CVE-2018-6476.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/SUPERAntiSpyware_POC/tree/master/0x9C402114_9C402124_9C40207c ./external/trickest-cve/2018/CVE-2018-6479.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-6479.md:https://github.com/LeQuocKhanh2K/Tool_Camera_Exploit_Netwave_CVE-2018-6479 ./external/trickest-cve/2018/CVE-2018-6479.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6479.md:https://github.com/dreadlocked/netwave-dosvulnerability ./external/trickest-cve/2018/CVE-2018-6479.md:https://github.com/dreadlocked/netwave-dosvulnerability ./external/trickest-cve/2018/CVE-2018-6479.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-6479.md:https://github.com/LeQuocKhanh2K/Tool_Camera_Exploit_Netwave_CVE-2018-6479 ./external/trickest-cve/2018/CVE-2018-6481.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2018/CVE-2018-6484.md:https://github.com/gdraheim/zziplib/issues/14 ./external/trickest-cve/2018/CVE-2018-6485.md:https://github.com/flyrev/security-scan-ci-presentation @@ -37863,17 +38488,17 @@ ./external/trickest-cve/2018/CVE-2018-6525.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2018/CVE-2018-6525.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/nProtectAntivirus_POC ./external/trickest-cve/2018/CVE-2018-6525.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/nProtectAntivirus_POC/tree/master/TKFsAv_0x220458 -./external/trickest-cve/2018/CVE-2018-6527.md:https://github.com/soh0ro0t/Pwn-Multiple-Dlink-Router-Via-Soap-Proto ./external/trickest-cve/2018/CVE-2018-6527.md:https://github.com/TheBeeMan/Pwning-multiple-dlink-router-via-SOAP-proto -./external/trickest-cve/2018/CVE-2018-6528.md:https://github.com/soh0ro0t/Pwn-Multiple-Dlink-Router-Via-Soap-Proto +./external/trickest-cve/2018/CVE-2018-6527.md:https://github.com/soh0ro0t/Pwn-Multiple-Dlink-Router-Via-Soap-Proto ./external/trickest-cve/2018/CVE-2018-6528.md:https://github.com/TheBeeMan/Pwning-multiple-dlink-router-via-SOAP-proto -./external/trickest-cve/2018/CVE-2018-6529.md:https://github.com/soh0ro0t/Pwn-Multiple-Dlink-Router-Via-Soap-Proto +./external/trickest-cve/2018/CVE-2018-6528.md:https://github.com/soh0ro0t/Pwn-Multiple-Dlink-Router-Via-Soap-Proto ./external/trickest-cve/2018/CVE-2018-6529.md:https://github.com/TheBeeMan/Pwning-multiple-dlink-router-via-SOAP-proto +./external/trickest-cve/2018/CVE-2018-6529.md:https://github.com/soh0ro0t/Pwn-Multiple-Dlink-Router-Via-Soap-Proto +./external/trickest-cve/2018/CVE-2018-6530.md:https://github.com/TheBeeMan/Pwning-multiple-dlink-router-via-SOAP-proto ./external/trickest-cve/2018/CVE-2018-6530.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2018/CVE-2018-6530.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2018/CVE-2018-6530.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2018/CVE-2018-6530.md:https://github.com/soh0ro0t/Pwn-Multiple-Dlink-Router-Via-Soap-Proto -./external/trickest-cve/2018/CVE-2018-6530.md:https://github.com/TheBeeMan/Pwning-multiple-dlink-router-via-SOAP-proto ./external/trickest-cve/2018/CVE-2018-6540.md:https://github.com/gdraheim/zziplib/issues/15 ./external/trickest-cve/2018/CVE-2018-6541.md:https://github.com/gdraheim/zziplib/issues/16 ./external/trickest-cve/2018/CVE-2018-6542.md:https://github.com/gdraheim/zziplib/issues/17 @@ -37887,48 +38512,67 @@ ./external/trickest-cve/2018/CVE-2018-6546.md:https://github.com/securifera/CVE-2018-6546-Exploit ./external/trickest-cve/2018/CVE-2018-6546.md:https://github.com/securifera/CVE-2018-6546-Exploit/ ./external/trickest-cve/2018/CVE-2018-6551.md:https://github.com/flyrev/security-scan-ci-presentation -./external/trickest-cve/2018/CVE-2018-6552.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2018/CVE-2018-6552.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2018/CVE-2018-6552.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2018/CVE-2018-6552.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/hiboma/hiboma +./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6554.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6555.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-6556.md:https://github.com/MaherAzzouzi/CVE-2022-47952 ./external/trickest-cve/2018/CVE-2018-6556.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2018/CVE-2018-6556.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/20matan/CVE-2018-6574-POC -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/acole76/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/AdriVillaB/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/AnKItdo/CVE_2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Devang-Solanki/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Eugene24/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/FilipeFraqueiro/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/InfoSecJack/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/ItsFadinG/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Malone5923/CVE-2018-6574-go-get-RCE +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/MohamedTarekq/test-CVE-2018-6574- +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/NikolaT3sla/cve-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/No1zy/CVE-2018-6574-PoC +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/OLAOLAOLA789/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/PLP-Orange/cve-2018-6574-exercise +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/R3dAlch3mist/cve-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/TakuCoder/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/ThaFWord/pentesterlab +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/VikasVarshney/CVE_2018_6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Xifeng2009/go_get_cve_2018_6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Yashrk078/Test_CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/acole76/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/ahmetmanga/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/ahmetmanga/go-get-rce ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/amil-ptl-test/ptl_cve_2018_6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/AnKItdo/CVE_2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/asavior2/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/chaosura/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/coblax/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/d4rkshell/go-get-rce ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/darthvader-htb/CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Devang-Solanki/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/drset/golang ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/duckzsc2/CVE-2018-6574-POC -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Eugene24/CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/FilipeFraqueiro/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/french560/ptl6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/frozenkp/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/frozenkp/gdoor ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/illnino/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/imojne/CVE-2018-6574-POC -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/InfoSecJack/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/it3x55/CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/ItsFadinG/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/j4k0m/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/jaya522/CVE-2018-6574-go-get-RCE ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/jongmartinez/CVE-2018-6574-POC @@ -37937,43 +38581,30 @@ ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/kenprice/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/kev-ho/cve-2018-6574-payload ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/killtr0/POC-CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/l3ouu4n9/CVE-2018-6574-POC ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/lsnakazone/cve-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Malone5923/CVE-2018-6574-go-get-RCE ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/mekhalleh/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/mhamed366/CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/MohamedTarekq/test-CVE-2018-6574- ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/neargle/CVE-2018-6574-POC ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/neargle/Go-Get-RCE-CVE-2018-6574-POC ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/neargle/my-re0-k8s-security -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/NikolaT3sla/cve-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/No1zy/CVE-2018-6574-PoC ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/noobTest1122/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/nthuong95/CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/OLAOLAOLA789/CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/PLP-Orange/cve-2018-6574-exercise ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/pswalia2u/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/purgedemo/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/purgedemo/CVE-2018-6574_2 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/qweraqq/CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/R3dAlch3mist/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/redirected/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/repos13579/labCVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/sdosis/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/shadofren/CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/TakuCoder/CVE-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/ThaFWord/pentesterlab -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/theJuan1112/pentesterlab-cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/the-valluvarsploit/CVE-2018-6574 +./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/theJuan1112/pentesterlab-cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/twseptian/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/veter069/go-get-rce -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/VikasVarshney/CVE_2018_6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/vishack/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/wb4r/go-get-rce -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Xifeng2009/go_get_cve_2018_6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/yashanand/cve-2018-6574 -./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/Yashrk078/Test_CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/yavolo/CVE-2018-6574 ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/yitingfan/CVE-2018-6574_demo ./external/trickest-cve/2018/CVE-2018-6574.md:https://github.com/zur250/Zur-Go-GET-RCE-Solution @@ -37982,18 +38613,18 @@ ./external/trickest-cve/2018/CVE-2018-6594.md:https://github.com/fincham/ssh-to-pgp ./external/trickest-cve/2018/CVE-2018-6594.md:https://github.com/jakhax/pass_cli ./external/trickest-cve/2018/CVE-2018-6594.md:https://github.com/royhershkovitz/versions_vulnerability_test -./external/trickest-cve/2018/CVE-2018-6606.md:https://github.com/hfiref0x/KDU ./external/trickest-cve/2018/CVE-2018-6606.md:https://github.com/SouhailHammou/Exploits +./external/trickest-cve/2018/CVE-2018-6606.md:https://github.com/hfiref0x/KDU ./external/trickest-cve/2018/CVE-2018-6616.md:https://github.com/Live-Hack-CVE/CVE-2019-12973 ./external/trickest-cve/2018/CVE-2018-6616.md:https://github.com/uclouvain/openjpeg/issues/1059 ./external/trickest-cve/2018/CVE-2018-6621.md:https://github.com/FFmpeg/FFmpeg/commit/22aa37c0fedf14531783189a197542a055959b6c ./external/trickest-cve/2018/CVE-2018-6622.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-6622.md:https://github.com/OCEANOFANYTHING/bitleaker ./external/trickest-cve/2018/CVE-2018-6622.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6622.md:https://github.com/jai199/Bitleaker ./external/trickest-cve/2018/CVE-2018-6622.md:https://github.com/kkamagui/bitleaker ./external/trickest-cve/2018/CVE-2018-6622.md:https://github.com/kkamagui/napper-for-tpm ./external/trickest-cve/2018/CVE-2018-6622.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2018/CVE-2018-6622.md:https://github.com/OCEANOFANYTHING/bitleaker ./external/trickest-cve/2018/CVE-2018-6625.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/MalwareFox_AntiMalware_POC ./external/trickest-cve/2018/CVE-2018-6625.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/No1 ./external/trickest-cve/2018/CVE-2018-6625.md:https://github.com/ZhiyuanWang-Chengdu-Qihoo360/WatchDog_AntiMalware_POC @@ -38112,8 +38743,8 @@ ./external/trickest-cve/2018/CVE-2018-6794.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-6794.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-6794.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-6797.md:https://github.com/geeknik/cve-fuzzing-poc ./external/trickest-cve/2018/CVE-2018-6797.md:https://github.com/IBM/buildingimages +./external/trickest-cve/2018/CVE-2018-6797.md:https://github.com/geeknik/cve-fuzzing-poc ./external/trickest-cve/2018/CVE-2018-6797.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2018/CVE-2018-6798.md:https://github.com/IBM/buildingimages ./external/trickest-cve/2018/CVE-2018-6829.md:https://github.com/cdupuis/image-api @@ -38143,10 +38774,10 @@ ./external/trickest-cve/2018/CVE-2018-6857.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-6857.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-6857.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-6869.md:https://github.com/gdraheim/zziplib/issues/22 ./external/trickest-cve/2018/CVE-2018-6869.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-6869.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-6869.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-6869.md:https://github.com/gdraheim/zziplib/issues/22 ./external/trickest-cve/2018/CVE-2018-6869.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-6869.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-6871.md:https://github.com/duckstroms/Web-CTF-Cheatsheet @@ -38168,8 +38799,8 @@ ./external/trickest-cve/2018/CVE-2018-6892.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6892.md:https://github.com/latortuga71/CVE-2018-6892-Golang ./external/trickest-cve/2018/CVE-2018-6892.md:https://github.com/m4ttless/CVE-Exploits -./external/trickest-cve/2018/CVE-2018-6892.md:https://github.com/manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass ./external/trickest-cve/2018/CVE-2018-6892.md:https://github.com/manojcode/-Win10-x64-CloudMe-Sync-1.10.9-Buffer-Overflow-SEH-DEP-Bypass +./external/trickest-cve/2018/CVE-2018-6892.md:https://github.com/manojcode/CloudMe-Sync-1.10.9---Buffer-Overflow-SEH-DEP-Bypass ./external/trickest-cve/2018/CVE-2018-6893.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-6905.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-6905.md:https://github.com/dnr6419/CVE-2018-6905 @@ -38211,16 +38842,16 @@ ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/badd1e/Disclosures ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/siovador/vmxnet3Hunter ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-6981.md:https://github.com/svbjdbk123/- @@ -38229,21 +38860,21 @@ ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/siovador/vmxnet3Hunter ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2018/CVE-2018-6982.md:https://github.com/yut0u/RedTeam-BlackBox -./external/trickest-cve/2018/CVE-2018-7080.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2018/CVE-2018-7080.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2018/CVE-2018-7080.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2018/CVE-2018-7081.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-7105.md:https://github.com/Synacktiv-contrib/pcileech_hpilo4_service ./external/trickest-cve/2018/CVE-2018-7118.md:https://github.com/LunNova/LunNova @@ -38279,8 +38910,8 @@ ./external/trickest-cve/2018/CVE-2018-7250.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-7251.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-7251.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-7251.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-7251.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-7251.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-7251.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-7253.md:https://github.com/dbry/WavPack/issues/28 ./external/trickest-cve/2018/CVE-2018-7254.md:https://github.com/dbry/WavPack/issues/26 @@ -38293,8 +38924,8 @@ ./external/trickest-cve/2018/CVE-2018-7273.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-7273.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-7284.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-7284.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-7284.md:https://github.com/Rodrigo-D/astDoS +./external/trickest-cve/2018/CVE-2018-7284.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-7314.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2018/CVE-2018-7314.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-7339.md:https://github.com/pingsuewim/libmp4_bof @@ -38305,8 +38936,8 @@ ./external/trickest-cve/2018/CVE-2018-7422.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-7422.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2018/CVE-2018-7422.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-7422.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-7422.md:https://github.com/HeiTang/ZYXEl-CTF-WriteUp +./external/trickest-cve/2018/CVE-2018-7422.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-7422.md:https://github.com/jessisec/CVE-2018-7422 ./external/trickest-cve/2018/CVE-2018-7422.md:https://github.com/vshaliii/Symfonos1-Vulnhub-walkthrough ./external/trickest-cve/2018/CVE-2018-7445.md:https://github.com/BigNerd95/Chimay-Blue @@ -38321,6 +38952,7 @@ ./external/trickest-cve/2018/CVE-2018-7470.md:https://github.com/ImageMagick/ImageMagick/issues/998 ./external/trickest-cve/2018/CVE-2018-7487.md:https://github.com/pts/sam2p/issues/18 ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/bkhablenko/CVE-2017-8046 ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/cf-testorg/aws-sdk-java-test ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/dashpradeep99/aws-sdk-java-code @@ -38332,7 +38964,6 @@ ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/maddoudou22/repo-aws-sdk-java ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/maddoudou22/test-aws-sdk-java ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/maddoudou22/test-aws-sdk-java-B -./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/pawankeshri/aws-sdk-java-master ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/sdstoehr/har-reader ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/speedycloud/java-sdk @@ -38341,15 +38972,15 @@ ./external/trickest-cve/2018/CVE-2018-7489.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/cyberharsh/uwsgi ./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/cyberharsh/uwsgi ./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-7490.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2018/CVE-2018-7491.md:https://github.com/zapalm/prestashop-security-vulnerability-checker ./external/trickest-cve/2018/CVE-2018-7536.md:https://github.com/garethr/snyksh @@ -38372,89 +39003,110 @@ ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0ang3el/drupalgeddon2 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0x0d3ad/Kn0ck ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0xAJ2K/CVE-2018-7600 +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0xMrNiko/Awesome-Red-Teaming +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0xh4di/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0xkasra/CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0xkasra/ExploitDevJourney -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0xMrNiko/Awesome-Red-Teaming -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/1120362990/vulnerability-list ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/3vikram/Application-Vulnerabilities-Payloads ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/84KaliPleXon3/Payloads_All_The_Things +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Amar224/Pentest-Tools +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/AnonVulc/Pentest-Tools +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Anwar212/drupal +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Astrogeorgeonethree/Starred +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Astrogeorgeonethree/Starred2 +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Beijaflore-Security-LAB/cveexposer +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CrackerCat/myhktools +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Cyberleet1337/Payloadswebhack +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Damian972/drupalgeddon-2 +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Delishsploits/PayloadsAndMethodology +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/FireFart/CVE-2018-7600 +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Hestat/drupal-check +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Muhammd/Awesome-Payloads +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/PaloAltoNetworks/research-notes +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Prodject/Kn0ck +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Project-WARMIND/Exploit-Modules +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Ra7mo0on/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/SPuerBRead/kun +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/SecPentester/CVE-7600-2018 +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Soldie/PayloadsAllTheThings +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/UltramanGaia/POC-EXP +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/XPR1M3/Payloads_All_The_Things +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/YgorAlberto/Ethical-Hacker ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/a2u/CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/a2u/CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/alexfrancow/Exploits -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/amitnandi04/Common-Vulnerability-Exposure-CVE- ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/andrysec/PayloadsAllVulnerability ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/anhtu97/PayloadAllEverything ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/anldori/CVE-2018-7600 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/antonio-fr/DrupalRS -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Anwar212/drupal ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Astrogeorgeonethree/Starred -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Astrogeorgeonethree/Starred2 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/aylincetin/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/aymankhder/Windows-Penetration-Testing -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Beijaflore-Security-LAB/cveexposer ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/chanchalpatra/payload ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/chriskaliX/PHP-code-audit ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/cjgratacos/drupalgeddon2-test -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/cocomelonc/vulnexipy -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CrackerCat/myhktools -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/cved-sources/cve-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/cyberharsh/DrupalCVE-2018-7602 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Cyberleet1337/Payloadswebhack -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Damian972/drupalgeddon-2 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/dark-vex/CVE-PoC-collection -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Delishsploits/PayloadsAndMethodology ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/do0dl3/myhktools -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/dreadlocked/Drupalgeddon2 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/dr-iman/CVE-2018-7600-Drupal-0day-RCE +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/dreadlocked/Drupalgeddon2 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/drugeddon/drupal-exploit ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/dwisiswant0/CVE-2018-7600 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/DynamicDesignz/Alien-Framework ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/edisonrivera/HackTheBox -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/emzkie2018/S4nji1-Drupalgeddon2 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/falocab/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/firefart/CVE-2018-7600 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/FireFart/CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/fyraiga/CVE-2018-7600-drupalgeddon2-scanner ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/g0rx/CVE-2018-7600-Drupal-RCE ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/g0rx/CVE-2018-7600-Drupal-RCE ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/gameFace22/vulnmachine-walkthrough ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/githubfoam/yara-sandbox ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/gobysec/Goby -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/GuynnR/Payloads -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/happynote3966/CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/hellochunqiu/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Hestat/drupal-check -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/hktalent/TOP +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/hktalent/myhktools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/imoki/imoki-poc ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/ipirva/NSX-T_IDS ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/iqrok/myhktools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/jared1981/More-Pentest-Tools -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/jirojo2/drupalgeddon2 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/jstang9527/gofor ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/jyo-zi/CVE-2018-7600 @@ -38469,17 +39121,14 @@ ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/madneal/codeql-scanner ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/markroxor/pentest-resources ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/maya6/-scan- -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/mrhacker51/ReverseShellCommands -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Muhammd/Awesome-Payloads ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/murksombra/rmap ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/ncinfinity69/asulo ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/neoblackied/drupal1 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/nixawk/labs ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/nxme/php-uicode-issues-drupal @@ -38489,20 +39138,14 @@ ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/opflep/Drupalgeddon-Toolkit ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/osogi/NTO_2022 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/ozkanbilge/Payloads -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/PaloAltoNetworks/research-notes ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/pathakabhi24/Pentest-Tools -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Pav-ksd-pl/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/persian64/CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/pimps/CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/pjgmonteiro/Pentest-tools -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Prodject/Kn0ck -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Project-WARMIND/Exploit-Modules -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/qiantu88/test ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/r3dxpl0it/CVE-2018-7600 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Ra7mo0on/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/rabbitmask/CVE-2018-7600-Drupal7 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/rafaelcaria/drupalgeddon2-CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/ranjan-prp/PayloadsAllTheThings @@ -38514,42 +39157,30 @@ ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/roguehedgehog/claire ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/ruthvikvegunta/Drupalgeddon2 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/samba234/Sniper -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/SecPentester/CVE-7600-2018 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/shellord/CVE-2018-7600-Drupal-RCE ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/shellord/Drupalgeddon-Mass-Exploiter ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/sl4cky/CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/sl4cky/CVE-2018-7600-Masschecker ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/sobinge/--1 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/sobinge/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Soldie/PayloadsAllTheThings -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/SPuerBRead/kun +./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/sobinge/PayloadsAllThesobinge ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/stillHere3000/KnownMalware ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/thehappydinoa/CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/theyoge/AD-Pentesting-Tools -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/touchmycrazyredhat/myhktools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/trhacknon/myhktools ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/u53r55/darksplitz -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/UltramanGaia/POC-EXP ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/unusualwork/Sn1per ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/vphnguyen/ANM_CVE-2018-7600 ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/winterwolf32/PayloadsAllTheThings ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/XPR1M3/Payloads_All_The_Things ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/yak0d3/dDumper -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/YgorAlberto/Ethical-Hacker ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/ynsmroztas/drupalhunter ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/zeralot/Dectect-CVE ./external/trickest-cve/2018/CVE-2018-7600.md:https://github.com/zhzyker/CVE-2018-7600-Drupal-POC-EXP @@ -38558,6 +39189,10 @@ ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/Project-WARMIND/Exploit-Modules +./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/cyberharsh/DrupalCVE-2018-7602 ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/happynote3966/CVE-2018-7602 ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/hectorgie/PoC-in-GitHub @@ -38566,15 +39201,11 @@ ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/oways/SA-CORE-2018-004 ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/pimps/CVE-2018-7600 -./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/Project-WARMIND/Exploit-Modules ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/rithchard/Drupalgeddon3 -./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/shellord/Drupalgeddon-Mass-Exploiter ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-7602.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-7637.md:https://github.com/xiaoqx/pocs @@ -38584,30 +39215,30 @@ ./external/trickest-cve/2018/CVE-2018-7641.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-7651.md:https://github.com/ossf-cve-benchmark/CVE-2018-7651 ./external/trickest-cve/2018/CVE-2018-7653.md:https://github.com/5ecurity/CVE-List -./external/trickest-cve/2018/CVE-2018-7653.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-7653.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7653.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-7662.md:https://github.com/20142995/Goby ./external/trickest-cve/2018/CVE-2018-7662.md:https://github.com/5ecurity/CVE-List -./external/trickest-cve/2018/CVE-2018-7662.md:https://github.com/amcai/myscan -./external/trickest-cve/2018/CVE-2018-7662.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-7662.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-7662.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7662.md:https://github.com/amcai/myscan +./external/trickest-cve/2018/CVE-2018-7662.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-7665.md:https://github.com/Project-WARMIND/Exploit-Modules ./external/trickest-cve/2018/CVE-2018-7667.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7669.md:https://github.com/R3dAlch3mist/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-7669.md:https://github.com/aravinddathd/CVE-2018-1123 ./external/trickest-cve/2018/CVE-2018-7669.md:https://github.com/huydoppa/CVE-2018-15133 ./external/trickest-cve/2018/CVE-2018-7669.md:https://github.com/palaziv/CVE-2018-7669 -./external/trickest-cve/2018/CVE-2018-7669.md:https://github.com/R3dAlch3mist/cve-2018-6574 ./external/trickest-cve/2018/CVE-2018-7690.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-7690.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-7691.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-7691.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-7700.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2018/CVE-2018-7700.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2018/CVE-2018-7700.md:https://github.com/chriskaliX/PHP-code-audit ./external/trickest-cve/2018/CVE-2018-7700.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-7700.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-7700.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7700.md:https://github.com/chriskaliX/PHP-code-audit +./external/trickest-cve/2018/CVE-2018-7700.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-7700.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2018/CVE-2018-7705.md:https://github.com/ZhengMinghui1234/enfuzzer ./external/trickest-cve/2018/CVE-2018-7706.md:https://github.com/ZhengMinghui1234/enfuzzer @@ -38617,9 +39248,9 @@ ./external/trickest-cve/2018/CVE-2018-7714.md:https://github.com/xiaoqx/pocs ./external/trickest-cve/2018/CVE-2018-7719.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-7720.md:https://github.com/5ecurity/CVE-List -./external/trickest-cve/2018/CVE-2018-7720.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-7720.md:https://github.com/Kyhvedn/CVE_Description/blob/master/CVE-2018-7720_Description.md ./external/trickest-cve/2018/CVE-2018-7720.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7720.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-7725.md:https://github.com/gdraheim/zziplib/issues/39 ./external/trickest-cve/2018/CVE-2018-7726.md:https://github.com/gdraheim/zziplib/issues/41 ./external/trickest-cve/2018/CVE-2018-7727.md:https://github.com/gdraheim/zziplib/issues/40 @@ -38632,8 +39263,8 @@ ./external/trickest-cve/2018/CVE-2018-7738.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-7740.md:https://github.com/blurbdust/blurbdust.github.io ./external/trickest-cve/2018/CVE-2018-7745.md:https://github.com/5ecurity/CVE-List -./external/trickest-cve/2018/CVE-2018-7745.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-7745.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-7745.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-7746.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-7747.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-7747.md:https://github.com/hectorgie/PoC-in-GitHub @@ -38643,6 +39274,7 @@ ./external/trickest-cve/2018/CVE-2018-7750.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-7750.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets ./external/trickest-cve/2018/CVE-2018-7750.md:https://github.com/jm33-m0/CVE-2018-7750 +./external/trickest-cve/2018/CVE-2018-7750.md:https://github.com/paramiko/paramiko/blob/master/sites/www/changelog.rst ./external/trickest-cve/2018/CVE-2018-7752.md:https://github.com/gpac/gpac/commit/90dc7f853d31b0a4e9441cba97feccf36d8b69a4 ./external/trickest-cve/2018/CVE-2018-7752.md:https://github.com/gpac/gpac/issues/997 ./external/trickest-cve/2018/CVE-2018-7812.md:https://github.com/SadFud/Exploits @@ -38661,9 +39293,9 @@ ./external/trickest-cve/2018/CVE-2018-7874.md:https://github.com/libming/libming/issues/115 ./external/trickest-cve/2018/CVE-2018-7875.md:https://github.com/libming/libming/issues/112 ./external/trickest-cve/2018/CVE-2018-7876.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-7876.md:https://github.com/libming/libming/issues/109 ./external/trickest-cve/2018/CVE-2018-7876.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-7876.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-7876.md:https://github.com/libming/libming/issues/109 ./external/trickest-cve/2018/CVE-2018-7876.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-7876.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-7877.md:https://github.com/libming/libming/issues/110 @@ -38681,8 +39313,8 @@ ./external/trickest-cve/2018/CVE-2018-8004.md:https://github.com/mosesrenegade/CVE-2018-8004 ./external/trickest-cve/2018/CVE-2018-8006.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-8006.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2018/CVE-2018-8006.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-8006.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2018/CVE-2018-8006.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2018/CVE-2018-8006.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2018/CVE-2018-8008.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2018/CVE-2018-8009.md:https://github.com/snyk/zip-slip-vulnerability @@ -38691,30 +39323,30 @@ ./external/trickest-cve/2018/CVE-2018-8014.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2018/CVE-2018-8014.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2018/CVE-2018-8016.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-8016.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-8016.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-8016.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-8017.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2018/CVE-2018-8017.md:https://github.com/jyi/JQF ./external/trickest-cve/2018/CVE-2018-8017.md:https://github.com/olli22221/jqf ./external/trickest-cve/2018/CVE-2018-8017.md:https://github.com/rohanpadhye/JQF ./external/trickest-cve/2018/CVE-2018-8017.md:https://github.com/sarahc7/jqf-gson ./external/trickest-cve/2018/CVE-2018-8018.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2018/CVE-2018-8018.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-8018.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2018/CVE-2018-8018.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-8021.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-8021.md:https://github.com/DavidMay121/ExploitDev +./external/trickest-cve/2018/CVE-2018-8021.md:https://github.com/PonusJang/RCE_COLLECT ./external/trickest-cve/2018/CVE-2018-8021.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8021.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-8021.md:https://github.com/PonusJang/RCE_COLLECT ./external/trickest-cve/2018/CVE-2018-8021.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8021.md:https://github.com/r3dxpl0it/Apache-Superset-Remote-Code-Execution-PoC-CVE-2018-8021 ./external/trickest-cve/2018/CVE-2018-8021.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8024.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2018/CVE-2018-8024.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2018/CVE-2018-8024.md:https://github.com/likescam/CVEs_new_by_Rhino-Security-Labs- -./external/trickest-cve/2018/CVE-2018-8024.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-8024.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2018/CVE-2018-8024.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2018/CVE-2018-8024.md:https://github.com/nattimmis/CVE-Collection -./external/trickest-cve/2018/CVE-2018-8024.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2018/CVE-2018-8024.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2018/CVE-2018-8026.md:https://github.com/Imanfeng/Apache-Solr-RCE ./external/trickest-cve/2018/CVE-2018-8029.md:https://github.com/yahoo/cubed @@ -38722,9 +39354,9 @@ ./external/trickest-cve/2018/CVE-2018-8032.md:https://github.com/cairuojin/CVE-2018-8032 ./external/trickest-cve/2018/CVE-2018-8032.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8033.md:https://github.com/20142995/Goby -./external/trickest-cve/2018/CVE-2018-8033.md:https://github.com/amcai/myscan ./external/trickest-cve/2018/CVE-2018-8033.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-8033.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2018/CVE-2018-8033.md:https://github.com/amcai/myscan ./external/trickest-cve/2018/CVE-2018-8033.md:https://github.com/jamieparfet/Apache-OFBiz-XXE ./external/trickest-cve/2018/CVE-2018-8033.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2018/CVE-2018-8033.md:https://github.com/sobinge/nuclei-templates @@ -38750,19 +39382,19 @@ ./external/trickest-cve/2018/CVE-2018-8044.md:https://github.com/REVRTools/CVEs ./external/trickest-cve/2018/CVE-2018-8045.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-8045.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2018/CVE-2018-8045.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8045.md:https://github.com/HoangKien1020/Joomla-SQLinjection +./external/trickest-cve/2018/CVE-2018-8045.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8045.md:https://github.com/luckybool1020/CVE-2018-8045 +./external/trickest-cve/2018/CVE-2018-8048.md:https://github.com/Shreda/todoappnotes ./external/trickest-cve/2018/CVE-2018-8048.md:https://github.com/jason44406/Depot ./external/trickest-cve/2018/CVE-2018-8048.md:https://github.com/jason44406/simple_cms -./external/trickest-cve/2018/CVE-2018-8048.md:https://github.com/Shreda/todoappnotes ./external/trickest-cve/2018/CVE-2018-8056.md:https://github.com/5ecurity/CVE-List -./external/trickest-cve/2018/CVE-2018-8056.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-8056.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-8056.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-8057.md:https://github.com/5ecurity/CVE-List -./external/trickest-cve/2018/CVE-2018-8057.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-8057.md:https://github.com/Kyhvedn/CVE_Description/blob/master/Cobub_Razor_0.8.0_SQL_injection_description.md ./external/trickest-cve/2018/CVE-2018-8057.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-8057.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-8058.md:https://github.com/ibey0nd/CVE/blob/master/CMS%20Made%20Simple%20Stored%20XSS%202.md ./external/trickest-cve/2018/CVE-2018-8059.md:https://github.com/hsomesun/Portus-On-OracleLinux7 ./external/trickest-cve/2018/CVE-2018-8060.md:https://github.com/0xT11/CVE-POC @@ -38774,8 +39406,8 @@ ./external/trickest-cve/2018/CVE-2018-8065.md:https://github.com/EgeBalci/CVE-2018-8065 ./external/trickest-cve/2018/CVE-2018-8065.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8078.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-8078.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8078.md:https://github.com/Jx0n0/YZMCMSxss +./external/trickest-cve/2018/CVE-2018-8078.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8086.md:https://github.com/khoatdvo/imagesecscan ./external/trickest-cve/2018/CVE-2018-8088.md:https://github.com/aikebah/DC-issue1444-demo ./external/trickest-cve/2018/CVE-2018-8090.md:https://github.com/0xT11/CVE-POC @@ -38803,34 +39435,55 @@ ./external/trickest-cve/2018/CVE-2018-8115.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/1o24er/RedTeam +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Al1ex/WindowsElevation +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Charseki/Bookmarks +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/DreamoneOnly/CVE-2018-8120 +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/EVOL4/CVE-2018-8120 +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Hacker-One/WindowsExploits +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/L1ves/windows-pentesting-resources +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/LegendSaber/exp +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Micr067/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/MrTcsy/Exploit +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Neo01010/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/QChiLan/win-exploit +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Smi1eSEC/Web-Security-Note +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/SomUrim/windows-kernel-exploits-clone +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/StartZYP/CVE-2018-8120 +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/ThunderJie/CVE +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Y0n0Y/cve-2018-8120-exp +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/alpha1ab/CVE-2018-8120 ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/areuu/CVE-2018-8120 -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/bigric3/cve-2018-8120 -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Charseki/Bookmarks -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/demilson/Windows ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/demonsec666/Security-Toolkit ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/distance-vector/window-kernel-exp ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/DreamoneOnly/CVE-2018-8120 -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/EVOL4/CVE-2018-8120 ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/geeksniper/windows-privilege-escalation -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Hacker-One/WindowsExploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/hack-parthsharma/WinPwn -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/hectorgie/PoC-in-GitHub @@ -38838,35 +39491,25 @@ ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/huike007/poc -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/k0imet/CVE-POCs -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/L1ves/windows-pentesting-resources ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/leeqwind/HolicPOC -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/LegendSaber/exp ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Micr067/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/MrTcsy/Exploit -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/n8v79a/win-exploit ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/ne1llee/cve-2018-8120 -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Neo01010/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/ozkanbilge/CVE-2018-8120 ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/password520/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/pwninx/WinPwn ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/QChiLan/win-exploit -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/qiantu88/cve ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/qiantu88/CVE-2018-8120 +./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/qiantu88/cve ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/qq431169079/HackTool ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/redteampa1/Windows ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/renzu0/Windows-exp @@ -38874,19 +39517,11 @@ ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/retr0-13/WinPwn ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/root26/bug -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/S3cur3Th1sSh1t/WinPwn ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Smi1eSEC/Web-Security-Note -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/SofianeHamlaoui/Conti-Clear -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/SomUrim/windows-kernel-exploits-clone -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/StartZYP/CVE-2018-8120 ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/suljov/Windows-and-Active-Directory ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/suljov/Windwos-and-Active-Directory ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/ThunderJie/CVE ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/uhub/awesome-cpp ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/unamer/CVE-2018-8120 ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/valentinoJones/Windows-Kernel-Exploits @@ -38899,13 +39534,11 @@ ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/xfinest/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/Y0n0Y/cve-2018-8120-exp ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/yedada-wei/- ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/yige666/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/yisan1/hh -./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/yiyebuhuijia/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2018/CVE-2018-8120.md:https://github.com/zyjsuper/windows-kernel-exploits @@ -38946,8 +39579,8 @@ ./external/trickest-cve/2018/CVE-2018-8166.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8166.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2018/CVE-2018-8172.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-8172.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8172.md:https://github.com/SyFi/CVE-2018-8172 +./external/trickest-cve/2018/CVE-2018-8172.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/0x09AL/CVE-2018-8174-msf ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/1120362990/Paper @@ -38955,58 +39588,58 @@ ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/5l1v3r1/rtfkit ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/CVEDB/top -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/InQuest/yara-rules +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/KasperskyLab/VBscriptInternals +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/MrTcsy/Exploit +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Panopticon-Project/panopticon-DarkHotel +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/RingLcy/VulnerabilityAnalysisAndExploit +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/SyFi/CVE-2018-8174 +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Yt1g3r/CVE-2018-8174_EXP +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/avboy1337/Vulnerabilities +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/eric-erki/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/ericisnotrealname/CVE-2018-8174_EXP -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/haginara/msrc-python ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/hongriSec/Growth-Diary ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/InQuest/yara-rules ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/iwarsong/apt -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/joewux/Exploit ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/john-80/-007 -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/KasperskyLab/VBscriptInternals ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/likescam/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/likescam/CVE-2018-8174-msf ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/likescam/CyberMonitor-APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/lisinan988/CVE-2018-8174-exp ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/MrTcsy/Exploit ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174 -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Panopticon-Project/panopticon-DarkHotel ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/piotrflorczyk/cve-2018-8174_analysis ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/qq431169079/HackTool -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/RingLcy/VulnerabilityAnalysisAndExploit ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/ruthlezs/ie11_vbscript_exploit ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/sumas/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/SyFi/CVE-2018-8174 ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/washgo/HackTool ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/wateroot/poc-exp ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/wrlu/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/xiaoZ-hc/redtool -./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/Yt1g3r/CVE-2018-8174_EXP ./external/trickest-cve/2018/CVE-2018-8174.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2018/CVE-2018-8200.md:https://github.com/mattifestation/mattifestation ./external/trickest-cve/2018/CVE-2018-8201.md:https://github.com/lnick2023/nicenice @@ -39020,6 +39653,13 @@ ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/aymankhder/PENTESTING-BIBLE2 ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE @@ -39031,22 +39671,15 @@ ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/iamrajivd/pentest ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/imNani4/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/ridhopratama29/zimbohack -./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/suljov/Windows-and-Active-Directory ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/suljov/Windwos-and-Active-Directory ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/t31m0/PENTESTING-BIBLE -./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/unamer/CVE-2018-8120 ./external/trickest-cve/2018/CVE-2018-8210.md:https://github.com/vincentfer/PENTESTING-BIBLE- ./external/trickest-cve/2018/CVE-2018-8211.md:https://github.com/lnick2023/nicenice @@ -39088,8 +39721,8 @@ ./external/trickest-cve/2018/CVE-2018-8256.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2018/CVE-2018-8262.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-8266.md:https://github.com/tomoyamachi/gocarts -./external/trickest-cve/2018/CVE-2018-8269.md:https://github.com/mallorycheckmarx/DotNet-Retire ./external/trickest-cve/2018/CVE-2018-8269.md:https://github.com/RetireNet/dotnet-retire +./external/trickest-cve/2018/CVE-2018-8269.md:https://github.com/mallorycheckmarx/DotNet-Retire ./external/trickest-cve/2018/CVE-2018-8269.md:https://github.com/stephaneey/Eyskens.AutoTaggerGit ./external/trickest-cve/2018/CVE-2018-8273.md:https://github.com/tomoyamachi/gocarts ./external/trickest-cve/2018/CVE-2018-8274.md:https://github.com/tomoyamachi/gocarts @@ -39141,15 +39774,15 @@ ./external/trickest-cve/2018/CVE-2018-8372.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8372.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/ZtczGrowtopia/2500-OPEN-SOURCE-RAT +./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/wateroot/poc-exp ./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/wrlu/Vulnerabilities ./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-8373.md:https://github.com/ZtczGrowtopia/2500-OPEN-SOURCE-RAT ./external/trickest-cve/2018/CVE-2018-8383.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8383.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8383.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -39192,22 +39825,22 @@ ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/Al1ex/Red-Team -./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/alexfrancow/Exploits ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/avboy1337/Vulnerabilities -./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/L1ves/windows-pentesting-resources +./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/alexfrancow/Exploits +./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/avboy1337/Vulnerabilities +./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/idkwim/CVE-2018-8420 ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/john-80/-007 -./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/L1ves/windows-pentesting-resources ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/svbjdbk123/- @@ -39216,8 +39849,8 @@ ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2018/CVE-2018-8420.md:https://github.com/yut0u/RedTeam-BlackBox -./external/trickest-cve/2018/CVE-2018-8421.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8421.md:https://github.com/NHPT/ysoserial.net +./external/trickest-cve/2018/CVE-2018-8421.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8421.md:https://github.com/puckiestyle/ysoserial.net-master ./external/trickest-cve/2018/CVE-2018-8421.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2018/CVE-2018-8421.md:https://github.com/qazbnm456/awesome-cve-poc @@ -39226,29 +39859,31 @@ ./external/trickest-cve/2018/CVE-2018-8423.md:https://github.com/sgabe/PoC ./external/trickest-cve/2018/CVE-2018-8430.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/Micr067/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/OneLogicalMyth/zeroday-powershell +./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/QChiLan/win-exploit +./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/Yuki0x80/BlackHat2019 +./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/demilson/Windows ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/distance-vector/window-kernel-exp ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/jackson5sec/TaskSchedLPE -./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/Micr067/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/nicolas-gagnon/windows-kernel-exploits -./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/OneLogicalMyth/zeroday-powershell ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/playerKe0402/Metasploit-Note ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/QChiLan/win-exploit ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/rdoix/Red-Team-Cheat-Sheet ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/renzu0/Windows-exp ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/root26/bug ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/safesword/WindowsExp ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/saiyuki1919/BlackHat2019 -./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/SecWiki/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/sourceincite/CVE-2018-8440 ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/valentinoJones/Windows-Kernel-Exploits ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -39257,44 +39892,44 @@ ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/yige666/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/yisan1/hh ./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/yiyebuhuijia/windows-kernel-exploits -./external/trickest-cve/2018/CVE-2018-8440.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2018/CVE-2018-8449.md:https://github.com/punishell/WindowsLegacyCVE +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/0xpetros/windows-privilage-escalation -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/ASR511-OO7/windows-kernel-exploits -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/asr511/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/CVEDB/top -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/demilson/Windows -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/distance-vector/window-kernel-exp ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/FULLSHADE/WindowsExploitationResources -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/LegendSaber/exp_x64 -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/Micr067/windows-kernel-exploits -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/Mkv4/cve-2018-8453-exp -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/QChiLan/win-exploit +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/albinjoshy03/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/asr511/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/demilson/Windows +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/distance-vector/window-kernel-exp +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/hktalent/TOP +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/lyshark/Windows-exploits +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/pravinsrc/NOTES-windows-kernel-links -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/QChiLan/win-exploit ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/renzu0/Windows-exp ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/root26/bug ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/TamilHackz/windows-exploitation ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/thepwnrip/leHACK-Analysis-of-CVE-2018-8453 ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/valentinoJones/Windows-Kernel-Exploits ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/weeka10/-hktalent-TOP @@ -39306,15 +39941,15 @@ ./external/trickest-cve/2018/CVE-2018-8453.md:https://github.com/ze0r/cve-2018-8453-exp ./external/trickest-cve/2018/CVE-2018-8460.md:https://github.com/HackOvert/awesome-bugs ./external/trickest-cve/2018/CVE-2018-8460.md:https://github.com/LyleMi/dom-vuln-db +./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-8464.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-8465.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8465.md:https://github.com/qazbnm456/awesome-cve-poc @@ -39327,22 +39962,23 @@ ./external/trickest-cve/2018/CVE-2018-8467.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8467.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2018/CVE-2018-8467.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-8472.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-8474.md:https://github.com/nyxgeek/exploits ./external/trickest-cve/2018/CVE-2018-8476.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2018/CVE-2018-8492.md:https://github.com/bohops/UltimateWDACBypassList +./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/chaojianhu/winafl-intelpt -./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/nitishbadole/oscp-note-2 @@ -39350,31 +39986,30 @@ ./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/rmsbpro/rmsbpro ./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/s0i37/winafl_inmemory ./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2018/CVE-2018-8494.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/LeCielBleu/SecurityDocs +./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/YuTing-Linux/yuting.github.io +./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/password520/collection-document ./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/whereisr0da/CVE-2018-8495-POC ./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2018/CVE-2018-8495.md:https://github.com/YuTing-Linux/yuting.github.io +./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/bhataasim1/AD-Attack-Defence -./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/infosecn1nja/AD-Attack-Defense ./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense -./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/retr0-13/AD-Attack-Defense ./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/tataev/Security -./external/trickest-cve/2018/CVE-2018-8518.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2018/CVE-2018-8527.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8527.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8527.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -39393,50 +40028,50 @@ ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/61106960/adPEAS ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Apri1y/Red-Team-links +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Ridter/Exchange2domain +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/SycloverSecurity/http_ntlmrelayx +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/WyAtu/CVE-2018-8581 ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/bhataasim1/AD-Attack-Defence ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/cetriext/fireeye_cves -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/CVEDB/top ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/diyarit/Ad-Peas ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/fei9747/Awesome-CobaltStrike ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/geeksniper/active-directory-pentest -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/hudunkey/Red-Team-links ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/phackt/Invoke-Recon ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/qiantu88/CVE-2018-8581 -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/retr0-13/AD-Attack-Defense -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Ridter/Exchange2domain ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/shantanu561993/DomainUserToDomainAdminTechniques ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/superfish9/pt ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/SycloverSecurity/http_ntlmrelayx ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/tataev/Security ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/Whiteh4tWolf/Attack-Defense -./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/WyAtu/CVE-2018-8581 ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/yut0u/RedTeam-BlackBox ./external/trickest-cve/2018/CVE-2018-8581.md:https://github.com/zer0yu/Awesome-CobaltStrike @@ -39447,12 +40082,12 @@ ./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/0xpetros/windows-privilage-escalation ./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/FULLSHADE/WindowsExploitationResources -./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8589.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8595.md:https://github.com/sgabe/PoC ./external/trickest-cve/2018/CVE-2018-8611.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -39467,26 +40102,28 @@ ./external/trickest-cve/2018/CVE-2018-8631.md:https://github.com/googleprojectzero/domato ./external/trickest-cve/2018/CVE-2018-8631.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/Micr067/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/QChiLan/win-exploit +./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/demilson/Windows ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/distance-vector/window-kernel-exp ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/Micr067/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/QChiLan/win-exploit ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/renzu0/Windows-exp ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/root26/bug ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/timwhitez/CVE-2018-8639-EXP ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/valentinoJones/Windows-Kernel-Exploits ./external/trickest-cve/2018/CVE-2018-8639.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -39503,13 +40140,14 @@ ./external/trickest-cve/2018/CVE-2018-8641.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8641.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2018/CVE-2018-8653.md:https://github.com/philippelaulheret/talks_blogs_and_fun -./external/trickest-cve/2018/CVE-2018-8712.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2018/CVE-2018-8712.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2018/CVE-2018-8712.md:https://github.com/dudek-marcin/Poc-Exp +./external/trickest-cve/2018/CVE-2018-8715.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2018/CVE-2018-8715.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-8715.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2018/CVE-2018-8715.md:https://github.com/cyberharsh/appweb ./external/trickest-cve/2018/CVE-2018-8715.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-8715.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2018/CVE-2018-8715.md:https://github.com/cyberharsh/appweb ./external/trickest-cve/2018/CVE-2018-8715.md:https://github.com/zmylml/yangzifun ./external/trickest-cve/2018/CVE-2018-8717.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-8718.md:https://github.com/0xT11/CVE-POC @@ -39537,32 +40175,35 @@ ./external/trickest-cve/2018/CVE-2018-8735.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8735.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8735.md:https://github.com/xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed -./external/trickest-cve/2018/CVE-2018-8736.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8736.md:https://github.com/Project-WARMIND/Exploit-Modules +./external/trickest-cve/2018/CVE-2018-8736.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8736.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8736.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-8736.md:https://github.com/xfer0/Nagios-XI-5.2.6-9-5.3-5.4-Chained-Remote-Root-Exploit-Fixed ./external/trickest-cve/2018/CVE-2018-8739.md:https://github.com/Project-WARMIND/Exploit-Modules ./external/trickest-cve/2018/CVE-2018-8739.md:https://github.com/VerSprite/research/blob/master/advisories/VS-2018-014.md -./external/trickest-cve/2018/CVE-2018-8740.md:https://github.com/whitesource/GitHubPackagesSecurityAction ./external/trickest-cve/2018/CVE-2018-8740.md:https://github.com/WSJeffreyMartin/DockerSecurityAction +./external/trickest-cve/2018/CVE-2018-8740.md:https://github.com/whitesource/GitHubPackagesSecurityAction ./external/trickest-cve/2018/CVE-2018-8740.md:https://github.com/yoswein/GprAction ./external/trickest-cve/2018/CVE-2018-8756.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-8765.md:https://github.com/D0neMkj/POC_BSOD/tree/master/2345%20security%20guard/0x00222018 -./external/trickest-cve/2018/CVE-2018-8770.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-8770.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-8770.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2018/CVE-2018-8770.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-8770.md:https://github.com/anquanquantao/iwantacve ./external/trickest-cve/2018/CVE-2018-8778.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-8778.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-8778.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/R0B1NL1N/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-8781.md:https://github.com/xairy/linux-kernel-exploitation -./external/trickest-cve/2018/CVE-2018-8801.md:https://github.com/Cryin/Paper ./external/trickest-cve/2018/CVE-2018-8801.md:https://github.com/CSecGroup/Whitepapers +./external/trickest-cve/2018/CVE-2018-8801.md:https://github.com/Cryin/Paper ./external/trickest-cve/2018/CVE-2018-8804.md:https://github.com/ImageMagick/ImageMagick/issues/1025 ./external/trickest-cve/2018/CVE-2018-8805.md:https://github.com/QQ704568679/YXcms-Code-audit/blob/master/Yxcms%20Code%20audit ./external/trickest-cve/2018/CVE-2018-8806.md:https://github.com/libming/libming/issues/128 @@ -39602,19 +40243,21 @@ ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Al1ex/APT-GUID ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/can1357/CVE-2018-8897 -./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/CVEDB/top -./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/dk47os3r/hongduiziliao +./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/CrackerCat/Kernel-Security-Development ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/can1357/CVE-2018-8897 +./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/jiazhang0/pop-mov-ss-exploit ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/lnick2023/nicenice @@ -39622,8 +40265,6 @@ ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/nmulasmajic/CVE-2018-8897 ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897 ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/pr0code/https-github.com-ExpLife0011-awesome-windows-kernel-security-development ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2018/CVE-2018-8897.md:https://github.com/qazbnm456/awesome-cve-poc @@ -39640,9 +40281,9 @@ ./external/trickest-cve/2018/CVE-2018-8917.md:https://github.com/1N3/1N3 ./external/trickest-cve/2018/CVE-2018-8917.md:https://github.com/1N3/Exploits ./external/trickest-cve/2018/CVE-2018-8941.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-8941.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8941.md:https://github.com/SECFORCE/CVE-2018-8941 ./external/trickest-cve/2018/CVE-2018-8941.md:https://github.com/SECFORCE/CVE-2018-8941 +./external/trickest-cve/2018/CVE-2018-8941.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8943.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-8943.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-8947.md:https://github.com/scopion/CVE-2018-8947 @@ -39718,9 +40359,9 @@ ./external/trickest-cve/2018/CVE-2018-9056.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2018/CVE-2018-9058.md:https://github.com/ckolivas/lrzip/issues/93 ./external/trickest-cve/2018/CVE-2018-9059.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2018/CVE-2018-9059.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2018/CVE-2018-9059.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-9059.md:https://github.com/manojcode/easy-file-share-7.2-exploit-CVE-2018-9059 -./external/trickest-cve/2018/CVE-2018-9059.md:https://github.com/Parist0nH1ll/Vulnerabilities-Write-Ups ./external/trickest-cve/2018/CVE-2018-9075.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-9075.md:https://github.com/beverlymiller818/cve-2018-9075 ./external/trickest-cve/2018/CVE-2018-9075.md:https://github.com/hectorgie/PoC-in-GitHub @@ -39742,11 +40383,11 @@ ./external/trickest-cve/2018/CVE-2018-9136.md:https://github.com/bigric3/poc2 ./external/trickest-cve/2018/CVE-2018-9136.md:https://github.com/bigric3/poc2 ./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark +./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/SZU-SE/MemLock_Benchmark +./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/junxzm1990/afl-pt ./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/mudongliang/LinuxFlaw ./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/oneoy/cve- -./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/SZU-SE/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite ./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-9138.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-9139.md:https://github.com/flankerhqd/bindump4j @@ -39769,12 +40410,15 @@ ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/Apri1y/Red-Team-links -./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/cved-sources/cve-2018-9206 ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/Den1al/CVE-2018-9206 -./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/dk47os3r/hongduiziliao ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/Echocipher/Resource-list -./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/githubfoam/yara-sandbox ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/NopSec/BlueImpScan +./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/Stahlz/JQShell +./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/cved-sources/cve-2018-9206 +./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/dk47os3r/hongduiziliao +./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/githubfoam/yara-sandbox ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/hudunkey/Red-Team-links @@ -39783,11 +40427,8 @@ ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/mi-hood/CVE-2018-9206 ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/NopSec/BlueImpScan -./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/slimdaddy/RedTeam -./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/Stahlz/JQShell ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/svbjdbk123/- ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/u53r55/darksplitz ./external/trickest-cve/2018/CVE-2018-9206.md:https://github.com/wateroot/poc-exp @@ -39805,9 +40446,9 @@ ./external/trickest-cve/2018/CVE-2018-9230.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2018/CVE-2018-9230.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2018/CVE-2018-9234.md:https://github.com/flyrev/security-scan-ci-presentation -./external/trickest-cve/2018/CVE-2018-9251.md:https://github.com/junxzm1990/afl-pt ./external/trickest-cve/2018/CVE-2018-9251.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2018/CVE-2018-9251.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2018/CVE-2018-9251.md:https://github.com/junxzm1990/afl-pt ./external/trickest-cve/2018/CVE-2018-9251.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2018/CVE-2018-9251.md:https://github.com/simiyo/trivy ./external/trickest-cve/2018/CVE-2018-9251.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers @@ -39858,11 +40499,11 @@ ./external/trickest-cve/2018/CVE-2018-9445.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-9452.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2018/CVE-2018-9493.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2018/CVE-2018-9493.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2018/CVE-2018-9493.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-9493.md:https://github.com/IOActive/AOSP-DownloadProviderDbDumper ./external/trickest-cve/2018/CVE-2018-9493.md:https://github.com/IOActive/AOSP-DownloadProviderHeadersDumper ./external/trickest-cve/2018/CVE-2018-9493.md:https://github.com/IOActive/AOSP-DownloadProviderHijacker +./external/trickest-cve/2018/CVE-2018-9493.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2018/CVE-2018-9493.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-9493.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2018/CVE-2018-9522.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2018/CVE-2018-9523.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs @@ -39872,10 +40513,13 @@ ./external/trickest-cve/2018/CVE-2018-9539.md:https://github.com/tamirzb/CVE-2018-9539 ./external/trickest-cve/2018/CVE-2018-9548.md:https://github.com/vaginessa/android-app-vulnerability-benchmarks ./external/trickest-cve/2018/CVE-2018-9548.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/QuestEscape/research +./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/QuestEscape/research +./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-9568.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2018/CVE-2018-9582.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2018/CVE-2018-9845.md:https://github.com/ARPSyndicate/kenzer-templates @@ -39907,57 +40551,58 @@ ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/1o24er/RedTeam ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/ABIZCHI/CVE-2018-9995_dvr_credentials +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Al1ex/Red-Team ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Apri1y/Red-Team-links ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Aquilao/Toy-Box -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/CVEDB/top +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Cyb0r9/DVR-Exploiter +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Echocipher/Resource-list +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Huangkey/CVE-2018-9995_check +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/IHA114/CVE-2018-9995_dvr_credentials +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/LeQuocKhanh2K/Tool_Exploit_Password_Camera_CVE-2018-9995 +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/MrScytheLULZ/IdkLuLz-Python- +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Ondrik8/RED-Team +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Saeed22487/CVE-2018-9995 +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Satcomx00-x00/Camera-CamSploit +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/TateYdq/CVE-2018-9995-ModifiedByGwolfs +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Zackmk1975/CVE ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/awesome-consumer-iot/HTC ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/b510/CVE-2018-9995-POC ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/carlos-fernando-yanquee-94/DVR_Exploiter-master-clon ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/codeholic2k18/CVE-2018-9995 -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/CVEDB/top -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Cyb0r9/DVR-Exploiter ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/dearpan/cve-2018-9995 ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/dk47os3r/hongduiziliao -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Echocipher/Resource-list ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/ezelf/CVE-2018-9995_dvr_credentials ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/gwolfs/CVE-2018-9995-ModifiedByGwolfs ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/hasee2018/Safety-net-information ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/hktalent/TOP ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/hoaan1995/CVE-2018-9995 -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Huangkey/CVE-2018-9995_check ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/hudunkey/Red-Team-links -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/IHA114/CVE-2018-9995_dvr_credentials -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/john-80/-007 ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/kienquoc102/CVE-2018-9995-2 -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/LeQuocKhanh2K/Tool_Exploit_Password_Camera_CVE-2018-9995 ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/likaifeng0/CVE-2018-9995_dvr_credentials-dev_tool ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/maxpowersi/CamSploit -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/MrScytheLULZ/IdkLuLz-Python- ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/nobiusmallyu/kehai -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Ondrik8/RED-Team ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/rufbot/rufbot -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Saeed22487/CVE-2018-9995 -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Satcomx00-x00/Camera-CamSploit -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/shacojx/cve-2018-9995 ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/sjomurodov/getDVR ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/slimdaddy/RedTeam ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/svbjdbk123/- -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/TateYdq/CVE-2018-9995-ModifiedByGwolfs ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/thaipc2021/camera -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/wj158/snowwolf-script ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/wr0x00/Lizard @@ -39965,20 +40610,19 @@ ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/xiaoZ-hc/redtool ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/yut0u/RedTeam-BlackBox -./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/Zackmk1975/CVE ./external/trickest-cve/2018/CVE-2018-9995.md:https://github.com/zzh217/CVE-2018-9995_Batch_scanning_exp ./external/trickest-cve/2018/CVE-2018-9996.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2018/CVE-2018-9996.md:https://github.com/junxzm1990/afl-pt ./external/trickest-cve/2018/CVE-2018-9996.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-9996.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite +./external/trickest-cve/2018/CVE-2018-9996.md:https://github.com/junxzm1990/afl-pt ./external/trickest-cve/2018/CVE-2018-9996.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-9996.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2018/CVE-2018-9999.md:https://github.com/TingPing/flatpak-cve-checker ./external/trickest-cve/2019/CVE-2019-0024.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2019/CVE-2019-0053.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0053.md:https://github.com/FritzJo/pacheck ./external/trickest-cve/2019/CVE-2019-0053.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0053.md:https://github.com/dreamsmasher/inetutils-CVE-2019-0053-Patched-PKGBUILD -./external/trickest-cve/2019/CVE-2019-0053.md:https://github.com/FritzJo/pacheck ./external/trickest-cve/2019/CVE-2019-0053.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0053.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0090.md:https://github.com/engstrar/WikipediaScraper @@ -39996,84 +40640,87 @@ ./external/trickest-cve/2019/CVE-2019-0190.md:https://github.com/bhamail/jake-gh-action-test ./external/trickest-cve/2019/CVE-2019-0190.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/Imanfeng/Apache-Solr-RCE +./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192 +./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/hktalent/TOP -./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/Imanfeng/Apache-Solr-RCE ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/mpgn/CVE-2019-0192 ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/r0eXpeR/redteam_vul -./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/Rapidsafeguard/Solr-RCE-CVE-2019-0192 -./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/veracode-research/solr-injection ./external/trickest-cve/2019/CVE-2019-0192.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/1135/notes ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/1135/solr_exploit ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/20142995/pocsuite3 -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/assetnote/blind-ssrf-chains ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Imanfeng/Apache-Solr-RCE +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Loneyers/solr-rce +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Nishacid/Easy_RCE_Scanner +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/assetnote/blind-ssrf-chains ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/fengwenhua/CNVD-2021-26058 ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/flyarong/pwnserver ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Imanfeng/Apache-Solr-RCE ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/jas502n/CVE-2019-0193 ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/jaychouzzk/CVE-2019-0193-exp ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Loneyers/solr-rce ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Nishacid/Easy_RCE_Scanner ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/scxiaotan1/Docker -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/tdtc7/qps -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/trganda/dockerv ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/veracode-research/solr-injection ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/xConsoIe/CVE-2019-0193 +./external/trickest-cve/2019/CVE-2019-0193.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2019/CVE-2019-0195.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-0195.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2019/CVE-2019-0195.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2019/CVE-2019-0195.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2019/CVE-2019-0195.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0195.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-0195.md:https://github.com/soosmile/POC -./external/trickest-cve/2019/CVE-2019-0195.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2019/CVE-2019-0195.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/jdryan1217/Pen-Test-Report -./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-0196.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough +./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/jdryan1217/Pen-Test-Report -./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0197.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough @@ -40082,13 +40729,18 @@ ./external/trickest-cve/2019/CVE-2019-0199.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-0199.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0205.md:https://github.com/k1LoW/oshka -./external/trickest-cve/2019/CVE-2019-0210.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2019/CVE-2019-0210.md:https://github.com/Live-Hack-CVE/CVE-2019-0210 -./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/0xbigshaq/php7-internals +./external/trickest-cve/2019/CVE-2019-0210.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/0xbigshaq/php7-internals +./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/Solhack/Team_CSI_platform +./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/heryxpc/exploitsendpointshells @@ -40097,56 +40749,51 @@ ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/malaipambu/HttpdReverseShell ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/ozkanbilge/Apache-Exploit-2019 -./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/superfish9/pt -./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0211.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2019/CVE-2019-0215.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0215.md:https://github.com/jdryan1217/Pen-Test-Report ./external/trickest-cve/2019/CVE-2019-0215.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2019/CVE-2019-0215.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0215.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0216.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/AliceMongodin/NSAPool-PenTest +./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/jdryan1217/Pen-Test-Report ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-0217.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough +./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/jdryan1217/Pen-Test-Report -./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/retr0-13/nrich ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-0220.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough -./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/kh4sh3i/Apache-Tomcat-Pentesting -./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/simran-sankhala/Pentest-Tomcat ./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/2019/CVE-2019-0221.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough @@ -40155,22 +40802,22 @@ ./external/trickest-cve/2019/CVE-2019-0223.md:https://github.com/hambuergaer/satellite_host_errata_report ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/1derian/Apache-Axis-Vuln +./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/H4cksploit/CVEs-master ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/ianxtianxt/cve-2019-0227 ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/nattimmis/CVE-Collection ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/RhinoSecurityLabs/CVEs -./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-0227.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2019/CVE-2019-0228.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2019/CVE-2019-0228.md:https://github.com/bluesNbrews/SkillSearchEngine @@ -40178,34 +40825,37 @@ ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/360quake/papers -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/Al1ex/CVE-2019-0230 -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/Al1ex/CVE-2019-0230 ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/BH2UOL/CVE-2019-0230 -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/PrinceFPF/CVE-2019-0230 +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/f8al/CVE-2019-0230-PoC ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/fengziHK/CVE-2019-0230 ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/gh0st27/Struts2Scanner ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/ice0bear14h/struts2scan -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/PrinceFPF/CVE-2019-0230 ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/ramoncjs3/CVE-2019-0230 ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/s1kr10s/Apache-Struts-v4 -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/tw-eason-tseng/CVE-2019-0230_Struts2S2-059 ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/ynsmroztas/Apache-Struts-V4 -./external/trickest-cve/2019/CVE-2019-0230.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/CherishHair/CVE-2019-0232-EXP +./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232 +./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232- +./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/cyy95/CVE-2019-0232-EXP ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/deut-erium/inter-iit-netsec ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/developer3000S/PoC-in-GitHub @@ -40217,8 +40867,6 @@ ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/jas502n/CVE-2019-0232 ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/Nicoslo/Windows-exploitation-Apache-Tomcat-8.5.19-CVE-2019-0232- -./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/Nicoslo/Windows-Exploitation-Web-Server-Tomcat-8.5.39-CVE-2019-0232 ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/pyn3rd/CVE-2019-0232 ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/qazbnm456/awesome-cve-poc @@ -40226,7 +40874,6 @@ ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/safe6Sec/PentestNote ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/seadev3/Modules ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/setrus/CVE-2019-0232 -./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2019/CVE-2019-0232.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough @@ -40240,26 +40887,27 @@ ./external/trickest-cve/2019/CVE-2019-0307.md:https://github.com/CERTCC/git_vul_driller ./external/trickest-cve/2019/CVE-2019-0330.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2019/CVE-2019-0344.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-0344.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-0344.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-0344.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-0363.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2019/CVE-2019-0536.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0537.md:https://github.com/eeenvik1/scripts_for_YouTrack +./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP -./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/googleprojectzero/winafl -./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/wateroot/poc-exp ./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/wrlu/Vulnerabilities ./external/trickest-cve/2019/CVE-2019-0538.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/0x43434343/CVE-2019-0539 ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/0x43434343/OSEE_OSWE_review_2022 ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/SkyBulk/the-day-of-nightmares ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/hectorgie/PoC-in-GitHub @@ -40267,19 +40915,18 @@ ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/paulveillard/cybersecurity-windows-exploitation ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/SkyBulk/the-day-of-nightmares ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-0539.md:https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References ./external/trickest-cve/2019/CVE-2019-0540.md:https://github.com/eeenvik1/scripts_for_YouTrack -./external/trickest-cve/2019/CVE-2019-0541.md:https://github.com/curated-intel/Ukraine-Cyber-Operations ./external/trickest-cve/2019/CVE-2019-0541.md:https://github.com/H4xl0r/CVE_2019_0541 +./external/trickest-cve/2019/CVE-2019-0541.md:https://github.com/curated-intel/Ukraine-Cyber-Operations +./external/trickest-cve/2019/CVE-2019-0543.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-0543.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2019/CVE-2019-0543.md:https://github.com/punishell/WindowsLegacyCVE -./external/trickest-cve/2019/CVE-2019-0543.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-0545.md:https://github.com/eeenvik1/scripts_for_YouTrack -./external/trickest-cve/2019/CVE-2019-0547.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0547.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2019/CVE-2019-0547.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0549.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0552.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2019/CVE-2019-0553.md:https://github.com/eeenvik1/scripts_for_YouTrack @@ -40290,8 +40937,8 @@ ./external/trickest-cve/2019/CVE-2019-0561.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0566.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2019/CVE-2019-0567.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-0567.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0567.md:https://github.com/EanNewton/Awesome-Reading-List +./external/trickest-cve/2019/CVE-2019-0567.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0567.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0567.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-0567.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -40313,38 +40960,38 @@ ./external/trickest-cve/2019/CVE-2019-0572.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2019/CVE-2019-0573.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2019/CVE-2019-0574.md:https://github.com/punishell/WindowsLegacyCVE -./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/sgabe/PoC ./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0576.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0577.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0579.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0580.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-0585.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0588.md:https://github.com/eeenvik1/scripts_for_YouTrack @@ -40367,48 +41014,48 @@ ./external/trickest-cve/2019/CVE-2019-0603.md:https://github.com/greenpau/py_insightvm_sdk ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/20142995/Goby -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/Aslamlatheef/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/Gh0st0ne/weaponized-0604 +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/H0j3n/EzpzSharepoint +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/NHPT/ysoserial.net +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/PWN-Kingdom/Test_Tasks +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/Voulnet/desharialize +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/Y4er/dotnet-deserialization +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/aymankhder/AD-esploitation-cheatsheet ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/boxhg/CVE-2019-0604 ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/cetriext/fireeye_cves -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/Gh0st0ne/weaponized-0604 -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/H0j3n/EzpzSharepoint ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/hktalent/TOP -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/k8gege/CVE-2019-0604 ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/likescam/CVE-2019-0604_sharepoint_CVE ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/linhlhq/CVE-2019-0604 ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/m5050/CVE-2019-0604 ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/michael101096/cs2020_msels -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/NHPT/ysoserial.net ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/puckiestyle/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/puckiestyle/ysoserial.net-master -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/PWN-Kingdom/Test_Tasks ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/Voulnet/desharialize ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2019/CVE-2019-0604.md:https://github.com/Y4er/dotnet-deserialization ./external/trickest-cve/2019/CVE-2019-0606.md:https://github.com/greenpau/py_insightvm_sdk ./external/trickest-cve/2019/CVE-2019-0609.md:https://github.com/jfmcoronel/eevee ./external/trickest-cve/2019/CVE-2019-0609.md:https://github.com/sslab-gatech/DIE @@ -40425,8 +41072,8 @@ ./external/trickest-cve/2019/CVE-2019-0621.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0623.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0623.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2019/CVE-2019-0623.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0623.md:https://github.com/DreamoneOnly/CVE-2019-0623-32-exp +./external/trickest-cve/2019/CVE-2019-0623.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0623.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0623.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2019/CVE-2019-0623.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -40435,18 +41082,18 @@ ./external/trickest-cve/2019/CVE-2019-0627.md:https://github.com/mattifestation/mattifestation ./external/trickest-cve/2019/CVE-2019-0628.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0635.md:https://github.com/eeenvik1/scripts_for_YouTrack +./external/trickest-cve/2019/CVE-2019-0636.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2019/CVE-2019-0636.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0636.md:https://github.com/saiyuki1919/BlackHat2019 ./external/trickest-cve/2019/CVE-2019-0636.md:https://github.com/shubham0d/SymBlock -./external/trickest-cve/2019/CVE-2019-0636.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2019/CVE-2019-0643.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0648.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0658.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0660.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0661.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0664.md:https://github.com/eeenvik1/scripts_for_YouTrack -./external/trickest-cve/2019/CVE-2019-0666.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0666.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks +./external/trickest-cve/2019/CVE-2019-0666.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0669.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0676.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-0678.md:https://github.com/0xT11/CVE-POC @@ -40457,19 +41104,19 @@ ./external/trickest-cve/2019/CVE-2019-0678.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0678.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0678.md:https://github.com/sharmasandeepkr/CVE-2019-0678 +./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/bhataasim1/AD-Attack-Defence -./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/infosecn1nja/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense -./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/retr0-13/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/tataev/Security -./external/trickest-cve/2019/CVE-2019-0683.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2019/CVE-2019-0685.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0685.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0685.md:https://github.com/hectorgie/PoC-in-GitHub @@ -40479,13 +41126,13 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0x0021h/exploitsearch ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0x4D31/fatt ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0x6b7966/CVE-2019-0708-RCE +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0xFlag/CVE-2019-0708-test +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0xeb-bp/bluekeep -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0xFlag/CVE-2019-0708-test ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0xpetros/windows-privilage-escalation -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/10ocs/bluekeep ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/10ocs/Dos +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/10ocs/bluekeep ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/1aa87148377/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/20142995/Goby @@ -40499,36 +41146,117 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/61106960/adPEAS ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/AaronCaiii/CVE-2019-0708-POC +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/AdministratorGithub/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ameg-yag/Wincrash +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Astrogeorgeonethree/Starred +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Astrogeorgeonethree/Starred2 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Barry-McCockiner/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/BlackburnHax/inntinn +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ChefGordon/List-O-Tools +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ChilledChild/CVE-A-Day +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Cyb0r9/ispy +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CyberSift/CyberSift-Alerts +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Dump-GUY/Malware-analysis-and-Reverse-engineering +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Dysyzx/Dysy-Scoring-Killer +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ekultek/BlueKeep +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Exploitspacks/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/FULLSHADE/WindowsExploitationResources +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/FrostsaberX/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/FroydCod3r/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/GandhiWasHere/RDP-Implementation-OF +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Gh0st0ne/rdpscan-BlueKeep +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/GryllsAaron/CVE-2019-0708-POC +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/HackerJ0e/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/HarkjinDev/HarkjinDev +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/HynekPetrak/detect_bluekeep.py +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Iamgublin/0708Test +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Idoit-z/python_nmap +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/JSec1337/Scanner-CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Jaky5155/cve-2019-0708-exp +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/JamesGrandoff/Tools +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/JasonLOU/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Kiz619ao630/StepwisePolicy3 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Leoid/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NAXG/cve_2019_0708_bluekeep_rce +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NitroA/windowsexpoitationresources +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NullArray/WinKernel-Resources +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NullByteSuiteDevs/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ORCA666/CVE-2019--0708-SCANNER +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/P1-Team/AlliN +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/PWN-Kingdom/Bluekeep-scan +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Pa55w0rd/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/PleXone2019/spy +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/RICSecLab/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ravaan21/Bluekeep-Hunter +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/RickGeex/msf-module-CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Rostelecom-CERT/bluekeepscan +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SherlockSec/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SherlockSec/CVE-2020-0601 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SugiB3o/Check-vuln-CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SwitHak/SwitHak.github.io +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Tengrom/Python_nmap +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/The-Mario/MarioB +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/TinToSer/bluekeep-exploit +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Tk369/Rdp0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Tracehowler/Bible +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/UraSecTeam/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Wh1teZe/solo-blog +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/YHZX2013/CVE-2019-0709 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/YSheldon/MS_T120 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ygodsec/- +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ZhaoYukai/CVE-2019-0708 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/adalenv/CVE-2019-0708-Tool ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/adi928/brocata -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/AdministratorGithub/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/agerKalboetxeaga/Proyecto2_Ciber ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/airbus-cert/Splunk-ETW ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ambynotcoder/C-libraries -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ameg-yag/Wincrash ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/andreafioraldi/cve_searchsploit ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/andripwn/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/anquanscan/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/areusecure/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Astrogeorgeonethree/Starred -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/at0mik/CVE-2019-0708-PoC -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/avboy1337/Vulnerabilities ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/aymankhder/PENTESTING-BIBLE2 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Barry-McCockiner/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/bhataasim1/AD-Attack-Defence ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/bibo318/kali-CVE-2019-0708-lab ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/biggerwing/CVE-2019-0708-poc ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/BlackburnHax/inntinn ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/blacksunwen/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/blackunixteam/rdpscan ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/blockchainguard/CVE-2019-0708 @@ -40537,44 +41265,29 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/cetriext/fireeye_cves ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/cgoncalves1/Infosec-Resources ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/chalern/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ChefGordon/List-O-Tools -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ChilledChild/CVE-A-Day ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/clcert/clcert.cl ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/closethe/CVE-2019-0708-POC -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/codereveryday/Programming-Hacking-Resources ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/cqkenuo/HostScan ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/cream-sec/CVE-2019-0708-Msf-- -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/cve-2019-0708-poc/cve-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/cvencoder/cve-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Cyb0r9/ispy ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/CyberSift/CyberSift-Alerts ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/czq945659538/-study -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/distance-vector/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/diyarit/Ad-Peas ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/dli408097/pentesting-bible ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708- -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Dump-GUY/Malware-analysis-and-Reverse-engineering -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Dysyzx/Dysy-Scoring-Killer ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/eastmountyxz/CSDNBlog-Security-Based ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/eastmountyxz/CVE-2019-0708-Windows ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/eastmountyxz/NetworkSecuritySelf-study ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/eastmountyxz/SystemSecurity-ReverseAnalysis ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/echohun/tools ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/edvacco/CVE-2019-0708-POC -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ekultek/BlueKeep ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/emtuls/Awesome-Cyber-Security-List -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/erSubhashThapa/pentest-bible -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Exploitspacks/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/f8al/CVE-2019-0708-POC ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/fade-vivida/CVE-2019-0708-test ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/fengjixuchui/RedTeamer @@ -40583,29 +41296,20 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/freeide/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/freeide/CVE-2019-0708-PoC-Exploit ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/freeide/ybdt-pentest-arsenal -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/FrostsaberX/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/FroydCod3r/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/FULLSHADE/WindowsExploitationResources ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/fxschaefer/ejpt ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ga1ois/BlackHat-Europe-2022 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ga1ois/BlueHat-2019-Seattle ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/gacontuyenchien1/Security -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/GandhiWasHere/RDP-Implementation-OF ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/geeksniper/active-directory-pentest -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Gh0st0ne/rdpscan-BlueKeep ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/gildaaa/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/githuberxu/Safety-Books ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/go-bi/CVE-2019-0708-EXP-Windows ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/gobysec/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/GryllsAaron/CVE-2019-0708-POC ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/guzzisec/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/hacker-insider/Hacking -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/HackerJ0e/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/haishanzheng/CVE-2019-0708-generate-hosts ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/haoge8090/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/HarkjinDev/HarkjinDev ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/hawk-520/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/hectorgie/PoC-in-GitHub @@ -40617,33 +41321,23 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/hwiewie/IS -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/HynekPetrak/detect_bluekeep.py -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Iamgublin/0708Test ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/iamrajivd/pentest -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Idoit-z/python_nmap ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/imNani4/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/infenet/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/infiniti-team/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/infosecn1nja/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/innxrmxst/CVE-2019-0708-DOS -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Jaky5155/cve-2019-0708-exp -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/JamesGrandoff/Tools -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/JasonLOU/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/jc-base4sec/gitsearch ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/jeansgit/Pentest -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/jiansiting/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/jordanbertasso/MetaMap -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/JSec1337/Scanner-CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/julienbassin/PSTenable ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/jwmoss/PSTenable ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/k4yt3x/pwsearch ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/k8gege/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/kevthehermit/attackerkb-api -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Kiz619ao630/StepwisePolicy3 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/kryptoslogic/rdppot ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/l9c/rdp0708scanner -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Leoid/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/lisinan988/CVE-2019-0708-scan ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/lp008/CVE_2019_0708_Blue_screen_poc @@ -40652,116 +41346,80 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/mai-lang-chai/System-Vulnerability ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/major203/cve-2019-0708-scan ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/matengfei000/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/mdecrevoisier/SIGMA-detection-rules ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/mdiazcl/scanner-bluekeep -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/mekhalleh/cve-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/michael101096/cs2020_msels -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Micle5858/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Micr067/Pentest_Note ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/morkin1792/security-tests -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/mtwlg/exploitsearch ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/n0auth/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/n1xbyte/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/nadeemali79/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/namtran1151997/cev-1181-an-ninh-mang -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NAXG/cve_2019_0708_bluekeep_rce ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/nccgroup/BKScan ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/nochemax/bLuEkEeP-GUI ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ntkernel0/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NullArray/WinKernel-Resources -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/NullByteSuiteDevs/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/odimarf/blekeep ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/offensity/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/oneoy/BlueKeep -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ORCA666/CVE-2019--0708-SCANNER ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/p0haku/cve_scraper ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/p0p0p0/CVE-2019-0708-exploit -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/P1-Team/AlliN -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Pa55w0rd/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/pengusec/awesome-netsec-articles ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/pentest-a2p2v/pentest-a2p2v-core ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/pikpikcu/Pentest-Tools-Framework -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/PleXone2019/spy ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/project7io/nmap ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/pry0cc/BlueKeepTracker ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/pry0cc/cve-2019-0708-2 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/pwnhacker0x18/Wincrash -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/PWN-Kingdom/Bluekeep-scan ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/pywc/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/qianniaoge/pwsearch ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/qing-root/CVE-2019-0708-EXP-MSF- ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/qq431169079/CVE-2019-0709 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/r0co/bluekeep_scanner ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ravaan21/Bluekeep-Hunter ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/reg123reg/unKnown ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/retr0-13/AD-Attack-Defense -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/RickGeex/msf-module-CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/RICSecLab/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ridhopratama29/zimbohack ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/robertdavidgraham/rdpscan ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/rockmelodies/CVE-2019-0708-Exploit ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/rohankumardubey/bluekeep -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Rostelecom-CERT/bluekeepscan ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/safly/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/sbkcbig/CVE-2019-0708-EXPloit ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/seminiva/rdp -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/shengshengli/NetworkSecuritySelf-study -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SherlockSec/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SherlockSec/CVE-2020-0601 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/shishibabyq/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/shuanx/vulnerability ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/shun-gg/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/skommando/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/smallFunction/CVE-2019-0708-POC -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SugiB3o/Check-vuln-CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/sunzu94/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/supermandw2018/SystemSecurity-ReverseAnalysis ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/sv3nbeast/Attack-Notes ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/svbjdbk123/ReadTeam -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/SwitHak/SwitHak.github.io ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/syriusbughunt/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/t31m0/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/TamilHackz/windows-exploitation ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/tataev/Security ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/temp-user-2014/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Tengrom/Python_nmap -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/The-Mario/MarioB ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/thugcrowd/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/TinToSer/bluekeep-exploit -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Tk369/Rdp0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/tolgadevsec/Awesome-Deception -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Tracehowler/Bible ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/triw0lf/Security-Matters-22 +./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ttr122/Rdp0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ttsite/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ttsite/CVE-2019-0708- ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/turingcompl33t/bluekeep @@ -40772,7 +41430,6 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/umarfarook882/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/umeshae/BlueKeep ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/uoanlab/vultest -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/UraSecTeam/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/uuuuuuuzi/BugRepairsuggestions ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/victor0013/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/vincentfer/PENTESTING-BIBLE- @@ -40782,8 +41439,6 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/wdfcc/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/welove88888/888 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Wh1teZe/solo-blog -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/worawit/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/wqsemc/CVE-2019-0708 @@ -40800,32 +41455,26 @@ ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/yetiddbb/CVE-2019-0708-PoC -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/Ygodsec/- -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/YHZX2013/CVE-2019-0709 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/YSheldon/MS_T120 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/yushiro/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ze0r/CVE-2019-0708-exp ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/zecopro/bluekeep ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/zerosum0x0-archive/archive ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/zhang040723/web -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ZhaoYukai/CVE-2019-0708 -./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen ./external/trickest-cve/2019/CVE-2019-0708.md:https://github.com/zjw88282740/CVE-2019-0708-win7 ./external/trickest-cve/2019/CVE-2019-0709.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0709.md:https://github.com/YHZX2013/CVE-2019-0709 ./external/trickest-cve/2019/CVE-2019-0709.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0709.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0709.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0709.md:https://github.com/qq431169079/CVE-2019-0709 -./external/trickest-cve/2019/CVE-2019-0709.md:https://github.com/YHZX2013/CVE-2019-0709 ./external/trickest-cve/2019/CVE-2019-0717.md:https://github.com/badd1e/Disclosures ./external/trickest-cve/2019/CVE-2019-0722.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0722.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0722.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0722.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0724.md:https://github.com/eeenvik1/scripts_for_YouTrack -./external/trickest-cve/2019/CVE-2019-0726.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0726.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2019/CVE-2019-0726.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0730.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0730.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0730.md:https://github.com/hectorgie/PoC-in-GitHub @@ -40849,11 +41498,11 @@ ./external/trickest-cve/2019/CVE-2019-0739.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0739.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0741.md:https://github.com/eeenvik1/scripts_for_YouTrack +./external/trickest-cve/2019/CVE-2019-0752.md:https://github.com/ZwCreatePhoton/CVE-2019-0752 ./external/trickest-cve/2019/CVE-2019-0752.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0752.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0752.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0752.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0752.md:https://github.com/ZwCreatePhoton/CVE-2019-0752 ./external/trickest-cve/2019/CVE-2019-0753.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0753.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0753.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -40864,16 +41513,16 @@ ./external/trickest-cve/2019/CVE-2019-0761.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0761.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0768.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0768.md:https://github.com/ZwCreatePhoton/CVE-2019-1221 ./external/trickest-cve/2019/CVE-2019-0768.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0768.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0768.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0768.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2019/CVE-2019-0768.md:https://github.com/ruthlezs/ie11_vbscript_exploit -./external/trickest-cve/2019/CVE-2019-0768.md:https://github.com/ZwCreatePhoton/CVE-2019-1221 ./external/trickest-cve/2019/CVE-2019-0785.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0785.md:https://github.com/Jaky5155/CVE-2019-0785 ./external/trickest-cve/2019/CVE-2019-0785.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0785.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0785.md:https://github.com/Jaky5155/CVE-2019-0785 ./external/trickest-cve/2019/CVE-2019-0785.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0796.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0796.md:https://github.com/developer3000S/PoC-in-GitHub @@ -40884,49 +41533,51 @@ ./external/trickest-cve/2019/CVE-2019-0796.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-0796.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/Panopticon-Project/panopticon-FruityArmor +./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/Panopticon-Project/panopticon-SandCat ./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/Panopticon-Project/panopticon-FruityArmor -./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/Panopticon-Project/panopticon-SandCat ./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-0797.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-0801.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/ASR511-OO7/windows-kernel-exploits -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/ExpLife0011/CVE-2019-0803 +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Micr067/windows-kernel-exploits +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/albinjoshy03/windows-kernel-exploits +./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/demilson/Windows ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/distance-vector/window-kernel-exp -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/ExpLife0011/CVE-2019-0803 ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Micr067/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/nicolas-gagnon/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/root26/bug ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/xfinest/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -40935,7 +41586,6 @@ ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/yige666/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/yisan1/hh -./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-0803.md:https://github.com/yiyebuhuijia/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-0804.md:https://github.com/wiz-sec/cloud-middleware-dataset ./external/trickest-cve/2019/CVE-2019-0805.md:https://github.com/0xT11/CVE-POC @@ -40947,21 +41597,21 @@ ./external/trickest-cve/2019/CVE-2019-0805.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-0805.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/ChefGordon/List-O-Tools -./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/DreamoneOnly/CVE-2019-0808-32-64-exp -./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/exodusintel/CVE-2019-0808 ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development -./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/Iamgublin/CVE-2020-1054 ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/JamesGrandoff/Tools +./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/exodusintel/CVE-2019-0808 +./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/paulveillard/cybersecurity-windows-exploitation ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/qazbnm456/awesome-cve-poc @@ -40971,13 +41621,14 @@ ./external/trickest-cve/2019/CVE-2019-0808.md:https://github.com/ze0r/cve-2019-0808-poc ./external/trickest-cve/2019/CVE-2019-0812.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0820.md:https://github.com/MeterianHQ/api-samples-python -./external/trickest-cve/2019/CVE-2019-0820.md:https://github.com/snowflakedb/snowflake-connector-net ./external/trickest-cve/2019/CVE-2019-0820.md:https://github.com/TortugaResearch/Tortuga.Data.Snowflake +./external/trickest-cve/2019/CVE-2019-0820.md:https://github.com/snowflakedb/snowflake-connector-net ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/deadjakk/patch-checker ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/edsonjt81/Watson +./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/hlldz/dazzleUP ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/index-login/watson @@ -40991,24 +41642,29 @@ ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/rasta-mouse/Watson ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/rnbochsr/Relevant -./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-0836.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/0x00-0x00/CVE-2019-0841-BYPASS ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/S3cur3Th1sSh1t/SharpByeBear +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/S3cur3Th1sSh1t/SharpPolarBear +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/deadjakk/patch-checker ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/edsonjt81/Watson +./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/hack-parthsharma/WinPwn ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/hlldz/dazzleUP ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/index-login/watson -./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/lawrenceamer/0xsp-Mongoose ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/likescam/CVE-2019-0841 @@ -41025,59 +41681,53 @@ ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/retr0-13/WinPwn ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/rnbochsr/Relevant ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/rogue-kdc/CVE-2019-0841 -./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/S3cur3Th1sSh1t/SharpByeBear -./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/S3cur3Th1sSh1t/SharpPolarBear -./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/S3cur3Th1sSh1t/WinPwn ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/sgabe/CVE-2019-1253 ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/sgabe/CVE-2019-1476 ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/shubham0d/SymBlock -./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/SofianeHamlaoui/Conti-Clear -./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson -./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-0841.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/0xpetros/windows-privilage-escalation -./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/FULLSHADE/WindowsExploitationResources -./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/NitroA/windowsexpoitationresources -./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/Sheisback/CVE-2019-0859-1day-Exploit ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/lp008/Hack-readme +./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0859.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-0862.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0862.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0862.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-0863.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0879.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-0881.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2019/CVE-2019-0887.md:https://github.com/0xT11/CVE-POC @@ -41089,53 +41739,54 @@ ./external/trickest-cve/2019/CVE-2019-0887.md:https://github.com/qianshuidewajueji/CVE-2019-0887 ./external/trickest-cve/2019/CVE-2019-0887.md:https://github.com/t43Wiu6/CVE-2019-0887 ./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2019/CVE-2019-0888.md:https://github.com/sophoslabs/CVE-2019-0888 -./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0889.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0891.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0899.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-0902.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-0913.md:https://github.com/0xlane/vu1hub +./external/trickest-cve/2019/CVE-2019-0913.md:https://github.com/ZealerV/vu1hub ./external/trickest-cve/2019/CVE-2019-0913.md:https://github.com/dpredrag/RCE-test- ./external/trickest-cve/2019/CVE-2019-0928.md:https://github.com/AudioStakes/CVESummaryGenerator ./external/trickest-cve/2019/CVE-2019-0930.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-0938.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-0940.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0940.md:https://github.com/HackOvert/awesome-bugs +./external/trickest-cve/2019/CVE-2019-0940.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-0980.md:https://github.com/Metalnem/sharpfuzz ./external/trickest-cve/2019/CVE-2019-0981.md:https://github.com/Metalnem/sharpfuzz ./external/trickest-cve/2019/CVE-2019-0986.md:https://github.com/0xT11/CVE-POC @@ -41156,12 +41807,12 @@ ./external/trickest-cve/2019/CVE-2019-10008.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10008.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10008.md:https://github.com/ignis-sec/CVE-2019-10008 -./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/Marquesledivan/terraform-aws-k8s +./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/RohtangLa/terraform-aws-kubernetes ./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info -./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/Marquesledivan/terraform-aws-k8s ./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/novemberrain-test/k8s-aws -./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/RohtangLa/terraform-aws-kubernetes ./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/saipasham/kub_test- ./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/scholzj/aws-kubernetes ./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/scholzj/aws-minikube @@ -41169,12 +41820,16 @@ ./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/scholzj/terraform-aws-minikube ./external/trickest-cve/2019/CVE-2019-1002100.md:https://github.com/thirupathi-chintu/terraform-aws-minikube ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/Lee-SungYoung/Delicious-Hot-Six +./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/Lee-SungYoung/Kube-Six +./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/Metarget/metarget ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/atesemre/awesome-cloud-native-security -./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/brompwnie/botb ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/brompwnie/CVE-2019-1002101-Helpers +./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/brompwnie/botb ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/cloudnative-security/hacking-kubernetes ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/g3rzi/HackingKubernetes @@ -41182,24 +41837,24 @@ ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/heroku/bheu19-attacking-cloud-builds ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/k1LoW/oshka -./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/Lee-SungYoung/Delicious-Hot-Six -./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/Lee-SungYoung/Kube-Six -./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/Metarget/metarget ./external/trickest-cve/2019/CVE-2019-1002101.md:https://github.com/noirfate/k8s_debug ./external/trickest-cve/2019/CVE-2019-10027.md:https://github.com/sharemice/phpcms_xss/blob/master/index.html ./external/trickest-cve/2019/CVE-2019-10028.md:https://github.com/Andrew5194/Mayhem-with-TravisCI-netflix-dial-example -./external/trickest-cve/2019/CVE-2019-10028.md:https://github.com/ForAllSecure/fuzzing-essentials-federal ./external/trickest-cve/2019/CVE-2019-10028.md:https://github.com/ForAllSecure/Mayhem-with-TravisCI-netflix-dial-example ./external/trickest-cve/2019/CVE-2019-10028.md:https://github.com/ForAllSecure/VulnerabilitiesLab +./external/trickest-cve/2019/CVE-2019-10028.md:https://github.com/ForAllSecure/fuzzing-essentials-federal ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/0xtavian/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/1NTheKut/CVE-2019-1003000_RCE-DETECTION -./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc -./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/PetrusViet/Jenkins-bypassSandBox-RCE +./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc +./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/gquere/pwn_jenkins @@ -41207,70 +41862,68 @@ ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/jaychouzzk/- -./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/PetrusViet/Jenkins-bypassSandBox-RCE ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/purple-WL/Jenkins_CVE-2019-1003000 ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/retr0-13/pwn_jenkins -./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/slowmistio/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/superfish9/pt ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/wetw0rk/Exploit-Development ./external/trickest-cve/2019/CVE-2019-1003000.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc -./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc +./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/gquere/pwn_jenkins ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/hktalent/TOP -./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/retr0-13/pwn_jenkins ./external/trickest-cve/2019/CVE-2019-1003001.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc -./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc +./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/gquere/pwn_jenkins ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/hktalent/TOP -./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/retr0-13/pwn_jenkins ./external/trickest-cve/2019/CVE-2019-1003002.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/hasee2018/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/N0body007/jenkins-rce-2017-2018-2019 +./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/hasee2018/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/orangetw/awesome-jenkins-rce-2019 ./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-1003005.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/Cashiuus/jenkins-checkscript-rce ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/N0body007/jenkins-rce-2017-2018-2019 +./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/PetrusViet/Jenkins-bypassSandBox-RCE +./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/gquere/pwn_jenkins ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/N0body007/jenkins-rce-2017-2018-2019 ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/orangetw/awesome-jenkins-rce-2019 ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/PetrusViet/Jenkins-bypassSandBox-RCE ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/retr0-13/pwn_jenkins ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-1003029.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1003030.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins ./external/trickest-cve/2019/CVE-2019-1003030.md:https://github.com/Cashiuus/jenkins-checkscript-rce ./external/trickest-cve/2019/CVE-2019-1003030.md:https://github.com/gquere/pwn_jenkins @@ -41293,48 +41946,48 @@ ./external/trickest-cve/2019/CVE-2019-10063.md:https://github.com/hartwork/antijack ./external/trickest-cve/2019/CVE-2019-10067.md:https://github.com/Live-Hack-CVE/CVE-2019-10067 ./external/trickest-cve/2019/CVE-2019-10068.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-10068.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2019/CVE-2019-10068.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-10068.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2019/CVE-2019-10068.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2019/CVE-2019-10070.md:https://github.com/afine-com/research ./external/trickest-cve/2019/CVE-2019-10070.md:https://github.com/afinepl/research ./external/trickest-cve/2019/CVE-2019-10072.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-10072.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough +./external/trickest-cve/2019/CVE-2019-10081.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-10081.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2019/CVE-2019-10081.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2019/CVE-2019-10081.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-10081.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/2019/CVE-2019-10081.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-10081.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough +./external/trickest-cve/2019/CVE-2019-10082.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-10082.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2019/CVE-2019-10082.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2019/CVE-2019-10082.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-10082.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-10082.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-10082.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-10082.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/microservices-devsecops-organization/movie-catalog-service-dev -./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-10086.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2019/CVE-2019-10090.md:https://github.com/ossf-cve-benchmark/CVE-2019-10090 ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd +./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/Solhack/Team_CSI_platform +./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/motikan2010/CVE-2019-10092_Docker ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/Solhack/Team_CSI_platform -./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-10092.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough @@ -41344,12 +41997,12 @@ ./external/trickest-cve/2019/CVE-2019-10095.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2019/CVE-2019-10097.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-10097.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough +./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/BitTheByte/Eagle +./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/alex14324/Eagel ./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/BitTheByte/Eagle ./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-10098.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough @@ -41393,15 +42046,15 @@ ./external/trickest-cve/2019/CVE-2019-1010266.md:https://github.com/puryersc/shiftleftv4 ./external/trickest-cve/2019/CVE-2019-1010287.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-1010287.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-1010287.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-1010287.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-1010287.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-1010287.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-1010290.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-1010298.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1010298.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1010298.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1010298.md:https://github.com/Liaojinghui/awesome-trustzone ./external/trickest-cve/2019/CVE-2019-1010298.md:https://github.com/RKX1209/CVE-2019-1010298 +./external/trickest-cve/2019/CVE-2019-1010298.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1010298.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1010299.md:https://github.com/Qwaz/rust-cve ./external/trickest-cve/2019/CVE-2019-1010299.md:https://github.com/xxg1413/rust-security ./external/trickest-cve/2019/CVE-2019-1010305.md:https://github.com/kyz/libmspack/commit/2f084136cfe0d05e5bf5703f3e83c6d955234b4d @@ -41410,52 +42063,52 @@ ./external/trickest-cve/2019/CVE-2019-10144.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2019/CVE-2019-10145.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2019/CVE-2019-10146.md:https://github.com/SunWeb3Sec/Kubernetes-security -./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/0xdea/exploits ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/0xdea/exploits +./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/AzizMea/CVE-2019-10149-privilege-escalation +./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Brets0150/StickyExim +./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Chris-dev1/exim.exp +./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Diefunction/CVE-2019-10149 +./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Dilshan-Eranda/CVE-2019-10149 +./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim +./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Stick-U235/CVE-2019-10149-Exploit ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/aishee/CVE-2019-10149-quick ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/area1/exim-cve-2019-10149-data -./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/AzizMea/CVE-2019-10149-privilege-escalation ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/bananaphones/exim-rce-quickfix -./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Brets0150/StickyExim -./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Chris-dev1/exim.exp ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/cloudflare/exim-cve-2019-10149-data ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/cowbe0x004/eximrce-CVE-2019-10149 ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/darsigovrustam/CVE-2019-10149 ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/dhn/exploits -./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Diefunction/CVE-2019-10149 -./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Dilshan-Eranda/CVE-2019-10149 ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/hackerhouse-opensource/exploits ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim -./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/Stick-U235/CVE-2019-10149-Exploit ./external/trickest-cve/2019/CVE-2019-10149.md:https://github.com/x418x/libaz ./external/trickest-cve/2019/CVE-2019-10172.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10172.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10172.md:https://github.com/rusakovichma/CVE-2019-10172 -./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/Live-Hack-CVE/CVE-2019-10173 +./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/Live-Hack-CVE/CVE-2019-10173 -./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-10173.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-10181.md:https://github.com/irsl/icedtea-web-vulnerabilities ./external/trickest-cve/2019/CVE-2019-10182.md:https://github.com/irsl/icedtea-web-vulnerabilities ./external/trickest-cve/2019/CVE-2019-10183.md:https://github.com/reubenlindroos/DebrickedEngineerCase ./external/trickest-cve/2019/CVE-2019-10184.md:https://github.com/WHATSUPTOYOU/FIND-VUL ./external/trickest-cve/2019/CVE-2019-10185.md:https://github.com/irsl/icedtea-web-vulnerabilities -./external/trickest-cve/2019/CVE-2019-10197.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1019.md:https://github.com/preempt/ntlm-scanner +./external/trickest-cve/2019/CVE-2019-10197.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1020010.md:https://github.com/Calistamu/graduation-project ./external/trickest-cve/2019/CVE-2019-1020010.md:https://github.com/DXY0411/CVE-2019-1020010 ./external/trickest-cve/2019/CVE-2019-1020010.md:https://github.com/syuilo/misskey/security/advisories/GHSA-6qw9-6jxq-xj3p @@ -41476,11 +42129,11 @@ ./external/trickest-cve/2019/CVE-2019-10222.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-10222.md:https://github.com/full-disclosure/repo ./external/trickest-cve/2019/CVE-2019-10222.md:https://github.com/wuseman/TG799VAC-XTREME-17.2-MINT +./external/trickest-cve/2019/CVE-2019-1023.md:https://github.com/jfmcoronel/eevee +./external/trickest-cve/2019/CVE-2019-1023.md:https://github.com/sslab-gatech/DIE ./external/trickest-cve/2019/CVE-2019-10232.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-10232.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-10232.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2019/CVE-2019-1023.md:https://github.com/jfmcoronel/eevee -./external/trickest-cve/2019/CVE-2019-1023.md:https://github.com/sslab-gatech/DIE ./external/trickest-cve/2019/CVE-2019-10241.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2019/CVE-2019-10241.md:https://github.com/DonnumS/inf226Inchat ./external/trickest-cve/2019/CVE-2019-10246.md:https://github.com/Anonymous-Phunter/PHunter @@ -41498,6 +42151,7 @@ ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/BLACKHAT-SSG/Pwn_Jenkins +./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/Retr0-ll/littleterm ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/ftk-sostupid/CVE-2019-10392_EXP ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/gquere/pwn_jenkins @@ -41507,71 +42161,71 @@ ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/retr0-13/pwn_jenkins -./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/Retr0-ll/littleterm ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2019/CVE-2019-10392.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-10393.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-10394.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-10399.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-10400.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-10405.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-10406.md:https://github.com/gmu-swe/rivulet ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/aymankhder/AD-attack-defense -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/bhataasim1/AD-Attack-Defence ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/CVEDB/top -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/EASI-Sec/EasiWeapons.sh ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/EvilAnne/2019-Read-article -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/fox-it/cve-2019-1040-scanner -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Gl3bGl4z/All_NTLM_leak ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/IvanVoronov/0day +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/MizaruIT/PENTAD-TOOLKIT +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/QAX-A-Team/dcpwn +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/R0B1NL1N/AD-Attack-Defense +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Ridter/CVE-2019-1040 +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Ridter/CVE-2019-1040-dcpwn +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/XTeam-Wing/Hunting-Active-Directory +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Zamanry/OSCP_Cheatsheet +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/aymankhder/AD-attack-defense +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/bhataasim1/AD-Attack-Defence +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/fox-it/cve-2019-1040-scanner +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/geeksniper/active-directory-pentest ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/IvanVoronov/0day ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/jared1981/More-Pentest-Tools -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/lazaars/UltraRealy_with_CVE-2019-1040 ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/MizaruIT/PENTAD-TOOLKIT ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/nadeemali79/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/nccgroup/Change-Lockscreen -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/pathakabhi24/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/penetrarnya-tm/WeaponizeKali.sh ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/pjgmonteiro/Pentest-tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/preempt/ntlm-scanner -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/QAX-A-Team/dcpwn -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/R0B1NL1N/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/retr0-13/AD-Attack-Defense ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Ridter/CVE-2019-1040 -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Ridter/CVE-2019-1040-dcpwn -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/shantanu561993/DomainUserToDomainAdminTechniques ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/snovvcrash/WeaponizeKali.sh ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/sunzu94/AD-Attack-Defense @@ -41579,26 +42233,26 @@ ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/tataev/Security ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/theyoge/AD-Pentesting-Tools ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/wzxmt/CVE-2019-1040 ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/xiaoy-sec/Pentest_Note -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/XTeam-Wing/Hunting-Active-Directory ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/yovelo98/OSCP-Cheatsheet ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/zer0yu/Intranet_Penetration_CheetSheets ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/zer0yu/RedTeam_CheetSheets ./external/trickest-cve/2019/CVE-2019-1040.md:https://github.com/zha0/WeaponizeKali.sh +./external/trickest-cve/2019/CVE-2019-10400.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-10405.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-10406.md:https://github.com/gmu-swe/rivulet ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/reph0r/poc-exp-tools -./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/vesche/CVE-2019-10475 ./external/trickest-cve/2019/CVE-2019-10475.md:https://github.com/woods-sega/woodswiki @@ -41617,29 +42271,32 @@ ./external/trickest-cve/2019/CVE-2019-10562.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-10563.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-10566.md:https://github.com/jiayy/android_vuln_poc-exp +./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/secmob/TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices ./external/trickest-cve/2019/CVE-2019-10567.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-10584.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-10596.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-10615.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2019/CVE-2019-10617.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-10617.md:https://github.com/DownWithUp/CVE-Stockpile +./external/trickest-cve/2019/CVE-2019-10617.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-10628.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-10629.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-10639.md:https://github.com/bcoles/kasld -./external/trickest-cve/2019/CVE-2019-10644.md:https://github.com/hyyyp/HYBBS2/issues/3 -./external/trickest-cve/2019/CVE-2019-10647.md:https://github.com/kyrie403/Vuln/blob/master/zzzcms/zzzphp%20v1.6.3%20write%20file%20with%20dangerous%20type.md -./external/trickest-cve/2019/CVE-2019-10649.md:https://github.com/ImageMagick/ImageMagick/issues/1533 ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/0x00-0x00/CVE-2019-1064 ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/RythmStick/CVE-2019-1064 +./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/attackgithub/CVE-2019-1064 ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/deadjakk/patch-checker ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/edsonjt81/Watson +./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/hlldz/dazzleUP ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/index-login/watson @@ -41651,10 +42308,11 @@ ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/pwninx/Watson ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/rasta-mouse/Watson ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/rnbochsr/Relevant -./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/RythmStick/CVE-2019-1064 -./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/SofianeHamlaoui/Conti-Clear -./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-1064.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-10644.md:https://github.com/hyyyp/HYBBS2/issues/3 +./external/trickest-cve/2019/CVE-2019-10647.md:https://github.com/kyrie403/Vuln/blob/master/zzzcms/zzzphp%20v1.6.3%20write%20file%20with%20dangerous%20type.md +./external/trickest-cve/2019/CVE-2019-10649.md:https://github.com/ImageMagick/ImageMagick/issues/1533 +./external/trickest-cve/2019/CVE-2019-1065.md:https://github.com/jessica0f0116/DirectComposition-exp ./external/trickest-cve/2019/CVE-2019-10650.md:https://github.com/ImageMagick/ImageMagick/issues/1532 ./external/trickest-cve/2019/CVE-2019-10654.md:https://github.com/ckolivas/lrzip/issues/108 ./external/trickest-cve/2019/CVE-2019-10655.md:https://github.com/scarvell/grandstream_exploits @@ -41666,7 +42324,6 @@ ./external/trickest-cve/2019/CVE-2019-10658.md:https://github.com/scarvell/grandstream_exploits ./external/trickest-cve/2019/CVE-2019-10659.md:https://github.com/scarvell/grandstream_exploits ./external/trickest-cve/2019/CVE-2019-10659.md:https://github.com/scarvell/grandstream_exploits -./external/trickest-cve/2019/CVE-2019-1065.md:https://github.com/jessica0f0116/DirectComposition-exp ./external/trickest-cve/2019/CVE-2019-10660.md:https://github.com/scarvell/grandstream_exploits ./external/trickest-cve/2019/CVE-2019-10660.md:https://github.com/scarvell/grandstream_exploits ./external/trickest-cve/2019/CVE-2019-10661.md:https://github.com/scarvell/grandstream_exploits @@ -41679,19 +42336,19 @@ ./external/trickest-cve/2019/CVE-2019-10678.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10678.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10679.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2019/CVE-2019-1068.md:https://github.com/Vulnerability-Playground/CVE-2019-1068 +./external/trickest-cve/2019/CVE-2019-1068.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1068.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10684.md:https://github.com/kyrie403/Vuln/blob/master/74cms/74cms%20v5.0.1%20remote%20code%20execution.md ./external/trickest-cve/2019/CVE-2019-10685.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-10685.md:https://github.com/alt3kx/CVE-2019-10685 ./external/trickest-cve/2019/CVE-2019-10685.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10685.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10686.md:https://github.com/ctripcorp/apollo/issues/2103 -./external/trickest-cve/2019/CVE-2019-1068.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1068.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1068.md:https://github.com/Vulnerability-Playground/CVE-2019-1068 -./external/trickest-cve/2019/CVE-2019-10692.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-10692.md:https://github.com/VTFoundation/vulnerablewp -./external/trickest-cve/2019/CVE-2019-10692.md:https://github.com/waleedzafar68/vulnerablewp ./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/S3cur3Th1sSh1t/SharpPolarBear +./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/hack-parthsharma/WinPwn @@ -41700,26 +42357,26 @@ ./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/pwninx/WinPwn ./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/retr0-13/WinPwn -./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/S3cur3Th1sSh1t/SharpPolarBear -./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/S3cur3Th1sSh1t/WinPwn -./external/trickest-cve/2019/CVE-2019-1069.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-10692.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-10692.md:https://github.com/VTFoundation/vulnerablewp +./external/trickest-cve/2019/CVE-2019-10692.md:https://github.com/waleedzafar68/vulnerablewp ./external/trickest-cve/2019/CVE-2019-10708.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-10708.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10708.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10708.md:https://github.com/stavhaygn/CVE-2019-10708 ./external/trickest-cve/2019/CVE-2019-10709.md:https://github.com/telspaceafrica/Asus-DOS ./external/trickest-cve/2019/CVE-2019-10709.md:https://github.com/telspacesystems/Asus-DOS -./external/trickest-cve/2019/CVE-2019-10717.md:https://github.com/20142995/sectool -./external/trickest-cve/2019/CVE-2019-10717.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-10717.md:https://github.com/irbishop/CVEs -./external/trickest-cve/2019/CVE-2019-10717.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2019/CVE-2019-10718.md:https://github.com/irbishop/CVEs -./external/trickest-cve/2019/CVE-2019-10719.md:https://github.com/irbishop/CVEs ./external/trickest-cve/2019/CVE-2019-1071.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1071.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1071.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1071.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1071.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-10717.md:https://github.com/20142995/sectool +./external/trickest-cve/2019/CVE-2019-10717.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-10717.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-10717.md:https://github.com/irbishop/CVEs +./external/trickest-cve/2019/CVE-2019-10718.md:https://github.com/irbishop/CVEs +./external/trickest-cve/2019/CVE-2019-10719.md:https://github.com/irbishop/CVEs ./external/trickest-cve/2019/CVE-2019-10720.md:https://github.com/irbishop/CVEs ./external/trickest-cve/2019/CVE-2019-10721.md:https://github.com/irbishop/CVEs ./external/trickest-cve/2019/CVE-2019-10723.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark @@ -41742,16 +42399,16 @@ ./external/trickest-cve/2019/CVE-2019-10742.md:https://github.com/ray-tracer96024/Unintentionally-Vulnerable-Hotel-Management-Website ./external/trickest-cve/2019/CVE-2019-10743.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/A2u13/JS-Security +./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/JoBrad/casefold +./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/Kirill89/Kirill89 +./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/MaySoMusician/geidai-ikoi +./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/NetSPI/npm-deps-parser ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/azuqua/cassanknex ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/chkp-dhouari/CloudGuard-ShiftLeft-CICD ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/cristianstaicu/SecBench.js ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/dcambronero/shiftleft ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/endorama/CsvToL10nJson -./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/JoBrad/casefold -./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/Kirill89/Kirill89 -./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/MaySoMusician/geidai-ikoi -./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/NetSPI/npm-deps-parser ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/nVisium/npm-deps-parser ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/ossf-cve-benchmark/CVE-2019-10744 ./external/trickest-cve/2019/CVE-2019-10744.md:https://github.com/p3sky/Cloudguard-Shifleft-CICD @@ -41770,6 +42427,7 @@ ./external/trickest-cve/2019/CVE-2019-10747.md:https://github.com/ossf-cve-benchmark/CVE-2019-10747 ./external/trickest-cve/2019/CVE-2019-10747.md:https://github.com/ray-tracer96024/Unintentionally-Vulnerable-Hotel-Management-Website ./external/trickest-cve/2019/CVE-2019-10748.md:https://github.com/Kirill89/Kirill89 +./external/trickest-cve/2019/CVE-2019-1075.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-10750.md:https://github.com/ossf-cve-benchmark/CVE-2019-10750 ./external/trickest-cve/2019/CVE-2019-10757.md:https://github.com/Kirill89/Kirill89 ./external/trickest-cve/2019/CVE-2019-10757.md:https://github.com/ossf-cve-benchmark/CVE-2019-10757 @@ -41779,6 +42437,10 @@ ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/cyberharsh/mongo10758 ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/gobysec/Goby @@ -41791,21 +42453,16 @@ ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/lp008/CVE-2019-10758 ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/masahiro331/CVE-2019-10758 -./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/ossf-cve-benchmark/CVE-2019-10758 ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/retr0-13/Goby -./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/tdtc7/qps -./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-10758.md:https://github.com/zan8in/afrog ./external/trickest-cve/2019/CVE-2019-10759.md:https://github.com/ossf-cve-benchmark/CVE-2019-10759 -./external/trickest-cve/2019/CVE-2019-1075.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-10761.md:https://github.com/ossf-cve-benchmark/CVE-2019-10761 ./external/trickest-cve/2019/CVE-2019-10761.md:https://github.com/patriksimek/vm2/issues/197 ./external/trickest-cve/2019/CVE-2019-10762.md:https://github.com/Kirill89/Kirill89 @@ -41820,16 +42477,16 @@ ./external/trickest-cve/2019/CVE-2019-10776.md:https://github.com/ossf-cve-benchmark/CVE-2019-10776 ./external/trickest-cve/2019/CVE-2019-10777.md:https://github.com/ossf-cve-benchmark/CVE-2019-10777 ./external/trickest-cve/2019/CVE-2019-10778.md:https://github.com/ossf-cve-benchmark/CVE-2019-10778 +./external/trickest-cve/2019/CVE-2019-10779.md:https://github.com/RepublicR0K/CVE-2019-10779 ./external/trickest-cve/2019/CVE-2019-10779.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10779.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-10779.md:https://github.com/RepublicR0K/CVE-2019-10779 ./external/trickest-cve/2019/CVE-2019-10781.md:https://github.com/ossf-cve-benchmark/CVE-2019-10781 ./external/trickest-cve/2019/CVE-2019-10782.md:https://github.com/abhisheksr01/spring-boot-microservice-best-practices ./external/trickest-cve/2019/CVE-2019-10782.md:https://github.com/sobubla/microservices-dev-ops-practices ./external/trickest-cve/2019/CVE-2019-10785.md:https://github.com/ossf-cve-benchmark/CVE-2019-10785 ./external/trickest-cve/2019/CVE-2019-10789.md:https://github.com/hgarcia/curling -./external/trickest-cve/2019/CVE-2019-1082.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1082.md:https://github.com/CyberMonitor/somethingweneed +./external/trickest-cve/2019/CVE-2019-1082.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1082.md:https://github.com/pengusec/awesome-netsec-articles ./external/trickest-cve/2019/CVE-2019-1083.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1083.md:https://github.com/developer3000S/PoC-in-GitHub @@ -41845,10 +42502,10 @@ ./external/trickest-cve/2019/CVE-2019-10863.md:https://github.com/richnadeau/Capstone ./external/trickest-cve/2019/CVE-2019-10867.md:https://github.com/certimetergroup/metasploit-modules ./external/trickest-cve/2019/CVE-2019-10869.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-10869.md:https://github.com/KTN1990/CVE-2019-10869 ./external/trickest-cve/2019/CVE-2019-10869.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-10869.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-10869.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-10869.md:https://github.com/KTN1990/CVE-2019-10869 ./external/trickest-cve/2019/CVE-2019-10875.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-10877.md:https://github.com/0n3m4ns4rmy/WhatTheBug ./external/trickest-cve/2019/CVE-2019-10878.md:https://github.com/0n3m4ns4rmy/WhatTheBug @@ -41891,24 +42548,34 @@ ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/0th3rs-Security-Team/CVE-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/20142995/pocsuite +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043- +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/B1gd0g/CVE-2019-11043 +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/HxDDD/CVE-PoC +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/LubinLew/WEB-CVE +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/MRdoulestar/CVE-2019-11043 +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/aaron3238/phpfpmexploit ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/akamajoris/CVE-2019-11043-Docker -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043- ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/alokaranasinghe/cve-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/b0o/starred -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/B1gd0g/CVE-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/babebbu/TNI-CWC-GGEZ-Hosting ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/bollwarm/tech-news -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/corifeo/CVE-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/cout970/PublicStorage -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/fairyming/CVE-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/febryandana/nginx-php-fpm ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/gaahrdner/starred @@ -41919,16 +42586,13 @@ ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/huowen/CVE-2019-11043 -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/HxDDD/CVE-PoC ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/ianxtianxt/CVE-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/ilikemunchingonwillys/kkk ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/izj007/wechat ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/jas502n/CVE-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/jas9reet/CVE-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/jdecool/stars-feed -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/johnkilene/CUDB ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/jptr218/php_hack @@ -41939,17 +42603,13 @@ ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/ltfafei/my_POC -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/LubinLew/WEB-CVE ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/lucianonooijen/stargazed ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/m0ver/drupal-installation-issues ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/moniik/CVE-2019-11043_env -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/MRdoulestar/CVE-2019-11043 -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/neex/phuip-fpizdam ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/shadow-horse/cve-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/supercid/awesome-starred ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/superfish9/pt @@ -41967,7 +42627,6 @@ ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/ypereirareis/docker-CVE-2019-11043 ./external/trickest-cve/2019/CVE-2019-11043.md:https://github.com/zhengjim/loophole ./external/trickest-cve/2019/CVE-2019-11045.md:https://github.com/Live-Hack-CVE/CVE-2019-11045 @@ -41990,26 +42649,26 @@ ./external/trickest-cve/2019/CVE-2019-11076.md:https://github.com/livehybrid/poc-cribl-rce ./external/trickest-cve/2019/CVE-2019-11076.md:https://github.com/livehybrid/poc-cribl-rce ./external/trickest-cve/2019/CVE-2019-1108.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1108.md:https://github.com/Lanph3re/cve-2019-1108 ./external/trickest-cve/2019/CVE-2019-1108.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1108.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1108.md:https://github.com/Lanph3re/cve-2019-1108 ./external/trickest-cve/2019/CVE-2019-1108.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11090.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/edsonjt81/spectre-meltdown ./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/hwroot/Presentations ./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/kaosagnt/ansible-everyday -./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance ./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/speed47/spectre-meltdown-checker ./external/trickest-cve/2019/CVE-2019-11091.md:https://github.com/timidri/puppet-meltdown +./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/Live-Hack-CVE/CVE-2019-11135 ./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/edsonjt81/spectre-meltdown -./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/Live-Hack-CVE/CVE-2019-11135 -./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script ./external/trickest-cve/2019/CVE-2019-11135.md:https://github.com/speed47/spectre-meltdown-checker @@ -42029,114 +42688,120 @@ ./external/trickest-cve/2019/CVE-2019-1118.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2019/CVE-2019-1118.md:https://github.com/xinali/AfdkoFuzz ./external/trickest-cve/2019/CVE-2019-1118.md:https://github.com/xinali/articles +./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-11190.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-11223.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-11223.md:https://github.com/AngelCtulhu/CVE-2019-11223 ./external/trickest-cve/2019/CVE-2019-11223.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11223.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11224.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-11224.md:https://github.com/Insecurities/CVE-2019-11224 ./external/trickest-cve/2019/CVE-2019-11224.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11224.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11224.md:https://github.com/Insecurities/CVE-2019-11224 ./external/trickest-cve/2019/CVE-2019-11229.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2019/CVE-2019-11231.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-11236.md:https://github.com/khodges42/Etrata ./external/trickest-cve/2019/CVE-2019-11236.md:https://github.com/twu/skjold ./external/trickest-cve/2019/CVE-2019-11242.md:https://github.com/cohesity/SecAdvisory ./external/trickest-cve/2019/CVE-2019-11244.md:https://github.com/Lee-SungYoung/Kube-Six -./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info -./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2019/CVE-2019-11245.md:https://github.com/solareenlo/ft_services -./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/Metarget/metarget ./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/ibrahimjelliti/CKSS-Certified-Kubernetes-Security-Specialist ./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/koronkowy/koronkowy -./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/Metarget/metarget ./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/noirfate/k8s_debug ./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/tvdvoorde/cks ./external/trickest-cve/2019/CVE-2019-11246.md:https://github.com/vedmichv/CKS-Certified-Kubernetes-Security-Specialist -./external/trickest-cve/2019/CVE-2019-11247.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11247.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11247.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11247.md:https://github.com/cloudnative-security/hacking-kubernetes ./external/trickest-cve/2019/CVE-2019-11247.md:https://github.com/g3rzi/HackingKubernetes ./external/trickest-cve/2019/CVE-2019-11247.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2019/CVE-2019-11247.md:https://github.com/stackrox/blog-examples ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info -./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/rusty-sec/lotus-scripts ./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-11248.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/Metarget/metarget ./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info -./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/Metarget/metarget ./external/trickest-cve/2019/CVE-2019-11249.md:https://github.com/noirfate/k8s_debug +./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/bitdefender/swapgs-attack-poc +./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art +./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script +./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/timidri/puppet-meltdown ./external/trickest-cve/2019/CVE-2019-11250.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2019/CVE-2019-11250.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2019/CVE-2019-11250.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2019/CVE-2019-11250.md:https://github.com/noirfate/k8s_debug -./external/trickest-cve/2019/CVE-2019-11251.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2019/CVE-2019-11251.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground -./external/trickest-cve/2019/CVE-2019-11251.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-11251.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-11251.md:https://github.com/Metarget/metarget +./external/trickest-cve/2019/CVE-2019-11251.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11251.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11251.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-11251.md:https://github.com/noirfate/k8s_debug -./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/Metarget/cloud-native-security-book +./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/Metarget/metarget ./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/cloudnative-security/hacking-kubernetes ./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/g3rzi/HackingKubernetes ./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/kubernetes/kubernetes/issues/83253 -./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/Metarget/cloud-native-security-book -./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/Metarget/metarget ./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/microservices-devsecops-organization/movie-catalog-service-dev ./external/trickest-cve/2019/CVE-2019-11253.md:https://github.com/noirfate/k8s_debug -./external/trickest-cve/2019/CVE-2019-11254.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11254.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-11254.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-11254.md:https://github.com/naveensrinivasan/stunning-tribble -./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/bitdefender/swapgs-attack-poc -./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art -./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script -./external/trickest-cve/2019/CVE-2019-1125.md:https://github.com/timidri/puppet-meltdown ./external/trickest-cve/2019/CVE-2019-11268.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11269.md:https://github.com/BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection -./external/trickest-cve/2019/CVE-2019-11270.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1127.md:https://github.com/xinali/AfdkoFuzz ./external/trickest-cve/2019/CVE-2019-1127.md:https://github.com/xinali/articles +./external/trickest-cve/2019/CVE-2019-11270.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11287.md:https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-11287-DoS%20via%20Heap%20Overflow-RabbitMQ%20Web%20Management%20Plugin +./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/S3cur3Th1sSh1t/SharpByeBear +./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/hack-parthsharma/WinPwn ./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/pwninx/WinPwn ./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/retr0-13/WinPwn -./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/S3cur3Th1sSh1t/SharpByeBear -./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/S3cur3Th1sSh1t/WinPwn -./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-1129.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/S3cur3Th1sSh1t/SharpByeBear +./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/deadjakk/patch-checker -./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/edsonjt81/Watson +./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/hlldz/dazzleUP ./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/index-login/watson ./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/k0imet/CVE-POCs @@ -42146,31 +42811,28 @@ ./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/pwninx/Watson ./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/rasta-mouse/Watson ./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/rnbochsr/Relevant -./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/S3cur3Th1sSh1t/SharpByeBear -./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/SofianeHamlaoui/Conti-Clear -./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-1130.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2019/CVE-2019-11324.md:https://github.com/khodges42/Etrata -./external/trickest-cve/2019/CVE-2019-11324.md:https://github.com/Tabll/gemnasium-db -./external/trickest-cve/2019/CVE-2019-11324.md:https://github.com/twu/skjold +./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/0xpetros/windows-privilage-escalation -./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/FULLSHADE/WindowsExploitationResources -./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/NitroA/windowsexpoitationresources -./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/petercc/CVE-2019-1132 -./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/TamilHackz/windows-exploitation ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/Vlad-tri/CVE-2019-1132 +./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/lyshark/Windows-exploits +./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/petercc/CVE-2019-1132 +./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2019/CVE-2019-1132.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-11324.md:https://github.com/Tabll/gemnasium-db +./external/trickest-cve/2019/CVE-2019-11324.md:https://github.com/khodges42/Etrata +./external/trickest-cve/2019/CVE-2019-11324.md:https://github.com/twu/skjold ./external/trickest-cve/2019/CVE-2019-11334.md:https://github.com/mitchfay/NokeUnlock ./external/trickest-cve/2019/CVE-2019-11334.md:https://github.com/saugatasil/ownklok ./external/trickest-cve/2019/CVE-2019-11334.md:https://github.com/whitehatdefenses/KlicUnLock @@ -42272,71 +42934,50 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/8097-Botcats/NEWrobotSDK ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/8101Metalmorphosis/Powerplay-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/87it/ftc-vc-demo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ABAdkins/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/10396-Ultimate-Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/12864-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/12864-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/12864-UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/9686-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/9686-PowerPlay-2.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AIMAcademy/9997-FTC-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJPietan/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJPietan/ftc2023-3766 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJain862/MechaMantisesFTC2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJain862/MechaMantises_2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJain862/NewRobotMechaMantises +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJmods/UltimateGoal6547_V2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASethi04/Camera-Project +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASethi04/FTC6931-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASnailman/FTC14469-FreightFrenzy2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASnailman/FTC14469-PowerPlay2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASnailman/FTC14469-UltimateGoal2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ATAARobotics/10015-robot-code-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ATAARobotics/16596-robot-code-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Aar2d2006/ftc-non-sped-build-fuckery-go-kys ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Aarav188/FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AaronTreeCan/WashingtonCodersCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ABAdkins/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AbbyW89/something-real -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abdullah1alhakeem/FTC-test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abhardwaj09/Frieght-Frenzy-19539 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abhardwaj09/ftc-19539 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abhardwaj09/ftcrobotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abharw/freight-frenzy-19539 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abhuvesh716/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AbilityEdgeFTC/FreightFrenzy-AbilityEdge-18273 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AbyssOnGFuel/FTC-10332-TeamCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AcesRobotics/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/acharraggi/PowerPlay2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/acharraggi/PowerPlayTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/Fix-Its_2020-21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/FixIts_2021-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/FixIts_2021-22_V6 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/Fix-Its_2021-22_V7 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/FixIts_2022-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/acmerobotics/FtcRobotController-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ad25343/FTCPowerPlay25343 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ad25343/FTCTutorial ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AdamC23/Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/adam-the-student/FTC_code_repo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/adevine22/FtcRobotController-10237 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/adiga1773/pio2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aditWorkspace/SkyStone-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/admiralwaffle4/InvictaCode-21-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Adna-Robotics/FTC-2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AdrielGz/Ftc-Base ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AfraIsNotAvailable/Phoenix62 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ahmed4069/FTC-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ahmedCoder12424/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/10396-Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/12864-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/12864-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/12864-UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/9686-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AHS-Robotics-Club/9686-PowerPlay-2.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AIMAcademy/9997-FTC-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJain862/MechaMantises_2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJain862/MechaMantisesFTC2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJain862/NewRobotMechaMantises -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ajenkins13/robotics5017 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ajji0/FTC-21864-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJmods/UltimateGoal6547_V2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJPietan/ftc2023-3766 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AJPietan/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Akshajy6/11347-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Akshajy6/11347-Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/akumar13-you/CRMS8424-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/alan412/NanoTrojans2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Al-Tex/RobotController7.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Alec7-prog/RoweboticCliquePowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlejandroE25/FTC_POWER_PLAY ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlejandroE25/TNT-Robot-Controller ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlessioToniolo/FTC-PID ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlessioToniolo/GSpeed -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Alexander-Maples/FTCRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/alexbosatron/test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlexD70/god-knows-what-this-shit-is -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/alexDHS0/FtcRobotController-10630-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/alexDHS0/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlexFirstRobotics/FTCDrivebaseLibrary +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Alexander-Maples/FTCRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Alokxmathur/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Alokxmathur/Powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Alokxmathur/SilverTitans2020-2021 @@ -42345,109 +42986,48 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlphaBit-137/AphaBit_RO137_UltimateGoal_Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlphaBit-137/Freight_Frenzy_new_test_code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlphaByte20858/AlphaByte_20858 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlphaByte20858/alphabyte_20858_master- ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlphaByte20858/FtcRobotController-masteri -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Al-Tex/RobotController7.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AlphaByte20858/alphabyte_20858_master- ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Aluching/Robot-test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Aman1763/UltimateGoal-2020-21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanda-peake/2020-FTC-UltimateGoal-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanda-peake/2020-FTC-UltimateGoal-master2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanda-peake/2020-FTC-UltimateGoal-master.practice -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanda-peake/2020-FTC-UltimateGoal-master.yayyy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanster22/staticDischargeUpdated ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Amanzegreat1/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amarcolini/joos_quickstart -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amartinez21/Ultimate_Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ameenchougle/git_testing ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AnaLung/EnigmaHackers -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anaypant/FTCTest1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Andew207/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Andover-Robotics/10331-Ultimate-Goal2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Andover-Robotics/5273-Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/andreascasanova/FTCFirsttime -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/andrei-27/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/andrei-27/FREIGHT-FRENZY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AndrewF1234/ftc_2022_0117 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/andrewj2k/UltimateGoal-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Andrew-Ogundimu/FTC-16568-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Andrew-Renfro/Andrew-Renfro +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AndrewF1234/ftc_2022_0117 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Andy3153/BroBotsFTC_2019-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aneeley05/WyvernFtcController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AnikaMahesh/FirstTechChallengeFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/animallover41097/samNoise ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AnirudhJagannathan/FTC18108RobotController-7.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anirudhsnayak/FtcRobotController-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anishg25/2020-FTC-IconManiacs- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anishg25/IconManiacsFreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AnishJag/FTCFreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AnishJag/FTCUltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AnkenyRoboticsClub/PowerPlay-2022-21746 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AnkenyRoboticsClub/PowerPlayFTC5126 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/annaphammy/Power-Play-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AnonymousConrad/636-FTC-POWERPLAY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anonymouse10553/NHSRobotics2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anshulk08/FTC-7423-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Anti-Shulk/PowerPlay13266 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Anti-Shulk/ramsettetestig ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AntofeOctavian/AntofeRTC1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AntonianERA/FtcRobotController-master-8.1.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AntonioAlecs/FTC- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anujra/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anwarsaiah/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anwarsaiah/FTZC_2023_YF -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anwarsyah/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ap43956/FtcRobotController22187 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Apple-CRISPR/FtcRobotController_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aravb09/freight-frenzy-19539 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aravbhar/freight-frenzy-19539 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AravNeroth/2023-2024-Robolobos-FTC-14363 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/arbhar/freight-frenzy-19539 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Arch-it-12/FTCTestProject ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ArcticCrusade/real-18996-ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Argonauts13076/22-summer-test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Argonauts13076/FTC_Robot_Controller ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Argonauts13076/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/arham-lodha0317/MemorialFTCLibrary -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/arham-siddiqui/ftcpractice -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ari4nna-lee/2022_FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ari4nna-lee/2023_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ari4nna-lee/Parrots_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/arisingh8/freightfrenzy-6183 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ArjunD2/Robot1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ArnArora/FTC-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/artemis18715/Ultimate-Goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Arya333/4546-UG ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AryaanRay/FtcRobotController-8.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Asaphfirst/2021-2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/asarad39/FTCRepo2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aseelke/FTC_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASethi04/Camera-Project -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASethi04/FTC6931-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ash-Greninja101/2866-Powerplay-Territory-of-Static ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ash-Greninja101/testing -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ash-hintz/FTC18108_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ash-hintz/FTC18108RobotController-6.2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ash-hintz/FTC18108RobotController-7.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ashwinj/FTC_camp -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ashwinj/Taus2021-2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ashwinj/UltimateGoal2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ashwinj/UltimateGoalState ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AsianKoala/FTC_14607_new ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AsianKoala/koawalib_quickstart ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AsianKoala/robotroopers_koawalib -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/asianthejason/FTC2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASnailman/FTC14469-FreightFrenzy2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASnailman/FTC14469-PowerPlay2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ASnailman/FTC14469-UltimateGoal2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ATAARobotics/10015-robot-code-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ATAARobotics/16596-robot-code-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atkindc/IL_FTC_Minibots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/FTC_Training -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/POWER-PLAY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/POWER_PLAY_OLD -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/Road_Runner_Test_2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/ULTIMATEGOAL -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atoneyd/FtcRobotController-6.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AtticFanatics14079/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AtticFanatics14079/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AtticFanatics14079/UltimateGoalFanatics @@ -42455,105 +43035,68 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AuslinD/PowerPlay2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AuslinD/rookiecamp2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AusreisserSF/FtcUltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/austincandy/FTC-Season-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/austincandy/mercury3944UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/austincandy/PowerPlay2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/avinashalamgari/VenomPracticeCode-2020-21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Avyuuu/Philobots-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Awesomeness278/UltimateGoal2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AwesomestCode/FreightFrenzyController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AwesomestCode/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/awesta00/FTCRobotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ayaan-Govil/10023-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AyaanNazir/RogueResistance2020-21-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AyaanNazir/RogueResistProject2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AyaanNazir/StaticVoid6.2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AyaanNazir/RogueResistance2020-21-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AyaanNazir/StaticVoid-master7.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AyaanNazir/StaticVoid6.2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/AyaanNazir/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ayden-Reams/HomeRobot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ayuram/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/babinjason/FTCMecanum -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/babinjason/FTCtrainimgcodes +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BFHS-Robotics/BFHS-Demo-Robot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BFHS-Robotics/BFHS-Robotics-Class-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BFHS-Robotics/Team-1_Power-Play_2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BFHS-Robotics/Team-2_Power-Play_2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BHSSFTC/EncoderTest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BJJmaster316/Henryrepo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BSG9432/BSGFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BSG9432/CargoCraze +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BSG9432/Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BSG9432/Ultimate-Goal-2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BTJ13452/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BaCoNeers/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bacon14212/14212_POWERpLAY ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bacon14212/First-tech -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BaCoNeers/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bagel03/Dread-Bytes-2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BahTech47/Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bainbridge-Island-Robotics-Club/BIFTC2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Balabot15358/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/balisticsquid/ftc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/banks-11703/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/banks-4239/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/barbaralau3/FTC_2021_FREIGHT-FRENZY ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bargain18/Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/barreirobots/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bartimus03/RoboticsCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BaryonsFTC5119/Baryons_Power_Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/batcarrot/Freight-Frenzy-2021-master-2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/batcarrot/Ridge_Summer_2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bay-Bots/FTC-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bay-Bots/FTC-Power-Play ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bay-Bots/FTC-Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/baylocke/UltimateGoalRepo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bcbro/14663-UltimateGoal_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bdiegorvl/Borrebots ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Beastmodexol/TestingRepo ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Beastmodexol/UltronsMatrix ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BeckettOBrien/FreightFrenzyRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BeeGuyDude/2021-Pre-Olympia-FTC-Template ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BeeGuyDude/Nautilus-Nation-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BeeGuyDude/Vision-Presentation-Testing -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/beellyy/Treeman-Ultimate-Goal-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ben8176/BensTest ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ben8176/Skystone2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BenFTC/BenFtc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/beranki/FTC-22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BerlinInvenTeam/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BFHS-Robotics/BFHS-Demo-Robot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BFHS-Robotics/BFHS-Robotics-Class-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BFHS-Robotics/Team-1_Power-Play_2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BFHS-Robotics/Team-2_Power-Play_2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bfuscardo/7172-Offseason2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bhintzma/FTC18108_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bhintzma/Ftc18108RobotController-6.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bhintzma/FTC18108RobotController-7.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bhintzma/test_FTC18108_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BHSSFTC/EncoderTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bibanpegratar/ProgamareBraveBots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bibanpegratar/ValiRobotu ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BigieCheese/RobotNoWorky -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bignaczak/eBots2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bignaczak/eBots2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/binod-singh/FreightFrenzy_Omegabots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bitnesswise/jquery-prototype-pollution-fix -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BJJmaster316/Henryrepo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bl1nk15/CodNat ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BlackOps10373/ChargedUp ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BlackOps10373/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Blake192/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BlasphemousSwine/20108-RC2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/blessedtrinityrobotics/2022-23-Chronos-Powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BlobbyCats/FTC-Tutorial ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Blockheads-2/21525-Prog-2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Blue-Chariots-of-Fire/FTC-2020-21-Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/blueVIII/2020_UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bobbythebeast13/ALIDE2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bobbythebeast13/yee -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bobthejoethejoebobbob/Controllerv2.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bobthejoethejoebobbob/Controllerv2.3 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bobthejoethejoebobbob/Controllerv2.4 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Boen-Kelly/Freight-Frenzy-code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bogdangosa/Echipa_3 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bogdangosa/UltimateGoal_RO_025 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Books4life01/16633-PowerPlay-Backup ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Books4life01/RoadRunnerTesting ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Books4life01/Updated-FTC-16633-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Borris-the-real-OG/PASC-FTC-robotCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/boschrichard24/5899DemoProject -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/boschrichard24/Energize5899 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/boschrichard24/PowerPlay5899 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BosonsWorkstation/ftc_2020-21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BosonsWorkstation/FTC2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BosonsWorkstation/ftc_2020-21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BossBots/DriveTrain ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BossBots/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BossBots/PowerPlay @@ -42562,37 +43105,15 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BotcatsSoftware/Ultimate-Goal-SDK ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BotcatsSoftware/Ultimate-Goal-SDK-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BotcatsSoftware/VirtualRobotMaster2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/botsofprey/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/botsofprey/UltimateGoalCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bpomara/RoboDog ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BradenSiegal/Java9-6-20 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BradenSiegal/Ultimate-Goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BrandonFloresY/Test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Bravenators-Robotics-9533/Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/braydonlu/CEBPrograms -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/braydonlu/cebprograms2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brianradrobo/first_mentor ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Brickwolves/CC21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Brickwolves/LR20 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brobrodadodo/WestCoastDrive ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BrokeProgramer/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/broncobots-ftc/ftc16671_20_21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/broncobots-ftc/ftc16671_202122 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/broncobots-ftc/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brotherhobo/10158-Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brotherhobo/2022-2023-FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brotherhobo/FTC-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brotherhobo/Monocular-Visual-Odometry-FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bruhyz07/2022_Ecliptic ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BruinBots/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BrunoOsio/ftc-tutorial-project -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bryancross/2021-Controller -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BSG9432/BSGFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BSG9432/CargoCraze -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BSG9432/Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BSG9432/Ultimate-Goal-2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bsoist/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BTJ13452/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BuffaloWings-5015/5015-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BuffaloWings-5015/FtcGamechangerUpdated ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/BuffaloWings-5015/FtcRobotController1 @@ -42604,15 +43125,19 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ByteLock/Robotic-Arm-Testing ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ByteLock/YearFinal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/C0DE-R3D-robo/RedCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c23fk/ARMv1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c23fk/NaturalSelection2021-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c23sd/NS_2022-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c24al2/AtomicTheory22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c24ar/StandardModel_22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c24jy/QM-2022-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/C4theBomb/ftc-robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cactus2004/5911PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cactus2004/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CC-Early-College-High-School-Robotics/Compitition-3-6901 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CC-Early-College-High-School-Robotics/MeepMeep1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CC-Early-College-High-School-Robotics/ProjectArkATW +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CC-Early-College-High-School-Robotics/comp3-6901-3-freightfrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CCSC-Robotics-club/FtcRobotCode-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CHSrobotics21/FTCRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CHSrobotics21/FtcRobotController-6.1_CHS2020-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CHSrobotics21/TestBotProject +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CISTEMB/FTC2022-22072-Main +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CISTEMB/FTC2022-7000-RObot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CPUsaders-FTC-Robotics/PowerPlay2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CSJREAPERS22360/FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cadmes-Creators-FTC/FTCFreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cadmes-Creators-FTC/FTCUltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Calabar-FTC/FTC_2022 @@ -42620,22 +43145,10 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CalapooiaFTC/Team19016 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CalebStanziano/MechGen3839PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CameronFTC/PowerfulPlays -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cameronl10/FreightFrenzy2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cameronl10/UltimateGoal2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CanIJustSay/Robotics-Starter-File -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cardud/FTCOpModes -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/carissaxchen/19508FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CarsonSahd/FtcJava -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cat-boop/FTC-UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cathedral-Robotics/VC-FTCrobotics-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CavaloVenddado/FTC_Freight_Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cbankovic/PowerPlayEH -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CC-Early-College-High-School-Robotics/comp3-6901-3-freightfrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CC-Early-College-High-School-Robotics/Compitition-3-6901 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CC-Early-College-High-School-Robotics/MeepMeep1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CC-Early-College-High-School-Robotics/ProjectArkATW -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CCSC-Robotics-club/FtcRobotCode-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cdavidson22/Ultimate_Goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Centennial-FTC-Robotics/Cryptic2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Centennial-FTC-Robotics/Cryptic2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Centennial-FTC-Robotics/Cypher2020-2021 @@ -42648,44 +43161,24 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Centennial-FTC-Robotics/VorTechs-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CentennialFTC/test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Central-Processing-Unit/CPU2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cgh00721/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cha-rlie/Artemis_FTC_13710 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChamRobotics/FTC-2022-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChanDanDaMan/Gen2-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chapati21/FTC-toster-struuuuudel-2022-to-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChapelgateRobotics/Ultimate_Goal_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/charizardavi/CTRW_FTC_2021_2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cha-rlie/Artemis_FTC_13710 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/charliegarfield/Controllerv1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/charliespy/Repository-3517 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chasemike/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChathamRobotics/20217 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChathamRobotics/cougars21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChathamRobotics/cougars22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChathamRobotics/cougars23-11248 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChathamRobotics/cougars23-9853 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cheeseboy8020/T265Test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chhu0830/ctf ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Chickasaw-Robotics/PowerPlay_2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Chickenados/8628-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChillyCoyote273/BindingEnergyPowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chlohal/Robotics_2021_2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chrisneagu/FTC-Skystone-Dark-Angels-Romania-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chrisuzuki62/Lego_GS_Arm -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chsbacon/20342FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chsbacon/FTC_2022-2021_Odometry -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chsbacon/FTC-PostSeason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CHSrobotics21/FTCRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CHSrobotics21/FtcRobotController-6.1_CHS2020-21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CHSrobotics21/TestBotProject ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Chuvxjr/FtcRobotController_Phantom_PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Chuvxjr/Phantom_FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Chuvxjr/Phanton_FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ChuyChugh/ftc-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cinna-Robotics/Code-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CISTEMB/FTC2022-22072-Main -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CISTEMB/FTC2022-7000-RObot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cjmacdon89/16595_StrikeBots_UltimateGoal-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cKatee/FtcRobotController69 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cl0ck21/2021-2022FIxed ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cl0ck21/CrowForce2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cl0ck21/HAL9001D-master @@ -42694,174 +43187,140 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ClashOfCoders/UltimateGoal-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ClaudiaDavis/DragonSlayers2022-2023Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Clayton-Toste/ScotboticsFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/clevercore2000/Sezon-7-incercam-update ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CloudCodesStuff/ftc-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cmcgroary24/TinDiesel12414 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cnieh49/QM-21-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cnieh49/QM-22-Susan -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/coachsimard/Team9128_Mounties ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CoderOnen/FTCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/codesisters15333/2021-FTC-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/codingshreyash/Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ColeDrucker/FTC-Code-Cole ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ColinCMcC/13532Eaglebots-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/collinsch2/java_ftc_crimson ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CommandoRobotics/FTC6042_FreightFrenzy_2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CommandoRobotics/FTC6042_UltimateGoal_2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cormickf/Ftc-Powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Coruptee/ICS_Robotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Coshe69/FTC-HB-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cosmin-26/ftc23.camera ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cote411/15643-FTC-Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CouGears/FTC_2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CouGears/FTC_2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cozymentor/FTC2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cpmoden/robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CPUsaders-FTC-Robotics/PowerPlay2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CrazyClone55/SJS-Robotics-Codebase ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cris581416/18490-Season-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CristiG21/kronbot-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/crisvela/18490-Season-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CriticalOverload/2023-2024Seasonnew ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CrossFire-9968/Freight_Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Crowbotics/2022FTC_CommandBased ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Crowbotics/FTCPowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CryoForce/10695-Theta-Robotics-POWERPLAY-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CSJREAPERS22360/FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cstacks/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cswebdevelopment/robot ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cud123/FTC-12241-Panther-Robotics-Code-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cve-sandbox/jquery +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CyanCheetah/First-Tech-Challenge-2021-2022-Skystone-Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CyanCheetah/FirstTech2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/5.5ForTesting -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/7.1-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/8.0-SDK -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/8.1.1SDK -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/CyberHawks-Ultimate-Goal-Repo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/Freight-Frenzy-Repo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CyberPunkRobotics/ftc-ultimate-goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CyberneticElks9567/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CyberneticElks9567/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/CyberPunkRobotics/ftc-ultimate-goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyborg48/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Cypher-Geist/FTC_AndroidStudio_Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dabbott2005/FTC15877_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Daedruoy/FTC-code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Daedruoy/Team-2993-Powerplay-main -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Daedruoy/Team-2993-Powerplay-main-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DCRepublic/Honey-Nut-Gearios +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DCSPD-PantherRobotics/OurRobotsCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DCSPD-PantherRobotics/PantherRobotics_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DEIMOS-15909/ultimatrix +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DLi2004/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dabbott2005/FTC15877_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Daedruoy/FTC-code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Daedruoy/Team-2993-Powerplay-main +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Daedruoy/Team-2993-Powerplay-main-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Daiigr/FTC21148-RobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Daiigr/MakerFaireRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DanielRuf/snyk-js-jquery-174006 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DanielRuf/snyk-js-jquery-565129 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Darkclone912/Ftc-Ironclads -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DarkeMage/PowerPlay2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/darkhanakh/BalgaMenShege_Program ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DarkMatter4150/FreightFrenzy2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DarkMatter4150/FtcRobotController_2020_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/darmthealarm/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/darmthealarm/VEGA -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dassd05/FF -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dastishproger/BMSdastqq +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Darkclone912/Ftc-Ironclads +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DarkeMage/PowerPlay2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DavidBNolen/Goal-BotFtc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/daviied/8.1.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/daviied/rev_rc_car -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dbrus38/MustangRobotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DCRepublic/Honey-Nut-Gearios -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DCSPD-PantherRobotics/OurRobotsCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DCSPD-PantherRobotics/PantherRobotics_2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ddundee/Powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Deagles22144/Powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeanKamen/KrakenPowerPlayOffSeason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeanKamen/krakens2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeanKamen/KrakensPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeanKamen/krakens2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeanNevan/FtcRobotController-RBServer -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DEIMOS-15909/ultimatrix ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Delta11225/11225FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Delta11225/11225FreightFrenzyObjectRecognition ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Delta11225/11225PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_2021_Offseason ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_20-21SDK6.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_2021_Offseason ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_2021_SDK_7.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_2022-2023_earlySeason_V7.2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_2022_Offseason ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_2022_SDK_7.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeltaRobotics-FTC/DR_22-23_SDK8.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DeluxeDefault/yo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/demotivate/swagbots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/denwan20/FTC-programming +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Denver-Academy-Programming/DA-Robotics-23-24 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DepressingSalad/FTC_pog_frog_continues +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevMello/MelloLib ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevashishDas3/3737FtcRobotController-master-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevashishDas3/FTC-3737-HANKS-TANKS -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Devildogs11206/SummerCamp2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Devildogs11206/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Devin1Xbox/2020CCG-main ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Devin34/TrailBlazer -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevMello/MelloLib ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevoltRobotics/Deimos-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevoltRobotics/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevoltRobotics/Phobos-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DevoltRobotics/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/devsamuelv/ftc-template -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/devsamuelv/Offseason-Code-Dualshock -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dfurle/ftc2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dhacherl/MyBot ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DhruvTryhard/Dhruv_Robot. -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dhruvvk14/Dhruv_Robot. ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dicu69/FTC- ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DiegoPerez1441/FtcRobotController_DeusExMaquina ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DiegoPerez1441/FtcRobotController_Hestia ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DiegoPerez1441/FtcRobotController_Steminists -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dinomasater186/OffSeasonTemplate ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DinVin24/FTC_cod_test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/discoduckbots/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/discoduckbots/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/divejane/Deus-Ex-Maquina-16555 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/diya-iyer/freightfrenzy2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/diya-iyer/ultimategoal2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DLi2004/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dinomasater186/OffSeasonTemplate ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dnemni/FTCJellyfishRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dnemni/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/do6453/FTC-2022-12-02 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/do6453/FTC-2022-8.1-Javadoc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/do6453/FTC-2022-Dashboard -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/do6453/Powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DoctorJ4303/FTC-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/doglazy/electivebot ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DolalaBanana/SkyStone-5.5 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DomDBomb4Life/SEKFTCAndroidStudio -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/doprz/FtcRobotController_DeusExMaquina -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/doprz/FtcRobotController_Hestia -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/doprz/FtcRobotController_Steminists -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dorinon/ftc-14782-orbit -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dpeachpeach/WPCPRobogrizzlies -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DragonDev07/blueRobotCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DrIronfist/FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DrPontificate/skystone ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dragon-Hatcher/UltimateGoalAutoDesignerTemplate +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DragonDev07/blueRobotCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DragosBP/Teste ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dream-Machines-FTC16548/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DrIronfist/FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DroidRageFTC/6901 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DroidRageFTC/69901FTCFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DrPontificate/skystone -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dtomkoFRC/ftc-template -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DukesKoen/DukesProject ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DukesKoen/VersionControlDukes ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DullesRobotics/12456-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DullesRobotics/12456-Power-Play ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DullesRobotics/13822-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DullesRobotics/13822-Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DurandVanAardt/2021-UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DuranMo/9840-2022-2023-Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DuranMo/Team-14321-2021-2022-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dushantpanchbhai/Agastya_FTC_2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dushantpanchbhai/tis_fgc_2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dushantpanchbhai/TIS_Salaam_Bombay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dushantpanchbhai/TIS_UpACreek -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dustingood/parade-bot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/DurandVanAardt/2021-UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dutton-Christian-Robotics/DCS_PowerPlay_1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Dwight-Englewood/13048-Ultimate-Goal-1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dxl-1805/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dylan-mcdonald/Android-Test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ea239/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/E-lemon-ators5890/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EH13017/Nitro +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EH13017/PowerPlayEH +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EHS-3397/FTC-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EHS-3397/RobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EPIC-Labs-LLC-for-FTC/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EPIC-Labs-LLC-for-FTC/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android3/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/14365_FreightFrenzy_7.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/14365_Freight_Frenzy_SDK_7 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/2021-2022-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/2021-22_Varsity +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FTC-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FTC-Trojan.exe +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FtcRobotController-11 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FtcRobotController2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FtcRobotControllerTest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Honey-Nut-Gearios +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Motion-Profiler +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Robotic-Arm-Testing +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Robotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/StimDC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Updated-FTC-16633-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Yellow-Team-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/freight-frenzy-2021-2022- +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/ftc-orbit-911 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/skeole-ftcrobotcontroller +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android5/Athena_EV_FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android5/FTC-Files ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EagleRobotics11364/FTC_RobotController_11364_22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EagleRobotics11364/FtcRobotController_11364_FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EagleRobotics7373/EagleRoboticsFTCRepo @@ -42873,107 +43332,46 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EastsidePreparatorySchool/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EddieOnly/Mtech_Protoplasma ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Edgy13YearOld/pio2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinabucketbrigade/powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinaeasyaspi/freightfrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinagoinglikehotcakes/powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinaonaroll/powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinapieceofcake/testbot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinasinceslicedbread/powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Edward77-code/ftc_controll-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EdwardLiabc/Training-Project ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Eeshwar-Krishnan/CelesteClassicFTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Eeshwar-Krishnan/RedesignedRobotcode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/egoleary10/HackHers-22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/egorfajn/robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EH13017/Nitro -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EH13017/PowerPlayEH -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EHS-3397/FTC-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EHS-3397/RobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ehssteelhornets/FreightFrenzy21-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ehssteelhornets/Power-Play22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Eiline04/killme ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ElectricRockets/CTCode-7.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/E-lemon-ators5890/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/elikrantz/FTC-Test-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/elliptical0/17700_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ely31/control_hub_testing ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ely31/Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ely31/control_hub_testing ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ely31/ultimate-goal-offseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/emadkhan713/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Emerald-Knights/2022-2023-powerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Emerald-Knights/EK-2021-21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Emerald-Knights/FreyhiteFrenzie +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Emerald-Knights/PowerPlay22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Emerald-Knights/UltimateGoal20-21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EmilyPlayZ42/FtcRobotController-master1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/emmagrim6609/Emma1_4_21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Emmanuel-va1d/PowerPlayTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/endever81/2022-FTC-RC-8.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/engiNERDs-9892/EngiNERDs_PowerPlay_2022_2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/engiNERDs-9892/NPC_Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/engiNERDs-9892/PowerPlay_2022_2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Enigma-16265/powerplay-22743 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Enigma-16265/ppmwaz -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/entech281/FTC_753_Robot_2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/epicgamer0690/FTCAlphaBots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/epicgamer0690/TeamAlphabots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EPIC-Labs-LLC-for-FTC/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EPIC-Labs-LLC-for-FTC/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EpicPerson123/3101BoomBots2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EpRoboRaiders/AdamRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EpRoboRaiders/freight-frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EpRoboRaiders/freight-frenzy-test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/erdos1913/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/erdos1913/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ericdaviau/FIRST-Tech-Challenge +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EpicPerson123/3101BoomBots2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EricLottman/6.2ftc20-21-PADEMIC-EDITION-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/error404egor/ftc_fothreech_special_20942 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/escape-velocity-14343/Ultimate-Goal-2020-21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Esquimalt-Atom-Smashers/Chomper_not_working ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Esquimalt-Atom-Smashers/FishAndChips-Archived -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ethan20011/FTC_7804_Repository ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ethanporath/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ethanporath/Team-20290-BostonBasketbots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ethanwu321/java_ftc_kale -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android3/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/14365_FreightFrenzy_7.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/14365_Freight_Frenzy_SDK_7 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/2021-2022-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/2021-22_Varsity -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/freight-frenzy-2021-2022- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FTC-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/ftc-orbit-911 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FtcRobotController-11 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FtcRobotController2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FtcRobotControllerTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/FTC-Trojan.exe -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Honey-Nut-Gearios -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Motion-Profiler -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Robotic-Arm-Testing -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/skeole-ftcrobotcontroller -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/StimDC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Updated-FTC-16633-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android4/Yellow-Team-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android5/Athena_EV_FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ETS-Android5/FTC-Files ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EvanBartekYeet/FTCRobitControlVNew ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EvanBartekYeet/NewTestRambotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/EvanCWolfe/VicRobotics2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Evans-High-School-FTC/EHSFTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/everest12817/PowerPlay12817 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/example-org3rwer324/fjisdfjosdjfodsf -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ExcaliburGaming/2020Robotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ExNihiloRobotics/FTC-Robot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FaltechFTC/FtcRobotController2122 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ExcaliburGaming/2020Robotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FANKYDOODLE/FTCTutorial -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Feyorsh/PASC-FTC-robotCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FGC-Team-Brazil/CarbonCapture2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Firelement/FTC-Team-11308-Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRE-Robotics/FreightFrenzy2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRE-Robotics-Old/FTCActual ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRE-Robotics-Old/FTCTutorial ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRE-Robotics-Old/UltimateGoal2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRE-Robotics/FreightFrenzy2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRE-Robotics/UltimateGoal2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/firesbane13/FTC-2022-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRST-4030/FTC-2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRST-4030/FTC-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRST-4030/FTC-2022 @@ -42982,129 +43380,90 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRST-4030/FTC-2022-Demo2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRST-Tech-Challenge/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIRST-Tech-Challenge/SkyStone -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/First-Tech-Challenge-Team-20434-NCSSM/2022Offseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIXIT3491/Freight_Frenzy_3491 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIXIT3491/FTC_Sample +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIXIT3491/Freight_Frenzy_3491 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FIXIT3491/Ultimate_Goal_3491 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FlamingPhoenix/FP_7423_FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FlamingPhoenix/FP_7423_UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FlamingPhoenix/FTC-7423-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/flappybird1084/ftcRobotControllerMechaLionsv2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/float-bot/FTCRNDOPS -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Floofyer/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/florflorin78/ENCODERSPOWERPLAY-VW -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/florflorin78/ODOMETRYPOWERPLAY-VW -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/florflorin78/PowerPlay-VW -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/florflorin78/POWERPLAYVWXXX -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FlourishAndBots/PowerPlayReal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FM493RS-FTC-Team-16944/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FM493RS-FTC-Team-16944/Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/formula-r-ftc/ftcapp-freightfrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/fots18535/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/fots18535/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FPDRobotics/Gen2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/francoeGarcia/WashingtonCodersCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/franklinlucas2023/lucas2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/franklinlucas2023/tutorial +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRC-Riptide-4118/Archive +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRC-Riptide-4118/FTCSteelEels18317-22PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRC-Riptide-4118/FTCSteelEels18317-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRC1410/FTC18677-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRC4913/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRC4946/Apriltags-FTC-Template-4946 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/frc5050/FTC7901-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/frc5050/FTC7902-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/frc7787/FTC_AndroidStudio2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRCCyberCards1529/FTC2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRCCyberCards1529/FTC2022V2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRC-Riptide-4118/Archive -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRC-Riptide-4118/FTCSteelEels18317-22PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRC-Riptide-4118/FTCSteelEels18317-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRCTeam107/8529FTC2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRCTeam2984/ultimategoal2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRCTeam4069/FTC-Edit-Blue ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRCTeam4069/FTC16413-UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRCTeam4069/FTC16415-UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRCTeam4069/FTC2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FRCTeam4069/FTC-Edit-Blue -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/freedomrobotics/2021-FTC-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Friends-Robotics/freight-frenzy-robot-repo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Friends-Robotics/main-robot-repo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Friends-Robotics/powerplay-robot-repo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Friends-Robotics/powerplay-robot-repo-new-sdk -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Fries2005/FTCTesting21223 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Frits-Philips-Robotics-Team/16383ultimate -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Frits-Philips-Robotics-Team/ultGoal16383 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/froggyking/ftc-controller-code-bois-1-11 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/froggyking/linear_opmode_ftc_comet -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ft17099/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc10131/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-10195/FTC-10195-2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-10195/FTC-10195-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-10195/FTC10195-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-12886/FreightFrenzy-FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-15982-North-Robotics/15982-code-2021-2022-season +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-15982-North-Robotics/teamcode-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-16360-RC/FTC-16360-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-17346/DemoBotCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18140/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18140/FtcRobotController_2021_FF +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18140/JavaClass +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18228/FtcRobotController-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18477-21-22/Freight-Frenzy-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18477-21-22/Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18568/2021-2022-TeamCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18663/2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-21231-42/RC-42-Platform +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-327/Ultimate-Goal-Dev-FTC-327 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-5795/FTC5795-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-6093/Powerplay6093 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-6183/FTC6183-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-8617/faz +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-9073-Knightrix/2020-21-Knightrix +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-9277/9777FTCRobotController-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-9974-THOR/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-9974-THOR/Ultimate_Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Aztechs/Sgeophrii_UltimateGoal-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-FL/FLRC-first-rr-project +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Freight-Frenzy-Software/Arinjay-Repository +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Freight-Frenzy-Software/MasterSoftware +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Gaelstrom/Gaelstrom2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Gaelstrom/ModifiedGaelstrom2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Infinity-Factor-8888/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Infinity-Factor-8888/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-MARVELS/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-MARVELS/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Master-Mode/2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-ORBIT/14029-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-ORBIT/2023-ftc-14028 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-ORBIT/2023-ftc-14872 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-ORBIT/preparation-14029 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Pathfinder-2020/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Prep-Class/Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-SigmaCorns-22377/2022Offseason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Team-772/2022-Season +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Tech-Titans-22703/RobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-The-Hexadecimals/NewHexadecimalFtc2020-21Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC10862Nebula/10862PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11109/FtcRobotController2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11109/FtcRobotControllerBrainy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11109/FtcRobotControllerFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11109/FtcRobotControllerUltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11112/RobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC11138/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC11231/Freight-Frenzy-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC11940/2023-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-12886/FreightFrenzy-FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC12973/ftc12973-2122-ff ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC12973/powerplay-12973 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC12973/ultimate-goal-12973 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc13100/FreightFrenzy-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc13100/Practice-For-Programming -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc13100/UltimateGoal-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC13106/FreightFrenzyTeamCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc14103/robot ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC14133/FTC14133-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC14133/FTC14133-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc14158/FreightFrenzy2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc14158/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc14214fremont/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC14691-MechanicalMafia/2022_21_FreightFrenzy_14691 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-15982-North-Robotics/15982-code-2021-2022-season -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-15982-North-Robotics/teamcode-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/2020preseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/2021preseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/2022Preseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/AscendAviators-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/FreightFrenzy21-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/PowerPlay22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/UltimateGoal20-21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/Wheel-PP -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/Eng_Day_Robot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/IL_FTC_Minibots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/MiniBotOpenCVTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16250/PowerPlay22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16253/FtcRobot_21-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16253/FtcRobot22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16253/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-16360-RC/FTC-16360-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16626/PowerPlay2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC16751/FtcRobotControllerTesting ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC16854/FtcRobotController-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC16854/FtcRobotController-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-17346/DemoBotCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC17768/FTC17768-2021-FreightFrenzy-Steve ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC17768/FTC17768-2022-PowerPlay-Steven -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18140/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18140/FtcRobotController_2021_FF -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18140/JavaClass -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18228/FtcRobotController-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18477-21-22/Freight-Frenzy-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18477-21-22/Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18568/2021-2022-TeamCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-18650/powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-18663/2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc18825/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ftc-19374/ftc_robot_controller_6.2_ug ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC19427/Robot_Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc19567/ftc19567ff -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc19853/energize -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc19853/roboteers -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc19921/PowerPlay22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC20228/Hoops ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC20325MaximumResistance/2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC20325MaximumResistance/2022-2023-20325-FTC-Code @@ -43113,185 +43472,88 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC20336/2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC20337-SayWatt/2022_21_FreightFrenzy_20337 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC207/TestBotPractice -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-21231-42/RC-42-Platform ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC21495/robot_code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc21501/2022Preseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-2939/powerplay-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-327/Ultimate-Goal-Dev-FTC-327 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/19888-POWERPLAY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/358-POWERPLAY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/358-POWERPLAY-OLD -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/FTC-359-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/FTC-POWERPLAY-new -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/SharksSpritePurple -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/Team19888_2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/Team359_2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/UltimateFerretGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC4924/2020-2021_UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC4924/2021-2022_FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC4924/2022-2023_PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC4924/SeasonTemplate -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-5795/FTC5795-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-6093/Powerplay6093 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-6183/FTC6183-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc6282/ultimate_goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC6567RoboRaiders/RoboRaiders_2021_2022_ftc70 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC6567RoboRaiders/RoboRaiders_2021_2022_ftc71 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC6567RoboRaiders/RoboRaiders_2022_2023_ftc80 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC6934/2021-2022FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC6934/2022_2023_PowerPlay_6934 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC7729/2020-FTC-UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/FIRSTTECHCHALLENGE2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/ftc8120-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/FtcRobotController2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/TeamCode21-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/TeleOp2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8365/ultimate-goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8380/2022-2023-robot1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8380/powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8380/summer-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8400/8400_2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC8535-SuperNova/2022_21_FreightFrenzy_8535 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8569/2021-freightfrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8580/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8580/ftccamp -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8580/powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-8617/faz +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC8535-SuperNova/roadrunner_testing ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC9013/Team-9013-ftc_app-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC9013/Team-9013-ftc_app-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-9073-Knightrix/2020-21-Knightrix ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC9182/FTC9182-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc9219/FreightFrenzyOld -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc9219/Power-Play-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-9277/9777FTCRobotController-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-9773/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC9837/FTC9837_UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc9881/ultimate-goal-2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC9889/CC_9889_2020_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-9974-THOR/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-9974-THOR/Ultimate_Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ftcamb-Al/FtcRobotController16049 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FtcambAl/FtcRobotController-master16049 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Aztechs/Sgeophrii_UltimateGoal-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcdontblink/FFEarlySeason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ftc-EmekHefer11226/Robot2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-enforcers-7149/FreightFenzy7149 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-FL/FLRC-first-rr-project -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Freight-Frenzy-Software/Arinjay-Repository -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Freight-Frenzy-Software/MasterSoftware -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Gaelstrom/Gaelstrom2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Gaelstrom/ModifiedGaelstrom2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Infinity-Factor-8888/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Infinity-Factor-8888/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCJoeBots/2020-JoeBots-Training-Ground ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCLaserTech/Power-Play ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCLaserTech/Power-Play-8.1.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCLaserTech/Power-Play-Old-Robot- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-MARVELS/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-MARVELS/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Master-Mode/2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCNinjabots/Master-Repository -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCNinjabots/NinjabotsFinalFF2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCNinjabots/Ninjabots-Freight-Frenzy-2021-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-ORBIT/14029-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-ORBIT/2023-ftc-14028 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-ORBIT/2023-ftc-14872 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-ORBIT/preparation-14029 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Pathfinder-2020/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCNinjabots/NinjabotsFinalFF2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCPiRhos/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCPlanB-5309/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Prep-Class/Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcshortcircuits/Artemis6 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-SigmaCorns-22377/2022Offseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcsimplycomplex/jimmy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcsimplycomplex/Ultimate -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FtcSneaky/Shadow2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCTeam10298/2022-23-code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam14126/FibbyCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam14126/FtcRobotController2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam14126/FTCRobotController2022-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-team-16417/16417-power-play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FtcTeam20171/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCTeam21217/AutonomousWorkshop -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam5898/5898FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam6085emc2/Season21and22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCTeam7610-Software/7610Software-7.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCTeam7610-Software/7610-Software-Version-7.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Team-772/2022-Season -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-team-8013/Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam8645/UG_Quickstart_FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-team-8813/ftc_app -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-team-8813/ftc-app-2.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-Tech-Titans-22703/RobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTC-The-Hexadecimals/NewHexadecimalFtc2020-21Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcTwisted-Metal9433/tmfreightfrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftctwistedmetal9433/Ultimate-Goal-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FTCTeam7610-Software/7610Software-7.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FUTURE-FTC10366/FTCFreightFrenzy-2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FaltechFTC/FtcRobotController2122 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Feyorsh/PASC-FTC-robotCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Firelement/FTC-Team-11308-Ultimate-Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/First-Tech-Challenge-Team-20434-NCSSM/2022Offseason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FlamingPhoenix/FP_7423_FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FlamingPhoenix/FP_7423_UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FlamingPhoenix/FTC-7423-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Floofyer/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FlourishAndBots/PowerPlayReal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Friends-Robotics/freight-frenzy-robot-repo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Friends-Robotics/main-robot-repo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Friends-Robotics/powerplay-robot-repo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Friends-Robotics/powerplay-robot-repo-new-sdk +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Fries2005/FTCTesting21223 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Frits-Philips-Robotics-Team/16383ultimate +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Frits-Philips-Robotics-Team/ultGoal16383 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ftc-19374/ftc_robot_controller_6.2_ug +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ftc-EmekHefer11226/Robot2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FtcSneaky/Shadow2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FtcTeam20171/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ftcamb-Al/FtcRobotController16049 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FtcambAl/FtcRobotController-master16049 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FullMetalFalcons/FTC-2020-UltimateGoal-15668 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FullMetalFalcons/FTC-2020-UltimateGoal-17703 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FullMetalFalcons/FTC-2021-FreightFrenzy-15668 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Future14473/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/FUTURE-FTC10366/FTCFreightFrenzy-2021-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/fwprobotics/3507-ultimategoal-rc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/G-BOTS/FTC-3050-ULTIMATE-GOAL +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GDB-spur/5115-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GEN3-FTC10022/FTCUltimateGoal-2020-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GFA-Dragonoids-4286/Dragonoids2022to2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GFA-Dragonoids-4286/MrRoboto +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GFA-Dragonoids-4286/MrRoboto2021to2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GLHS-Highlander-Robotics/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gabe2008/PowerPlay-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gabriel321423535/Ftc_Sidwell_9th_1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_20_21_Road_Runner_Testing -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_20_21_Season_Auto_Update -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_20_21_Season_Auto_Update_OLD -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_21_22_Season_Auto_Update -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_Baby_Bot_Auto_Update ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GarnetSquadron/first-robotics-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GarnetSquadronFTC/Power-Play ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gavabino/12389-AUTONOMOUS-TOOL ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GavynBevington/BeachBoysFTC18205 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/G-BOTS/FTC-3050-ULTIMATE-GOAL -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gdbongle/11347-Freight-Frenzy-Modified -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GDB-spur/5115-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearfreaks4991/2020Robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/FrieghtFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/FTCPowerPlay16460 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/gamechangers2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/markIIrobot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/PowerPlay2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/PowerPlayNewRobot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/PowerPlayRobotv3 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/stateprepv2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GearUp12499-org/FTCRobotController-GearUp ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gearhounds9242/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gemp22/2022PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gemp22/2022PowerPlayFTClib -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gemp22/FtcRobotController-7.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gemp22/Summer2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GEN3-FTC10022/FTCUltimateGoal-2020-21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/geomancer79/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/geomancer79/Tutorial_Ultimate_Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/georgenathaniel/beepbeepboopboop -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GFA-Dragonoids-4286/Dragonoids2022to2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GFA-Dragonoids-4286/MrRoboto -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GFA-Dragonoids-4286/MrRoboto2021to2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GhimpauVladimir/Program-Atestat-Ghimpau-Mihai-Vladimir -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/FreightFrenzy4042 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/MockVelocityVortex2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/Offseason20212022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/PowerPlay4042 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/PracticeRepository -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/UltimateGoal12788 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/UltimateGoal4042 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/UltimateGoalShared -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GitHub0098/ftc-freight-frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Git-Lukyen/FreightFrenzy_RCv7 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gleark/ftc-pp +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GitHub0098/ftc-freight-frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Glenaloafe/FTC-2022-PowerPlay2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GlennTatum/FTC-2022-POWERPLAY-3922 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/glftc3888/ftc_code_2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/glftc3888/ftc_code_2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/glftc3888/FTCPowerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GLHS-Highlander-Robotics/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gluons-5439/FtcRobotController6.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gluons-5439/FtcRobotController-7.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gluons-5439/FtcRobotController6.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gluons-5439/UltimateGoal6.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gnnrobotics/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gnwbtettrwinn/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GoldEnter21/TeleOpsArchivedCode-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/goncalvesm1/Robot_Project ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gonzalez-Andrea/6901PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gonzalez-Andrea/PowerPlay6901 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Gonzalez-Andrea/PowerPlay6901V2 @@ -43302,210 +43564,1400 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/GrangerMaherjava/FtcRobotController-master-2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Grant12345/9956UlitmateGoalv3 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Grant12345/FTC-2020-Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/greasedlightning/FTC-API-source-code-version-2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/greenerules/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/grievinggarg/pandora-sbox2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/18421-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/18421FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/18421_UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/MetalMastersFreightFrenzy18420 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/PowerPlay18420 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/RoperPowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/TestRobot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/Ultimate-Goal-18420 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/UltimateGoal_18420_6.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gsg211/VelocityRed ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/H3rmesk1t/Learning_summary +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HAPPYCOWDANCE/FTC-test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HCROBOTICS/ftc-ultimate-goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HHH-FTC/Powerplay-22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HHS-Robotics-Archive/FtcRCWorkshop ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Hackercats/Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/haifengchicago/FTC2021NB -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hammerrae/FC_YMCA_FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HamzaEbeida/MarvelsOfVRIC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hannacheung/FtcRobotController-6.2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hanupark/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HAPPYCOWDANCE/FTC-test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/harshidk/Millenium-Falcons2022-2023NEW -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/harshidk/MilleniumFalcons2022-2023OLD -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hashgupta/StaticDischargeCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hatchetAxing/14887FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Hav0k42/FTC-2020-Ultimate-Goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HazenRobotics/freight-frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HazenRobotics/post-season ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HazenRobotics/power-play ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HazenRobotics/tile-runner -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HCROBOTICS/ftc-ultimate-goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/heavydriver/ftc_jasper -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/helenrw/teamcode-FTC-Ultimate-Goal-Master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HelixRobotics/FTC-RW-Hackathon-PowerPlay2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HelloThere57/RobotTesting -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/henryshi293/FtcRobotController-7.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HenryRal/HyperFang2023-24 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Henryzp9/Rev2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Herberger-Robotics/2020-2021-JAVELINAS-SKYSTONE ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Herberger-Robotics/2020-2021-SKYSTONE ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Herberger-Robotics/HOWLERS ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Herberger-Robotics/HOWLERS2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Herberger-Robotics/practicerepo ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Herberger-Robotics/Robotcs-2022-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Herberger-Robotics/practicerepo ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Heroberg1-zz/FtcRobotController-master-Update-6.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HeroesFTC/FTC-camp ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HerveSV/FTC_PantherRobotics_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HHH-FTC/Powerplay-22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HHS-Robotics-Archive/FtcRCWorkshop -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hhstitan7831/TitanFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Hestia18244/FTCExample-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Hi-TechHornets/Ultimate-Goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HighOakRobotics/11392UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HighOakRobotics/16457FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HighOakRobotics/19508FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HiiDeff/Duck -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Hi-TechHornets/Ultimate-Goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HiveMindRobotics/RobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hollybots/ftc_2020_12731 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Hopkins-Robotics-Gray-12377/freight-frenzy-12377 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hortonvilleroboticskung/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HotchkissEFXGearcats/MecanumST2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HotchkissEFXGearcats/OctobotST2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HowardFTC/PowerPlay-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HowardFTC/SkyStone-2019-2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HowardFTC/UltimateGoal-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Hsaunders603/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T12 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T13 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T14 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T15 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T16 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T17 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T3 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T4 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T5 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T6 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T7 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IEsneault/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IEsneault/FreightFrenzy_2.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IEsneault/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IEsneault/UltimateGoal61-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/INH14084/14084FreightFrenzyCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ITheo154/Cod-robot-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ITheo154/Freight_Frenzy_Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ITheo154/Freight_Frenzy_Code-hub +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ITheo154/control-robot-ultimategoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Iamshlokagupta/Ultimategoal_2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IanHornblower/12014-The-Fire-Wires-Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IanPloucquet/java_ftc_crimson +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IconManiacsFTC/2020-FTC-UltimateGoal-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Iconic21868/ElsaFTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IgnitionBill/FTCPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ilgneous/Trollbot4546 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Im-not-a-bot/roboPiotr +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ImmanuelAO/PushyBot4964 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ImmanuelAO/Team4964PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Impossible-Robotics-5412/swerve-drive +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Impossible-Robotics-5412/swerve-drive-2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/InfinityTechRobotics/IT_2022_Summer_Learning +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Innov8FIRST/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/InspirationRobotics/inspiration_ftc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IoanaAdrian/FreightFrenzySoftHoarders +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Iobotics/FTC-2021-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IronEaglesRobotics/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IronEaglesRobotics/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IronReign/FreightFrenzyPipeline +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Isaac4321/Chomper +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IsaacMattson/TeamCode-20176-22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Isabella6776/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IsaiahMcChen/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Itayomeister/ftc17106_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ItsSamm/MinimumWagersRepo-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ItsTheChickenMan/powerPlay-13406 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ItzBlackMagma/Team-6189-Code-Updated +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JCS-Computer-Science/FTC-roadrunner-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JCharatCollins/RoboRavens-UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JHarding86/flipsee +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JIceberg/FTCLib-Dependency-Tests +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JJTech0130/FtcRobotController-1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JLee-Sin/EHSFTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JTvedt/Syborgs-RobotController-22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JWu0126/FTC-519-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JWu0126/Updated-FTC-519-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaanviC25/GeneralRelativity21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jack-Justus/SMES_FTC_2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JacobeZhang/FTC2021FF +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JacobeZhang/FTCTinkering +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JadarTheObscurity/FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jah04/FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JakobMag12/ftc12973-ug-6.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaredMorgan21/Dragonators2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaredMorgan21/RobotBase2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jarrett28/TestGame2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JasonZhangggg/FTC-UC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JasonZhangggg/FTC_FF +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Java-Like-Its-Hot-Robotics/Double-Drive +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Java-Like-Its-Hot-Robotics/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Java-Like-Its-Hot-Robotics/Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaveshSood/FTC_Gaelstrom_2022-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JayZeeKay/GGRepo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/FtcRobotController_Autonomous +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/FtcRobotController_TestteleOp +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/Java_FTC_aubergine +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/Robot.java +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/RobotEncoders +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JebShortly/ftc-2022-frieght-frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JebShortly/ftc-2022-off-season +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JebShortly/ftc-2022-power-play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JeetKothari908/WPCPRobogrizzlies +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jellyfish4654/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jellyfish4654/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jfee04/Team_1_Skystone +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JiYa2301/Robotics-Starter-New +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JibbySnip/KiwiBot2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/John-Michael-m/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JohnJDuBois/FTC_2022_STEM +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Johnson-Tan/Wrench-Toast-2k20 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JollyBlue19823/Ftc-team-19823-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JollyBlue19823/Ftc-team-19823-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JollyBlue19823/FtcRobotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jontiveros91/BetterCallLogan-TeamCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jontiveros91/FreightFrenzy13670 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jontiveros91/PowerPlay2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jontiveros91/ReverseOreos-TeamCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JordanPag/JordanPag-Senior-Initiative +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jotaroswifuhehe/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Journeyman-Joe/Kean2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JoxerMoe2/FTC14084FreightFrenzyCodeStore +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jschuetzle/RoboticsCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jschuetzle/SwampBotsCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jumblebadge/Ftc-team-19823-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jumblebadge/Ftc-team-19823-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JustJax01/Keene-High-Robotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Juyoung0701/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KChugh2903/ftc-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KTT24/CreamedPeasCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kalyani12849/FTC2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KarlWheezer/FTC-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Katuna/FtcRC_Islandbots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KaydenShi/Kayden-FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kdhupar21/ELITEUltimategoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KennedyRoboEagles/FTC2021-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kenneth-Olibrice/State-of-Mind-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KeyboardSpam815/11723-PowerPlay2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kimzs/FirstT +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KingRocco21/FtcRobotController-8.1.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kirbawott/Custom-Pipeline +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Knights8081/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KnutP/UltimateGoal_Ri30H +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KookyBotz/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KorayAgaya/TrivyWeb +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Krakens15768/PowrPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KudamonoHakka/FTCLibExample +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/kuriosity-first-forward +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/kuriosity-freight-frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/kuriosity-game-changers +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/kuriosity-ultimate-goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KyleeCopeland/FTCFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/L0raxeo/Anton-Hand_of_Quandale +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/L0raxeo/FTC-Anton +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LaSalleRobots/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LaSalleRobots/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/22-23-test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/FreightFrenzy_1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/Mononicles22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/Robotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/Tamaru-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/UltimateGoal_1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LancerRobotics/FTC-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LancerRobotics/FTC-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LaneStanley/Garnet-Squadron-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lara-Martins/5898PowerplayCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LauraE4/LauraE +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LegendarySwift123/UGBasic +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LegendarySwift123/UGScrimmage5 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/20-21ultgaol +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/FtcRobotController-6.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/FtcRobotController-7.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/UltimateGoalCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/ultgoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LeoMavri/RO109-Homosapiens +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LiamWalker01/CrowForce22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LiamWalker01/CrowForce22-23-RobotController8.1.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LightningCoalitionRobotics/LC-Robotics-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LightningHawks6032/Ultimate_Goal_2020-21- +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LightningShock11/Robot-X-FTC-2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LightningShock11/Robot-X-FTC-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LillyFrazee05/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LincolnRoboticsFTC14298/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LincolnRoboticsFTC14298/FtcRobotController2020-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LincolnRoboticsFTC14298/Robotics2022-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Localtyrantt/FTC_Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Localtyrantt/PowerPLay2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LoganLeeTwentyThree/13348_auto_code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LogiLift/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Loki7261/roadrunnertest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lolp1ke/controlHUB +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LostInTime4324/2020-2021-code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LostInTime4324/LIT_2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lostoutlaw7/FTCTutorial2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LucasFeldsien/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LucyHarrison/FTC2021-girlboss +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lunerwalker2/FreightFrenzy1002 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lunerwalker2/SwerveDriveTesting +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lydia356/Sensors +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lynx-Robotics/LynxRobotics2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LynxLinks/FTCCode16970 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LyricalMoon764/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/M-Karamambo/FTC-OffSeason-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MA18548/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MHS-FTC/chronobreak-20-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MHS-FTC/chronobreak-21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MICDSRobotics-9911/Ramifications-Robot-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MLin2071/FtcRobotController-6.2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MOCOSTUDS/Studs2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MachineKings/MKFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MafteiAlbert-Alexandru/FTCRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MagicMonkyBoy/8204RobotCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MagicMonkyBoy/8204RobotCode20-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MagicalAgical/FtcRobotController2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ManchesterMachineMakers/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ManchesterMachineMakers/RobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ManuGari123/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MarcoMattiuz/FTC-PlanckTeam2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mars-Robotics-Association/Orion +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MartinMatura/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MasterH6168/Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MasterH6168/freight-frenzy-2021-2022- +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mau-MD/Voltrons2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Max-Stratton/Power-Play-9421 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MaxFRC/SCH-4914-2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MaxFTC/SCH-4914-2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MaximOsip/PowerlpayFTCByEXP +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/McCaskey-Robotics/FTCrobot2022offseason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/McGoblino/BotSquad +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalMages20288/MechanicalMages20288 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalMages20288/MechanicalMages20288-powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalManiacs/2023Robot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalManiacs/OffSeasonUltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalManiacs/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalMonkeys/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalParadox/FtcUGRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalParadox/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Medxo-pro/FTC-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Meeeee6623/Ultimate-Goal-Dev-FTC-327 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MeepoBleepo/OdometryRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MelaLin/UAFTC22-23PreSzn +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Melanie5710/21350PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Melanie5710/Melanie2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Melanie5710/MelanieM +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Menamonmon/20510-FtcRobotController-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Meschdog18/khs-robotics-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Met0l/FTCstart +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MiSalocin/BahTech-UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Michael-the-Hutt/SkyStone +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Michaellsterk/FTC_UltimateGoal_2020-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Micr067/Learning_summary +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MidKnightMadness/Power-Play-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MiddletonRobotics/Mythos-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MidnightRiver/FtcRobotController-15374 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mihaivictor5/codqu_be +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/FF_4 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/FF_Test2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/FFtest2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/TestFF +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/UltimateGoal_FTC2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MilpitasRobotics/0669FTCUltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Minty20090/blueteam2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MishMash-12016/practice +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MishalMalik05/Training- +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MistyCanal03/FTC15959 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mona-Shores-FTC-Robotics/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mona-Shores-FTC-Robotics/MentorPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mona-Shores-FTC-Robotics/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MondayLXJ/FreightFrenzy-2022-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MortalXDTroll/FtcRobotController-masterMXT +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mosrod/BlueprintUltimateGoalFTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MostlyOperational18119/FreightFrenzy-OpenCV +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MotamoRO/CodeForFTC2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MotorheadsRobotics/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MouldyCas/FTCTutoriale +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrPy5/FTC22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrPy5/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrPy5/PowerPlay22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrPythonGod/UpdatedFTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrinallU/S7-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrinallU/fullecov +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mrsjohnson06/ftc18989 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrvlSocial/FTCPowerPlay2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mrvlsociety1/Experiment1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mukdonalds/IconManiacsQualifier2-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MukilanKarthikeyan/FTC_Freight_Frenzy_NanoGurus +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Murray-Bridge-Bunyips/BunyipsFTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mythical84/Amongusasj-dfji-eajiauoipvoupvwpvtwhuvrhugvvty +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mythical84/Roboit +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/N-3-Robotics/FTC_POWER_PLAY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/N0trend/Find-BrowserExtensions +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NBCRobotics/FreightFrenzy5387 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NBPS-Robotics/FTC-Code-Team-9987-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NBPS-Robotics/FTC_Ultimate_Goal_Eaglebotics_9986 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NBPS-Robotics/FTC_Ultimate_Goal_Eaglebotics_9987 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NDCLRobotics/2021-UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NDCLRobotics/2022-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NDCLRobotics/2023-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NDRoboknights/FTC-UG-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NKKFu/bootz-code-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NKKFu/roboot-ftc-code-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NKKFu/tpx-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NT2006/Ftc-vc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NTHCRobotics/FtcRobotController-20039-40-Spring-training +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NULLtm/OptimizedFTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Name-Under-NDA-SMMS-FTC-2023/FTCCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NarNarfighter007/INTH-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NateScheuber/FTC-17077-PP +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NateVonHagen/teststuff +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NathanKe/CoachBotFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NathanKe/CoachBotPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Natick5436/5436-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Naumanbo/FreightFrenzyTeam7006 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Naumanbo/Robot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Naumanbo/Team7006 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NawaPlayz/symmetrical-chainsaw +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NayaL-26/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ne-k/10332-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ne-k/10332-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NedMihnea/CODU-FREIGHT-FRENZY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nekarone/FTC-19280-Freight-Frenzy-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NemesisX09/T265-TEST +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NemesisX09/T265Attempt2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NemesisX09/T265_Test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NerdHerd-FTC/CAMS-FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nerdettes/FTCRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nerdettes/FTCRobotController-7.2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NerdsOfAFeather/PowerPlayAltTeamCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NerdsOfAFeather/PowerPlayFtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NerdyNarwhalPro/2020-21-UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NewTech-CoppellCompSci/FtcRobotController-Racecar +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NewTech-CoppellCompSci/FtcRobotController_Team1_Update +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NewstartGit/FTC-18597 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NicholasBlackburn1/Ftc-SKyStone-2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NicholasLee76/Summer2022Testing +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nikarton123/FTCUltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NikhilRao21/ReactionTrainerFTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NiknutNerd/PowerPlayClone +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ninjaneers2022/Ninjaneers_Power +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Niskayuna-RoboWarriors/ftc-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nitr0gue/RadicalRaidersPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NoahBlaut/SnakeByte2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Norwalk-RoboWarriors-14568/FTCPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NotAnAlgorithm/FTC12791PowerPlayBackupBot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NotEnoughAuth/FtcRobotController_UltamateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NotJosh12835/freight-frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NotOrca22/ftc-code-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NovaKnight14691/ftc14691-disabled +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NovaKnight14691/ftc_14691 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NthDegree18103/18103-FF-Robot-Controller +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NthDegree18103/18103-UG-Robot-Controller +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NuclearLion/SoftHoardersUG +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NuclearLion/SoftHoardersUG2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NutAndBoltz/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NutAndBoltz/PowerPlay_2022-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OHSrobots/2021-2022-Season +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OHSrobots/2022-2023-Season +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OMEGA-FTC9110/FTCFreightFrenzy-2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OakGroveRobotics/2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OhBoyItsFrancis/ReMOEte-FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OlybotRobotics/FTCRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OnkarSama/FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Opgorg/FrieghtFrenzyMW +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Orbit-14872/ftc-orbit-911 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OrigamiYoda/ftcVersionControlDemo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OrionRobotix/RobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Otis354/Robocode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OurGreatLeaderEason/MyRepo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OutoftheBoxFTC/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OutoftheBoxFTC/UltimateGoal6.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Overclocked21765/WMI2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OverlakeRobotics/FtcRobotController2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OverlakeRobotics/Nocturnal-2020-Ultimate-Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Owen-Pryga/FtcRobotController_UltamateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Owen383/WM20 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OwenBachyrycz/FTC-12956-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OwenBachyrycz/FTC-12956-Ultimate +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/P1stacio/FTCsharethingyforthatoneperson +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PC-Robotics/CrownJoules2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PCrocketrobotics/Powerplay2022-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PCrocketrobotics/UltimateGoad_6.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PCrocketrobotics/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PHREDRobotics/FTC8892_2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PMBradley/CtRW_Code_2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParagonFTC/freight-frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParagonFTC/ftc18326-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParagonFTC/summer-2021-training +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParagonFTC/ultimate-goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParallaxRobotics/PowerPlay22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParallaxRobotics/Preseason22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Parth-Goyal11/Power_Play_Leagues +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Parth-Goyal11/Super7-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patrick-McGuire/FTC-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/CargoCraze +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/FreightFrenzy-old +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/UltimateGoal-old +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Pattonville-Robotics/2867-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PaulFong1/21-22_FTC16887 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PaulFong1/fright-frazy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PaulHenrik/Sandbox_UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PayneBots5573/UltimateGoal5573 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13140-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13140-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13141-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13141-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13142-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13142-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/21987-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/21988-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/Imagine-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/Innovate-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/Inspire-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/Involve-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PenguinoTEA/MovementForRobot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Perfect-Paradox-Team-8400/8400_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Petelax/16413-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Petelax/FTC16413-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Peter-Dong1/KHS-Robotics-2223-FTC- +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PeterWetherell/OffSeasonTemplate +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PetersonJake/FtcRobotController-6.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Phoenix-team-robotics/Phoenixcode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PiRates13735/2022_FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PiRates13735/2023_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PiRates13735/Parrots_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PieceOfPi12907/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PinkNoah/FTC-Starter-Bot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PionThePurpleTurtle/FreightFrenzy_KingsAndQueens +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PlumBuzzard/Team_11158_Deceptibots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PotentialEnergyRobotics/JebSource +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PrecisionGuessworks/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProBots16446/FTC2020_2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProbablyNotPetey/SyndicateFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProbablyNotPetey/SyndicateRobotController22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProjectPeacock/BeccaCode2022-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProjectPeacock/FreightFrenzy-CRI2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProjectPeacock/FreightFrenzy2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProjectPeacock/PowerPlay2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PureTrippH/FreeShippingController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PurpleCircuits/FTC_2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Q-TechFTC/FTC-Test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/QASMT-FTC/FTC-13626-Team2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/QuantumRoboticsFTC/freightfrenzy-app +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/QuantumRoboticsFTC/ultimategoal-app +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/R3Vipers/test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RO028-ArchiTechs/Game-Changers-ArchiTechs +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ROYCEFTC/FTCSkyStone +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RPHS-Tesseract/2021-DAFFY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RPHS-Tesseract/2022-LINGUINI +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaDu88253/H-techEdu +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaSky-122/Freight-Frenzy-RCv7.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaSky-122/FreightFrenzy_RCv7 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaSky-122/PowerPlayRCv8.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaSky-122/Ultimate-Goal-RCv6.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Racer1234567/Inhouse_comp-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RahulB640/FTCFreightFrenzy2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RahulB640/PowerPlay2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RahulB640/PowerPlay2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaidX-10553/NHSRobotics2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaidX-10553/NHSRobotics2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RainaShapur/Basic-FTC-program +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ramalh0z/ftc-ultimategoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RambaMamba/FTCSTALLIONS +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ramos42069/FTC101 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RandomPythonProgrammer/FtcRobotControllerTest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RapidRobots/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaresLiscan/freight-frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaresLiscan/ftc-ultimate-goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RazvanVictor/ftc-version-control-demo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Razzle-Dazzle-13883/2022-23-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Real-Jin/FTC-L0raxeo-s-copy-code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reaper8202/Robotics_Competition +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Redfalcon5-ai/7172-Offseason2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Redhawk-Robotics/FTC_MecanumDriveTrain +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Redlion010/4546-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ReedCityCoyotesTeam11940/Coyote1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reedy-Creek-Robotics/BBTC-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reedy-Creek-Robotics/BV-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reedy-Creek-Robotics/BionicBulldogs-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reedy-Creek-Robotics/Entropic-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ReverendRhyme/FTCTutorial +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ReversM/ATAA-Robotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RikelmeMartins/FTC-PowePlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RikelmeMartins/FTC-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Rikhil2/Power-Play-Rikhil +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Riley-jpg/PowerPlay-15403 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RishitAgrawal06/Ultimate_Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RisingNinjas16391/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RisingNinjas16391/Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RisingRhinobots16310/FTC2022-23Template +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RiverWolves/COD-UPDATAT-2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoBuffs/2021-Controller +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robert007-23/2020UG +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robin-924/SV6990FF +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboDilbert/2020UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboDilbert/2021FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboDilbert/2022PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboDilbert/2022PowerPlayRR +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboKnights-FTC112/FTC-2018-White +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboRacers/FtcRobotControllerVeer +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboSapiens-Programare/cod-powerplay-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboSapiens2021/SathvikMovement +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboSapiens2021/ftc-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboStars/FTC-real-robostars +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboStars/FTCTeamCode21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboStars/FtcRobotController_Examples +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robocats-13227/SkyStone +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robosapiens-20/FTC-Ultimate-Goal-Robosapiens +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/GolfBotRev +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/GolfBotRev2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/Robot-X-FTC-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/RobotX-FTC-2021-2022v2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/RobotX2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/RobotX2021-22MiniBot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/robotx21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotIGS/FTC11515_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotIGS/FTC11515_UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotLegion/Baby_Bot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotXHD/FtcRobotController2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotXHD/FtcRobotControllerOpenCV +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robotic-Lancers/UltimateGoal2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robotroopers2021/FF-offseason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robotroopers2021/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robotroopers2021/FreightFrenzyMTI +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RogueResistance/Meet4RR +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RogueResistance/RogueResistance2020-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RohanS1005/Power-PlayFTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RonakChaudhuri/FTC_Code_6200 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoweboticClique12375/FreightFrenzy12375 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Rowland-Hall-Iron-Lions/SMITE +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Rownee/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Rshah2067/2020-FTC-UltimateGoal-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RunaAM/FTC_2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RunaAM/StimDC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RuthGajj05/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RuthGajj05/FtcRobotController-master2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SACHSTech/FTC19446-TTG +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SACHSTech/FTC19447-TT2EB +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SACHSTech/FTC_194467_TeamTitans +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SARossi1/SkyStone-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SCHS-Robotics/Crow-Force-2020-2021-SCHS +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SCHS-Robotics/HAL9001 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SCHSRaiderbots/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/16886-Code-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/16887PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/BaseBot-Template +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/FTC-Template +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/base-bot-new +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SKSS-Village/FTC-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SV612/FTC9830CVHS +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sabrina920/Robopuffs2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SachetK/PurePursuitTesting +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SaiBossUltra/UltimateGoal-Sai +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SaladQueeny/FTC_KTM_2020_2021_ExpansionHub_6_1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Salty876/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SamMurr/FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Samftc/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/San68bot/pid-ex +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sandwvic/247-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sarvesh-Somasundaram/5795UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Satgoy152/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ScarlettRobotics/FTC-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Scarsdale-Robotics/2021-2022-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Scarsdale-Robotics/OpenCV-Tutorial +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/FTC_2022-2023_8.1.1-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/FtcFreightFrenzy_2021_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/FtcUltimateGoal_2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/Ftc_2022-2023_8.0-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/Ftc_2022_7.1-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/PatentPending_14384_2021_FtcFreightFrenzy_7.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sci-Fighters-Tel-Mond/Temp-Repo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SeaCowRobotics/Alliancebot-811 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SeafordSeaLions/2022-2023prep +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Seb-Robochoa/RogueResistanceUG +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SebastianClayton/first-robotics-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SelinaArjomand/2021-FTC-UltimateGoal-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SequoiaRobotics/FtcRobotController-2021-4475 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SequoiaRobotics/FtcRobotController-2021-9578 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SequoiaRobotics/FtcRobotController-2021-gc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Servo-Stressers/FTC-Robot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Serylda/503RoadJopper +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Serylda/Temporary-11503UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sharko123/Power-Play1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShearForce-Software/FtcRobotController-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShinigamiHiruzen/SteamOs +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shishir99-code/FTC-HighNoon-Repo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShivenV/FTC-FREIGHT-FRENZY-2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShivenV/Terabridges-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shmizmin/FtcRobotController2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shmizmin/FtcRobotController2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShohruzE/FTCCephalopods2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shreyas765/9686-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShrishChou/BioBotsFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shyiu/FTCPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shyiu/learnFTCCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SilasBehnke/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SilkPDX/New7100Controller +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Slipperee-CODE/4625---FTC---POWERPLAY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Slipshodleaf74/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SmartEntity/FtcRobotController2023OffSeason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SmartyPie1317/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Snorlyd/https-nj.gov---CVE-2019-11358 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/FreightFrenzy7 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/FreightFrenzyNatio +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/HackathonJava +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/SpaceApps22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/UlltimateGoalNational +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/UltimateGoal2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Someguy100110/FTCRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SomeoneSketchySync/T265_Test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sova-Tech/FTC-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SpaceWalkr808/omegabots_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Spanini2/idk +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sparks4936/2022_2023_PowerPlay_4936 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SparkyGebo/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SreyashDasSarma/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SriramKalki/OpModesForNoobs +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SriramKalki/OpenCV_Fun +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StamatieMihnea/UltimateGoal2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StamatieMihnea/UltimateGoalSoftHoarders +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StealthRoboticsFTC/BuildStuff +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Steel-Serpents-8509/2023-Robot-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SteelMagnolias/PowerPlay2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StevenKuna/2021-FTC-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StimDc/FTC_2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Stonks3141/2022-offseason-ftc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StrRamsRobotics/22-23-FTCJunior +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StrRamsRobotics/22-23-FTCSenior +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SuhasB1/Team_Alphabots_19639 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SuhasB1/eftc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Super-Cow-FTC/Power-Play-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SuperNovaX100/ftc-wagar-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Superman132/StaticDischargeCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Supernova11567/Robot2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SuperstellarHannah/WISER +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Swampbots/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Swampbots/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Swampbots/UltimateGoal6.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/T-Code07/FTC-LRCA-Joshua +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/T-Lind/POWER-PLAY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/THS-FTC/PracticeChassis-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/THSTechTeam/750-powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TNT-Robotics/TNT-Robotics-Code-Main +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TPNxl/ViridianUltimateGoal_Final +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TToTheFourth/Fright-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TToTheFourth/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TYW-da/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tal-Moshel/Major-Disappointment-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tarnegolden/BTJPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tarnegolden/Everglow2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tatooine12201-ftc/Tatooine_offseason_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tatooine12201-ftc/ftc-21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tatooine12201-ftc/ftc22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TausManifesto/FTC2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-4536/FTC2022_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-4795/Team47-ERC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-6189-High-Voltage/Team-6189-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-7159-RoboRavens/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-7159-RoboRavens/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-7159-RoboRavens/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-Cognition/ALSODEPRECATEDOLDDONTUSE +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-Cognition/cognition22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team10477/Ultimate-Challenge-10477 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team10477/Ultimate_Challenge_Competition2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team14561/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team14561/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team2068/2021-ftc-code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team2068/2021-ftc-one +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team21305/FTCLibTest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team2338/TShirtCannon2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team2901/ftc_app_power_play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team3386/FTC2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team6633/TeamDrive +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team7593/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team7593/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamAllHandsOnTech/2022-POWERPLAY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamDinobyte21337/Dinobyte2023-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamIronclad12868/FTCIronclad307 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamPotentialEnergyFTC/billysbettercode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamRobotux/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamRoundedCube/FreightFrenzy21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamRoundedCube/PowerPlay22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamSilverWave/SilverWave +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Teameureka1/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tech-Turtles/Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Techarinos/FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TechnoMaister/CodNat +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TechnoTurtle7/technohuskies10309_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tempest6699/FTC_Robot_Controller +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tempest6699/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeodorRuse/Test2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TerryZYH/FTC2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tevillo/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Dynabots/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Founders-Academy/2023-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Founders-Academy/2023-Test-Robot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Innovation-Story/FreightFrenzy_FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Knights-of-Ni/Skystone2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Knights-of-Ni/UltimateGoal2021_6.2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Redstone-Mechanics/PPR1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Stony-Brook-School-Robotics-Team/FTC-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheCometH/FtcKronosRC_22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheCometH/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheCometH/Kronos22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheCoolGuy123/FrieghtFrenzy-Controller_and_Autonomous_Test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheDIYPickle/FTCandroidstudio +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheFrenchineers/2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheHarmonicRealm/NJS-FTC-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheLegion2353/FTC-UltimateGoal2020-Chester +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheLoneWolf99/St.JagoRobotics_2022-2023-main +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheMasterKitty/FTC-ChaosBot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheMasterKitty/FTC-Robot-Controller +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheNanoTrojans/FtcRobotController-8.1.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ThePinkAlliance/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ThePinkAlliance/utimate-goal-outreach +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheRealOP/FTCLib-Dependency-Tests +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheRobocats5242/13916UltimateGoal6.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheRobocats5242/FTC_2020_SEASON_11745 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheRookies-18508/TheRookiesUltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Theodor-Pirvu/AutoAimFTC2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheophilusE/FTC-GodBot-SDK +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Thermal-Equilibrium/ThermalEquilibriumFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheronAma/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheronAma/Freight-Frenzy-Ri2W +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheronAma/Ultimate-Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ThoborCNCH/tenser_custom_detection +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ThomasRChacko/Spicy-Katchup +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Thornado4/ftc-vc-test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Thunderbots5604/2021-UltimateGoal-Final +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Thunderbots5604/2022-FreightFrenzy-Final +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tiberiw/FTC_2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tiberiw/Test1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tiberiw/Test2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tiberiw/ftc-vc-demo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TimeCrafters/FTC_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TimeCrafters/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TimeCrafters/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tonny0414/Power-play-but-cool +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TonyOkGo/15403-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TonyStannk/Android- +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ToothbrushB/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/BlackBeardFTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/BlackBeardLib +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/FtcRobotController-BlackBeard2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/FtcRobotController-BlackBeard3 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/LastFtcMissionTraining +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TorqueNados/2022-Robot-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TranSister6934/FTC-6934 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TranSister6934/FtcRobotController-master2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Trandaf03/FTC2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TrezzyOnCrack/FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TrojanDotEXE/FTC-Trojan.EXE-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TrojanDotEXE/FTC-Trojan.exe +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TrojanDotEXE/Trojan.exe_148 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TudorChirila11/cv-useless +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TudorFerecus/Programare +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TudorFerecus/Programare-Brave-Bots-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TudorFerecus/cod27-2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TullyNYGuy/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tundrabots7083/18190-robot-code-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tundrabots7083/7083-robot-code-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tundrabots7083/delta-bots-robot-code-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/U4Neptunium/FtcRobotController-master-aswwa +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/UbettRobotics/2022FtcRobotController-static +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ultrasword/FTC-APi-8.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/UltravioletFTC/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Umesh-9248/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/UnionRobotics/ftc6559_ultimategoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Unknown-Element-FTC-10635/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/UpliftRobotics/UltimateGoal18172 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/V1kRaMD/bruh +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VCInventerman/Sargon-FTC-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VCInventerman/Sargon-FTC-Energize +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VamsiPasumarthi/14889-Team-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VasuBanga12/FTCTest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vault-FTC/MoleMotion +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vector5233/UltimateGoal2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VergeRoboticsFTC/AndroidStudioTemplate +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VergeRoboticsFTC/FirstAndroidStudioProject +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vertigo18523/Post-Bot2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vertigo18523/Pre-Bot2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VigneshSK17/9686-FreightFrenzy-Mecanum-Old +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VigneshSK17/TestingRepo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Viridian-Roboics/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Viridian-Roboics/ProgrammerPractice +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Viridian-Roboics/Viridian-Robotics-2022-2023-practice +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VivenPuthenpurayil/2020UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VivenPuthenpurayil/UltimateGoalStates +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vlad20405/Cod_Robotica_2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VladimirKaznacheiev/2020-FTC-UltimateGoal-6.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vncero/FTC-Cobalt-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Voltage16592/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Voltage16592/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VulcanRobotics8375/FreightFrenzy8375 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VulcanRobotics8375/OffSeason2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VulcanRobotics8375/UltimateGoal8375 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGS6037/2021_22_FTC_FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGS6037/2022_2023_PowerPlay_6037 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGhostRobotics/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGhostRobotics/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGhostRobotics/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/CableManagementNew +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/NewProgrammers +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/ftc-cm +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/ftc-hme +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/ftc-ls +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WARbotics/FTC-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WCARobotics/-1PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WCARobotics/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WCARobotics/PowerPlayNew +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHHSFTC/20-21_season +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHHSFTC/22-23_season +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_20-21_ftc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_20-21_ftc_summer +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_21-22_Practice +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_21-22_ftc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_21-22_ftc_summer +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_Shadow_21-22_ftc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_ftc_20-21_demo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/ftc_21-22_practice +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/whs_542_FTC_22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WRARobotics/FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WSRWavedroids/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WSRWavedroids/PowerPlayCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WSRWavedroids/PowerPlayFun +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WSRWavedroids/RobotController2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Warrior-Robotics-Salamanca/2021-Final-Goal-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WatchIngYourpRodUcts/FIRST_FTC-Controller_clone +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WatchIngYourpRodUcts/KilianTest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WaterCoolers15084/Power-Play-22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Waterloo-Robotics/FTC-H2OLoo-Quickstart +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Watt-sUP/UltimateGoal-Ri3d +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Wellington-Robotics-Team/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Westly-Bouchard/Biolime-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Arrowhead-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Arrowhead-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Atlatl-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Atlatl-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Boomerang-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Boomerang-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-HungaMunga-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-HungaMunga-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Slingshot-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Template-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Tomahawk-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Tomahawk-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Whiperface/16688---Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WhitmoreLakeRobotics/2020-GameChangers-Club +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WhitmoreLakeRobotics/2022-Mecanum +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WhitmoreLakeRobotics/2022-TSOC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/William-McGonagle/Maincode-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/William-f-12/FTCTest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WindsorHSRobotics/team-20514_2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WishingWell13/FtcRobotController-Freight-Frenzy-Lessons +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/FTCFreightFrenzy17517 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/FTCFreightFrenzy18742 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/PowerPlayEDGE +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/Powerplay17517 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/Powerplay18742 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WolfieDavis/RobotFramework +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoodrowRookieRoboTeam/RookiesRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WrenchDressing/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Wurlie/FTC-Autonomous-Anonymous-2021-2022- +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WyvernRoboticsKEKW/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/XAXB75/Settings.java +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/XBOT-FTC/2939-POWERPLAY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/XBOT-FTC/3231-POWERPLAY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/XBOT-FTC/Experimental +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Xethro185/Texpand_FTC_Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Xterminate1818/CanadianRobotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Xterminate1818/CanadianRobotics2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/YahyaElGawady/HugBot2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Yoshiapolis/StandardDeviation +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/YoungInnovatorOrganization/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Zanottex/C-digos +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Zanottex/Empty +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Zhoujjh3/HCLS-FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Zoarial94/8509-2023-Robot-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abdullah1alhakeem/FTC-test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abhardwaj09/Frieght-Frenzy-19539 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abhardwaj09/ftc-19539 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abhardwaj09/ftcrobotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abharw/freight-frenzy-19539 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/abhuvesh716/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/acharraggi/PowerPlay2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/acharraggi/PowerPlayTest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/Fix-Its_2020-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/Fix-Its_2021-22_V7 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/FixIts_2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/FixIts_2021-22_V6 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ackertech/FixIts_2022-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/acmerobotics/FtcRobotController-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ad25343/FTCPowerPlay25343 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ad25343/FTCTutorial +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/adam-the-student/FTC_code_repo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/adevine22/FtcRobotController-10237 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/adiga1773/pio2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aditWorkspace/SkyStone-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/admiralwaffle4/InvictaCode-21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ahmedCoder12424/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ajenkins13/robotics5017 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ajji0/FTC-21864-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/akumar13-you/CRMS8424-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/alan412/NanoTrojans2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/alexDHS0/FtcRobotController-10630-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/alexDHS0/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/alexbosatron/test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanda-peake/2020-FTC-UltimateGoal-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanda-peake/2020-FTC-UltimateGoal-master.practice +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanda-peake/2020-FTC-UltimateGoal-master.yayyy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanda-peake/2020-FTC-UltimateGoal-master2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amanster22/staticDischargeUpdated +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amarcolini/joos_quickstart +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/amartinez21/Ultimate_Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ameenchougle/git_testing +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anaypant/FTCTest1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/andreascasanova/FTCFirsttime +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/andrei-27/FREIGHT-FRENZY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/andrei-27/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/andrewj2k/UltimateGoal-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aneeley05/WyvernFtcController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/animallover41097/samNoise +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anirudhsnayak/FtcRobotController-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anishg25/2020-FTC-IconManiacs- +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anishg25/IconManiacsFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/annaphammy/Power-Play-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anonymouse10553/NHSRobotics2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anshulk08/FTC-7423-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anujra/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anwarsaiah/FTZC_2023_YF +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anwarsaiah/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/anwarsyah/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ap43956/FtcRobotController22187 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aravb09/freight-frenzy-19539 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aravbhar/freight-frenzy-19539 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/arbhar/freight-frenzy-19539 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/arham-lodha0317/MemorialFTCLibrary +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/arham-siddiqui/ftcpractice +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ari4nna-lee/2022_FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ari4nna-lee/2023_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ari4nna-lee/Parrots_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/arisingh8/freightfrenzy-6183 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/artemis18715/Ultimate-Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/asarad39/FTCRepo2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/aseelke/FTC_2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ash-hintz/FTC18108RobotController-6.2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ash-hintz/FTC18108RobotController-7.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ash-hintz/FTC18108_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ashwinj/FTC_camp +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ashwinj/Taus2021-2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ashwinj/UltimateGoal2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ashwinj/UltimateGoalState +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/asianthejason/FTC2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atkindc/IL_FTC_Minibots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/FTC_Training +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/POWER-PLAY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/POWER_PLAY_OLD +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/Road_Runner_Test_2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atlee-circuitree/ULTIMATEGOAL +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/atoneyd/FtcRobotController-6.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/austincandy/FTC-Season-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/austincandy/PowerPlay2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/austincandy/mercury3944UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/avinashalamgari/VenomPracticeCode-2020-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/awesta00/FTCRobotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ayuram/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/babinjason/FTCMecanum +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/babinjason/FTCtrainimgcodes +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/balisticsquid/ftc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/banks-11703/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/banks-4239/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/barbaralau3/FTC_2021_FREIGHT-FRENZY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/barreirobots/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/batcarrot/Freight-Frenzy-2021-master-2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/batcarrot/Ridge_Summer_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/baylocke/UltimateGoalRepo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bcbro/14663-UltimateGoal_2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bdiegorvl/Borrebots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/beellyy/Treeman-Ultimate-Goal-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/beranki/FTC-22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bfuscardo/7172-Offseason2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bhintzma/FTC18108RobotController-7.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bhintzma/FTC18108_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bhintzma/Ftc18108RobotController-6.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bhintzma/test_FTC18108_PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bibanpegratar/ProgamareBraveBots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bibanpegratar/ValiRobotu +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bignaczak/eBots2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bignaczak/eBots2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/binod-singh/FreightFrenzy_Omegabots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bitnesswise/jquery-prototype-pollution-fix +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bl1nk15/CodNat +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/blessedtrinityrobotics/2022-23-Chronos-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/blueVIII/2020_UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bobthejoethejoebobbob/Controllerv2.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bobthejoethejoebobbob/Controllerv2.3 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bobthejoethejoebobbob/Controllerv2.4 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bogdangosa/Echipa_3 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bogdangosa/UltimateGoal_RO_025 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/boschrichard24/5899DemoProject +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/boschrichard24/Energize5899 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/boschrichard24/PowerPlay5899 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/botsofprey/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/botsofprey/UltimateGoalCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bpomara/RoboDog +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/braydonlu/CEBPrograms +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/braydonlu/cebprograms2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brianradrobo/first_mentor +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brobrodadodo/WestCoastDrive +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/broncobots-ftc/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/broncobots-ftc/ftc16671_202122 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/broncobots-ftc/ftc16671_20_21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brotherhobo/10158-Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brotherhobo/2022-2023-FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brotherhobo/FTC-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/brotherhobo/Monocular-Visual-Odometry-FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bruhyz07/2022_Ecliptic +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bryancross/2021-Controller +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/bsoist/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c23fk/ARMv1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c23fk/NaturalSelection2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c23sd/NS_2022-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c24al2/AtomicTheory22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c24ar/StandardModel_22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/c24jy/QM-2022-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cKatee/FtcRobotController69 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cactus2004/5911PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cactus2004/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cameronl10/FreightFrenzy2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cameronl10/UltimateGoal2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cardud/FTCOpModes +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/carissaxchen/19508FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cat-boop/FTC-UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cbankovic/PowerPlayEH +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cdavidson22/Ultimate_Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cgh00721/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chapati21/FTC-toster-struuuuudel-2022-to-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/charizardavi/CTRW_FTC_2021_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/charliegarfield/Controllerv1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/charliespy/Repository-3517 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chasemike/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chhu0830/ctf +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chlohal/Robotics_2021_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chrisneagu/FTC-Skystone-Dark-Angels-Romania-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chrisuzuki62/Lego_GS_Arm +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chsbacon/20342FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chsbacon/FTC-PostSeason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/chsbacon/FTC_2022-2021_Odometry +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cjmacdon89/16595_StrikeBots_UltimateGoal-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/clevercore2000/Sezon-7-incercam-update +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cmcgroary24/TinDiesel12414 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cnieh49/QM-21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cnieh49/QM-22-Susan +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/coachsimard/Team9128_Mounties +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/codesisters15333/2021-FTC-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/codingshreyash/Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/collinsch2/java_ftc_crimson +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cormickf/Ftc-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cosmin-26/ftc23.camera +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cozymentor/FTC2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cpmoden/robotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/crisvela/18490-Season-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cstacks/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cswebdevelopment/robot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cve-sandbox/jquery +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/5.5ForTesting +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/7.1-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/8.0-SDK +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/8.1.1SDK +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/CyberHawks-Ultimate-Goal-Repo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyberhawks14188/Freight-Frenzy-Repo +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/cyborg48/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/darkhanakh/BalgaMenShege_Program +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/darmthealarm/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/darmthealarm/VEGA +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dassd05/FF +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dastishproger/BMSdastqq +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/daviied/8.1.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/daviied/rev_rc_car +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dbrus38/MustangRobotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/demotivate/swagbots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/denwan20/FTC-programming +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/devsamuelv/Offseason-Code-Dualshock +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/devsamuelv/ftc-template +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dfurle/ftc2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dhacherl/MyBot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dhruvvk14/Dhruv_Robot. +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/discoduckbots/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/discoduckbots/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/divejane/Deus-Ex-Maquina-16555 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/diya-iyer/freightfrenzy2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/diya-iyer/ultimategoal2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/do6453/FTC-2022-12-02 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/do6453/FTC-2022-8.1-Javadoc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/do6453/FTC-2022-Dashboard +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/do6453/Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/doglazy/electivebot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/doprz/FtcRobotController_DeusExMaquina +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/doprz/FtcRobotController_Hestia +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/doprz/FtcRobotController_Steminists +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dorinon/ftc-14782-orbit +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dpeachpeach/WPCPRobogrizzlies +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dtomkoFRC/ftc-template +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/duckstroms/Web-CTF-Cheatsheet +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dushantpanchbhai/Agastya_FTC_2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dushantpanchbhai/TIS_Salaam_Bombay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dushantpanchbhai/TIS_UpACreek +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dushantpanchbhai/tis_fgc_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dustingood/parade-bot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dxl-1805/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/dylan-mcdonald/Android-Test +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ea239/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinabucketbrigade/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinaeasyaspi/freightfrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinagoinglikehotcakes/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinaonaroll/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinapieceofcake/testbot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/edinasinceslicedbread/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/egoleary10/HackHers-22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/egorfajn/robotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ehssteelhornets/FreightFrenzy21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ehssteelhornets/Power-Play22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/elikrantz/FTC-Test-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/elliptical0/17700_2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/emadkhan713/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/emmagrim6609/Emma1_4_21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/endever81/2022-FTC-RC-8.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/engiNERDs-9892/EngiNERDs_PowerPlay_2022_2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/engiNERDs-9892/NPC_Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/engiNERDs-9892/PowerPlay_2022_2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/entech281/FTC_753_Robot_2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/epicgamer0690/FTCAlphaBots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/epicgamer0690/TeamAlphabots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/erdos1913/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/erdos1913/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ericdaviau/FIRST-Tech-Challenge +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/error404egor/ftc_fothreech_special_20942 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/escape-velocity-14343/Ultimate-Goal-2020-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ethan20011/FTC_7804_Repository +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ethanwu321/java_ftc_kale +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/everest12817/PowerPlay12817 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/example-org3rwer324/fjisdfjosdjfodsf +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/firesbane13/FTC-2022-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/flappybird1084/ftcRobotControllerMechaLionsv2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/float-bot/FTCRNDOPS +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/florflorin78/ENCODERSPOWERPLAY-VW +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/florflorin78/ODOMETRYPOWERPLAY-VW +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/florflorin78/POWERPLAYVWXXX +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/florflorin78/PowerPlay-VW +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/formula-r-ftc/ftcapp-freightfrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/fots18535/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/fots18535/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/francoeGarcia/WashingtonCodersCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/franklinlucas2023/lucas2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/franklinlucas2023/tutorial +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/frc5050/FTC7901-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/frc5050/FTC7902-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/frc7787/FTC_AndroidStudio2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/freedomrobotics/2021-FTC-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/froggyking/ftc-controller-code-bois-1-11 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/froggyking/linear_opmode_ftc_comet +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ft17099/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/Eng_Day_Robot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/IL_FTC_Minibots +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/MiniBotOpenCVTest +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-16244/Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-18650/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-2939/powerplay-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-9773/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-enforcers-7149/FreightFenzy7149 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-team-16417/16417-power-play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-team-8013/Ultimate-Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-team-8813/ftc-app-2.0 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc-team-8813/ftc_app +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc10131/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11109/FtcRobotController2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11109/FtcRobotControllerBrainy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11109/FtcRobotControllerFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11109/FtcRobotControllerUltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc11112/RobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc13100/BeaversTemplate +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc13100/FreightFrenzy-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc13100/Practice-For-Programming +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc13100/UltimateGoal-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc14103/robot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc14158/FreightFrenzy2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc14158/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc14214fremont/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/2020preseason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/2021preseason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/2022Preseason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/2023Preseason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/AscendAviators-PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/FreightFrenzy21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/PowerPlay22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/UltimateGoal20-21 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16072/Wheel-PP +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16250/PowerPlay22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16253/FtcRobot22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16253/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16253/FtcRobot_21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc16626/PowerPlay2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc18825/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc19567/ftc19567ff +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc19853/energize +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc19853/roboteers +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc19921/PowerPlay22-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc21501/2022Preseason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/19888-POWERPLAY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/358-POWERPLAY +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/358-POWERPLAY-OLD +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/FTC-359-Powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/FTC-POWERPLAY-new +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/SharksSpritePurple +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/Team19888_2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/Team359_2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc358/UltimateFerretGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc6282/ultimate_goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/FIRSTTECHCHALLENGE2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/FtcRobotController2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/TeamCode21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/TeleOp2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8120/ftc8120-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8365/ultimate-goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8380/2022-2023-robot1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8380/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8380/summer-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8400/8400_2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8569/2021-freightfrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8580/FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8580/ftccamp +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc8580/powerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc9219/FreightFrenzyOld +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc9219/Power-Play-2022-2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftc9881/ultimate-goal-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcTwisted-Metal9433/tmfreightfrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcdontblink/FFEarlySeason +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcshortcircuits/Artemis6 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcsimplycomplex/Ultimate +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcsimplycomplex/jimmy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam14126/FTCRobotController2022-23 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam14126/FibbyCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam14126/FtcRobotController2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam5898/5898FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam6085emc2/Season21and22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftcteam8645/UG_Quickstart_FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ftctwistedmetal9433/Ultimate-Goal-2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/fwprobotics/3507-ultimategoal-rc +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_20_21_Road_Runner_Testing +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_20_21_Season_Auto_Update +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_20_21_Season_Auto_Update_OLD +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_21_22_Season_Auto_Update +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gagne-3/DRSS_Baby_Bot_Auto_Update +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gdbongle/11347-Freight-Frenzy-Modified +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearfreaks4991/2020Robotics +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/FTCPowerPlay16460 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/FrieghtFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/PowerPlay2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/PowerPlayNewRobot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/PowerPlayRobotv3 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/gamechangers2020 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/markIIrobot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gearheadsswteam/stateprepv2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gemp22/2022PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gemp22/2022PowerPlayFTClib +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gemp22/FtcRobotController-7.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gemp22/Summer2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/geomancer79/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/geomancer79/Tutorial_Ultimate_Goal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/georgenathaniel/beepbeepboopboop +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/FreightFrenzy4042 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/MockVelocityVortex2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/Offseason20212022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/PowerPlay4042 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/PracticeRepository +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/UltimateGoal12788 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/UltimateGoal4042 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ghs-robotics/UltimateGoalShared +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gleark/ftc-pp +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/glftc3888/FTCPowerplay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/glftc3888/ftc_code_2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/glftc3888/ftc_code_2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gnnrobotics/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gnwbtettrwinn/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/goncalvesm1/Robot_Project +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/greasedlightning/FTC-API-source-code-version-2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/greenerules/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/grievinggarg/pandora-sbox2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/18421-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/18421FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/18421_UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/MetalMastersFreightFrenzy18420 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/PowerPlay18420 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/RoperPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/TestRobot +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/Ultimate-Goal-18420 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/griffinrobotics11666/UltimateGoal_18420_6.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/gsg211/VelocityRed +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/haifengchicago/FTC2021NB +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hammerrae/FC_YMCA_FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hannacheung/FtcRobotController-6.2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hanupark/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/harshidk/Millenium-Falcons2022-2023NEW +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/harshidk/MilleniumFalcons2022-2023OLD +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hashgupta/StaticDischargeCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hatchetAxing/14887FTC +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/heavydriver/ftc_jasper +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/helenrw/teamcode-FTC-Ultimate-Goal-Master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/henryshi293/FtcRobotController-7.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hhstitan7831/TitanFreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hollybots/ftc_2020_12731 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hortonvilleroboticskung/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/htong0001/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/htong0001/FtcRobotController-master-actual1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hudson-dev/for-alex-ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/huecester/powerplay_10320 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T12 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T13 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T14 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T15 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T16 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T17 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T3 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T4 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T5 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T6 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/HulseyRobotics/T7 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hydropony/FreightFrenzy11044 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hydropony/FreightFrenzy11044-2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/hydropony/WN-FF-RC8.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/iamscythe66/ftcrobotcontrol -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Iamshlokagupta/Ultimategoal_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IanHornblower/12014-The-Fire-Wires-Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IanPloucquet/java_ftc_crimson -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Iconic21868/ElsaFTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IconManiacsFTC/2020-FTC-UltimateGoal-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/iCoux/PowerPlay-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IEsneault/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IEsneault/FreightFrenzy_2.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IEsneault/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IEsneault/UltimateGoal61-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IgnitionBill/FTCPowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/iNanoToxin/FTC_Cobalt +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/iamscythe66/ftcrobotcontrol ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/iklein53579/FTCRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ilgneous/Trollbot4546 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/iliescualexia/SkyStone-FTC-Hardwired ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/imaperson1060/Ftc22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/imaspacecat/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ImmanuelAO/PushyBot4964 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ImmanuelAO/Team4964PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Im-not-a-bot/roboPiotr -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/importly/FtcRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/imaspacecat/tinycmd ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/importTahsinZaman/PowerPlay2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/importTahsinZaman/Robotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/importTahsinZaman/Robotics_PowerPlay2022-2023_Bot1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/importTahsinZaman/Robotics_PowerPlay2022-2023_Bot2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Impossible-Robotics-5412/swerve-drive -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Impossible-Robotics-5412/swerve-drive-2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/importly/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/imsa-ftc-robotics/UltimateGoalMeet1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/iNanoToxin/FTC_Cobalt -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/InfinityTechRobotics/IT_2022_Summer_Learning ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/info1robotics/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/INH14084/14084FreightFrenzyCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Innov8FIRST/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/InspirationRobotics/inspiration_ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/invjar/FTCtesting -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IoanaAdrian/FreightFrenzySoftHoarders -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Iobotics/FTC-2021-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/iriadle/FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IronEaglesRobotics/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IronEaglesRobotics/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IronReign/FreightFrenzyPipeline -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Isaac4321/Chomper ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/isaac898/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/isaackrementsov/ultimate-goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IsaacMattson/TeamCode-20176-22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Isabella6776/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/IsaiahMcChen/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Itayomeister/ftc17106_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ITheo154/Cod-robot-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ITheo154/control-robot-ultimategoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ITheo154/Freight_Frenzy_Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ITheo154/Freight_Frenzy_Code-hub ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/its3D56/Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ItsSamm/MinimumWagersRepo-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ItsTheChickenMan/powerPlay-13406 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ItzBlackMagma/Team-6189-Code-Updated ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ivas-does-bugs/FTC-Ultimate-Goal-ABSOTech -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ixInvalid/Fibby ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ixInvalid/FTCRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ixInvalid/FTCRobotController-v8.1.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ixInvalid/Fibby ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jaanvic25/GeneralRelativity21-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaanviC25/GeneralRelativity21-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jacen214/Jack2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jack-Justus/SMES_FTC_2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jackmastermind/Power-Play-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jackroedel/UltimateGoal4042 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JacobeZhang/FTC2021FF -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JacobeZhang/FTCTinkering -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JadarTheObscurity/FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jah04/FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jai-kapoor/UP2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jakcharvat/Ultimate-Goal-Prep ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jakelovescoding/FTC-21788 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jakempock/FTCBird2DaBrun -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JakobMag12/ftc12973-ug-6.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jalvarez5625/2021-2022_Regis_FTC_code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaredMorgan21/Dragonators2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaredMorgan21/RobotBase2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jarrett28/TestGame2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JasonZhangggg/FTC_FF -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JasonZhangggg/FTC-UC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Java-Like-Its-Hot-Robotics/Double-Drive -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Java-Like-Its-Hot-Robotics/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Java-Like-Its-Hot-Robotics/Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaveshSood/FTC_Gaelstrom_2022-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/FtcRobotController_Autonomous -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/FtcRobotController_TestteleOp -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/Java_FTC_aubergine -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/RobotEncoders -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JaylaJordan/Robot.java -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JayZeeKay/GGRepo ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jbeam2897/Summer2022-Work -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JCharatCollins/RoboRavens-UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jdesai22/roboGray2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jdlocklin/nahtanoj ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jdlocklin/power_play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JebShortly/ftc-2022-frieght-frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JebShortly/ftc-2022-off-season -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JebShortly/ftc-2022-power-play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JeetKothari908/WPCPRobogrizzlies ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jeffreyqdd/ultimate-goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jellyfish4654/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jellyfish4654/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jempiere/HomeRobot ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jerluo/6210FreightFrenzyV2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jerryluoaustin/6210FreightFrenzyV2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jetskibruce/HollinsFTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jfee04/Team_1_Skystone ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jhadenfeldt/vue-uhf -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JHarding86/flipsee ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jhou-23/AdvancedFTCSoftware -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JibbySnip/KiwiBot2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JIceberg/FTCLib-Dependency-Tests ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jingyi9/UltimateGoal-Parham_Baghbanbashi ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jinm/FTC_Coding_Tutorial -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JiYa2301/Robotics-Starter-New -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JJTech0130/FtcRobotController-1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jkenney2/TestHub -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JLee-Sin/EHSFTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jlehenbauer/RSS_FTC_2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jngan01/FtcRobotController-8.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jngan01/FtcRobotController-8.1.1 @@ -43513,82 +44965,47 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/joebremer/FTCRoboticsCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/joelkidsclub/CBFreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/johnduval/SkyStone-scafold -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JohnJDuBois/FTC_2022_STEM -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/John-Michael-m/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Johnson-Tan/Wrench-Toast-2k20 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JollyBlue19823/FtcRobotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JollyBlue19823/Ftc-team-19823-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JollyBlue19823/Ftc-team-19823-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jonathanlee12/JonathanLeeRogueResistance2020-21-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jontiveros91/BetterCallLogan-TeamCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jontiveros91/FreightFrenzy13670 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jontiveros91/PowerPlay2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jontiveros91/ReverseOreos-TeamCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JordanPag/JordanPag-Senior-Initiative ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/joshuazye/test1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jotaroswifuhehe/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Journeyman-Joe/Kean2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JoxerMoe2/FTC14084FreightFrenzyCodeStore -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jpc405/Kermitultimate ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jpc405/KermitUltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jpc405/Kermitultimate ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jpc405/Oscar2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jpostelnik/VictorianVoltagUltamiteGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jrasor/csee113S21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jrasor/Development ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jrasor/UGQT2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jrasor/UGScrimmage62 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jschuetzle/RoboticsCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jschuetzle/SwampBotsCode +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jrasor/csee113S21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jthomson04/15252_FTC_2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jtk16/CrowForceFTCV2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jtk16/DemoCodeForCrowForceAndLevelUp -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JTvedt/Syborgs-RobotController-22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/juan-salas8/PowerPlayRobotClique -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jumblebadge/Ftc-team-19823-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Jumblebadge/Ftc-team-19823-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/junleyan/FTC-B-202100924 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/junleyan/FTC-Freight-Frenzy-MagmaRobotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/junleyan/FTC-Freight-Frenzy-ObsidianRobotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/junleyan/FTC-Power-Play-MagmaRobotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jusstinn/bobotPp ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jusstinn/dacaNiciAcumNuMerge -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JustJax01/Keene-High-Robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Juyoung0701/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/juzzotakuzaba/FtcRobotController-20891 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jwang307/FTCtutorial -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JWu0126/FTC-519-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/JWu0126/Updated-FTC-519-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jz1010/FTCRobotSkeleton -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jzfcoder/astro-ff2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jzfcoder/FreightFrenzy2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/jzfcoder/astro-ff2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/k166664/PranavMeepMeep ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kaavla/alpacas_skystone_2019 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kaavla/alpacas_ug_2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kalyani12849/FTC2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KarlWheezer/FTC-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/katakazeh/ApriltagDetection ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/katipihi/kat-pws -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Katuna/FtcRC_Islandbots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KaydenShi/Kayden-FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kchrobotics/tubularcode2020ultimategoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KChugh2903/ftc-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kdhupar21/ELITEUltimategoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KennedyRoboEagles/FTC2021-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kenneth-Olibrice/State-of-Mind-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kennhung/FTC_2021_Playground ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kermodes19767/freightfrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kevinthegreat1/FTC-2021-2022-Team-15943 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kevuyt/MiddletonLibrary -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KeyboardSpam815/11723-PowerPlay2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/khakiali/FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kho25/2022BaseBots ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kho25/FreightFrenzy16887 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kierancullen/FTCRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kikidrinciu16/FTC-ROBOT -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kimzs/FirstT ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kinematicwolves/ElectroRush2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KingRocco21/FtcRobotController-8.1.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Kirbawott/Custom-Pipeline ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kirstenpolk10/8648_FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kirstenpolk10/9788_FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kkbrown123/FtcRobotController-master @@ -43596,72 +45013,26 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kkbrown123/St.JagoRobotics_2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/klee111287/2021-2022_FTC10937 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/km6sqn/Spudnik_Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Knights8081/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KnutP/UltimateGoal_Ri30H -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KookyBotz/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kots727/2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kots727/SHS_Swerve_Offseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Krakens15768/PowrPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/krill11/FTCBaseCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/krill11/RoboRavens-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/krill11/RoboRavens-FreightFrenzyUnofficial ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/krill11/RoboRavens-Powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kronbot/powerplayv2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KTT24/CreamedPeasCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KudamonoHakka/FTCLibExample ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kunhantsai/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/kuriosity-first-forward -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/kuriosity-freight-frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/kuriosity-game-changers -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/kuriosity-ultimate-goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KuriosityRobotics/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kwobny/Robotics-21-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/kyle101206/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/KyleeCopeland/FTCFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/L0raxeo/Anton-Hand_of_Quandale -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/L0raxeo/FTC-Anton ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/laawingnuts/LAAWingnuts -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/22-23-test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/FreightFrenzy_1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/Mononicles22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/Robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/Tamaru-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LakehillBionicles/UltimateGoal_1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lakeridgeacademy/2022-power-play ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lancelarsen/PhoenixForceFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LancerRobotics/FTC-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LancerRobotics/FTC-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LaneStanley/Garnet-Squadron-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lara-Martins/5898PowerplayCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/larrytao05/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LaSalleRobots/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LaSalleRobots/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/laupetre/FTC-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LauraE4/LauraE ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lavalleeale/learning-ftc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LegendarySwift123/UGBasic -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LegendarySwift123/UGScrimmage5 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lehiller/2021-FTC-UltimateGoal-Wembley -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/20-21ultgaol -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/FtcRobotController-6.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/FtcRobotController-7.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/ultgoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LenickTan/UltimateGoalCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LeoMavri/RO109-Homosapiens ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/leoschen/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LiamWalker01/CrowForce22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LiamWalker01/CrowForce22-23-RobotController8.1.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/liaorosemary/Custom-Swerve-Drive -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LightningCoalitionRobotics/LC-Robotics-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LightningHawks6032/Ultimate_Goal_2020-21- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LightningShock11/Robot-X-FTC-2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LightningShock11/Robot-X-FTC-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LillyFrazee05/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lilSonal/ftc-18544-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LincolnRoboticsFTC14298/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LincolnRoboticsFTC14298/FtcRobotController2020-21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LincolnRoboticsFTC14298/Robotics2022-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/litehed/FTC-Goal-2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/litehed/FTCLibTesting ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lknox23/13981-Freight-Frenzy @@ -43670,348 +45041,106 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lleosunn/offseason-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lleosunn/pp-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Localtyrantt/FTC_Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Localtyrantt/PowerPLay2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LoganLeeTwentyThree/13348_auto_code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LogiLift/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Loki7261/roadrunnertest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lolp1ke/controlHUB ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lordofthebricks/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lordofthebricks/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lorentzengineering-ftc/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LostInTime4324/2020-2021-code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LostInTime4324/LIT_2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lostoutlaw7/FTCTutorial2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LucasFeldsien/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lucasli2/19888-FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lucasoyen/FTC_TheMOB10949 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/luckys301/10862_2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/luckys301/10862_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LucyHarrison/FTC2021-girlboss ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/luisc04/robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lunerwalker2/FreightFrenzy1002 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lunerwalker2/SwerveDriveTesting ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/lutentinger/CSPfinal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lydia356/Sensors -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LynxLinks/FTCCode16970 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Lynx-Robotics/LynxRobotics2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/LyricalMoon764/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MA18548/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MachineKings/MKFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MafteiAlbert-Alexandru/FTCRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MagicalAgical/FtcRobotController2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MagicMonkyBoy/8204RobotCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MagicMonkyBoy/8204RobotCode20-21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ManchesterMachineMakers/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ManchesterMachineMakers/RobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ManuGari123/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mBuschauer23/Summer2022Testing ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/marciaklovas/ftc-ultimategoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MarcoMattiuz/FTC-PlanckTeam2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mare-cosmin/powerplay-vectron-ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/markfontecchio/FtcRobotController-6.1-9376 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/marsh135/12091 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/marsh135/FTC_RET -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mars-Robotics-Association/Orion -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MartinMatura/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MasterH6168/freight-frenzy-2021-2022- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MasterH6168/Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mau-MD/Voltrons2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MaxFRC/SCH-4914-2021-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MaxFTC/SCH-4914-2021-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/maxgao123456/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MaximOsip/PowerlpayFTCByEXP -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Max-Stratton/Power-Play-9421 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mbanham/uchs-ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mbcaftc/SkyStone-scafolding -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mBuschauer23/Summer2022Testing -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/McCaskey-Robotics/FTCrobot2022offseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/McGoblino/BotSquad ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mcwashi/RoboRamsPowerPlay22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mecaneer23/Post-Bot2022-comp2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mecaneer23/Post-Bot2022-state -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalMages20288/MechanicalMages20288 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalMages20288/MechanicalMages20288-powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalManiacs/2023Robot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalManiacs/OffSeasonUltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalManiacs/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalMonkeys/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalParadox/FtcUGRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MechanicalParadox/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mechlemon/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Medxo-pro/FTC-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Meeeee6623/Ultimate-Goal-Dev-FTC-327 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/meggoeggo/meggolearn -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MelaLin/UAFTC22-23PreSzn -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Melanie5710/21350PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Melanie5710/Melanie2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Melanie5710/MelanieM -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Menamonmon/20510-FtcRobotController-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Meschdog18/khs-robotics-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Met0l/FTCstart ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/metalworksftc/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/metpranshug/FTC-Java-AS ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mgarmao/FTC2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mgarmao/FtcRobotController3 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MHS-FTC/chronobreak-20-21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MHS-FTC/chronobreak-21-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/micahreich/14943-FreightFrenzy-Sample -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MICDSRobotics-9911/Ramifications-Robot-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Michaellsterk/FTC_UltimateGoal_2020-21 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Michael-the-Hutt/SkyStone -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Micr067/Learning_summary -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MiddletonRobotics/Mythos-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MidKnightMadness/Power-Play-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/midlandsstembotics/FTC2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MidnightRiver/FtcRobotController-15374 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/miguel-sr/ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/miguel-sr/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mihaivictor5/codqu_be +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/miguel-sr/ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mihir-jain/HelloPranav -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/FF_4 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/FFtest2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/FF_Test2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/TestFF -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MijaWheeler/UltimateGoal_FTC2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mikeweiss/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mikeweiss/powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MilpitasRobotics/0669FTCUltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/minhle30964/FTC-Team-17288-Season-2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Minty20090/blueteam2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MiSalocin/BahTech-UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MishalMalik05/Training- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MishMash-12016/practice -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MistyCanal03/FTC15959 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/M-Karamambo/FTC-OffSeason-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MLin2071/FtcRobotController-6.2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mmkaram-EPS/FTC-OffSeason-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mneruganti/freightfrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MOCOSTUDS/Studs2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/modengann/FtcRobotController-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/modengann/Intake-Coding ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/modengann/Robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mohzeela/external-secret -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mona-Shores-FTC-Robotics/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mona-Shores-FTC-Robotics/MentorPowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mona-Shores-FTC-Robotics/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MondayLXJ/FreightFrenzy-2022-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MortalXDTroll/FtcRobotController-masterMXT -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mosrod/BlueprintUltimateGoalFTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MostlyOperational18119/FreightFrenzy-OpenCV -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MotamoRO/CodeForFTC2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/motherboard7444/2021-Freight-Frenzy-7.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/motherboard7444/2021-FTC-FreightFrenzy-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MotorheadsRobotics/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MouldyCas/FTCTutoriale +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/motherboard7444/2021-Freight-Frenzy-7.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mrHurst/ChouTimeRobotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrinallU/fullecov -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrinallU/S7-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mrisatmo/Connection2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrPy5/FTC22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrPy5/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrPy5/PowerPlay22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrPythonGod/UpdatedFTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mrsjohnson06/ftc18989 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MrvlSocial/FTCPowerPlay2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mrvlsociety1/Experiment1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mukdonalds/IconManiacsQualifier2-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/MukilanKarthikeyan/FTC_Freight_Frenzy_NanoGurus -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Murray-Bridge-Bunyips/BunyipsFTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mvsrambotics/FTC_21-22_SEASON ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mvsrambotics/FTC_22-23_SEASON ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/mxadev/FTC-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mythical84/Amongusasj-dfji-eajiauoipvoupvwpvtwhuvrhugvvty -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Mythical84/Roboit ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/n0tchmc/FTC4890 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/N0trend/Find-BrowserExtensions -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/N-3-Robotics/FTC_POWER_PLAY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Name-Under-NDA-SMMS-FTC-2023/FTCCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NarNarfighter007/INTH-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/natelincyber/AirHockey -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NateScheuber/FTC-17077-PP -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NateVonHagen/teststuff -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NathanKe/CoachBotFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NathanKe/CoachBotPowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Natick5436/5436-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Naumanbo/FreightFrenzyTeam7006 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Naumanbo/Robot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Naumanbo/Team7006 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NawaPlayz/symmetrical-chainsaw -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NayaL-26/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NBCRobotics/FreightFrenzy5387 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NBPS-Robotics/FTC-Code-Team-9987-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NBPS-Robotics/FTC_Ultimate_Goal_Eaglebotics_9986 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NBPS-Robotics/FTC_Ultimate_Goal_Eaglebotics_9987 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ncrevier/EdgeFtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NDCLRobotics/2021-UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NDCLRobotics/2022-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NDCLRobotics/2023-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NDRoboknights/FTC-UG-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NedMihnea/CODU-FREIGHT-FRENZY ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/need-more-zipties-12770/FTC-Ulitmate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ne-k/10332-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ne-k/10332-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nekarone/FTC-19280-Freight-Frenzy-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NemesisX09/T265Attempt2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NemesisX09/T265_Test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NemesisX09/T265-TEST ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/neobots2903/FtcRobotController-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nerdbots/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nerdbots/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nerdettes/FTCRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nerdettes/FTCRobotController-7.2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NerdHerd-FTC/CAMS-FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NerdsOfAFeather/PowerPlayAltTeamCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NerdsOfAFeather/PowerPlayFtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NerdyNarwhalPro/2020-21-UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/newman-robotics/2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/newman-robotics/2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NewTech-CoppellCompSci/FtcRobotController-Racecar -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NewTech-CoppellCompSci/FtcRobotController_Team1_Update ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/newtonbustersftc/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/newtonbustersftc/PowerPlay2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nhs-t10/liquid_2021_2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nhs-t10/robotics_2022_2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NicholasBlackburn1/Ftc-SKyStone-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nicholas-jacob/ftc2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NicholasLee76/Summer2022Testing -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nikarton123/FTCUltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nikdho/FTCRobotController_Biobots ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nikgajjar51/Competition-Code-2021-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nikgajjar51/Team-2993-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nikgajjar51/Team-2993-Freight-Frenzy-Archive ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nikgajjar51/Team-2993-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NikhilRao21/ReactionTrainerFTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NiknutNerd/PowerPlayClone ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ninjabelt52/Freight-Frenzy-code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ninjaneers2022/Ninjaneers_Power -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Niskayuna-RoboWarriors/ftc-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Nitr0gue/RadicalRaidersPowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NKKFu/bootz-code-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NKKFu/roboot-ftc-code-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NKKFu/tpx-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/noabji/Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NoahBlaut/SnakeByte2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Norwalk-RoboWarriors-14568/FTCPowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/nosleepexe/xdriveproject -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NotAnAlgorithm/FTC12791PowerPlayBackupBot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NotEnoughAuth/FtcRobotController_UltamateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NotJosh12835/freight-frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NotOrca22/ftc-code-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NovaKnight14691/ftc_14691 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NovaKnight14691/ftc14691-disabled ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/noya-isaiah/Aoutonomus ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/npmldabook/FTCtest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NT2006/Ftc-vc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NTHCRobotics/FtcRobotController-20039-40-Spring-training -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NthDegree18103/18103-FF-Robot-Controller -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NthDegree18103/18103-UG-Robot-Controller -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NuclearLion/SoftHoardersUG -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NuclearLion/SoftHoardersUG2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NULLtm/OptimizedFTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NutAndBoltz/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/NutAndBoltz/PowerPlay_2022-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OakGroveRobotics/2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/oaleksander/FTCFreightFrenzy17517 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/oaleksander/FTCFreightFrenzy18742 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OhBoyItsFrancis/ReMOEte-FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OHSrobots/2021-2022-Season -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OHSrobots/2022-2023-Season -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/olivermorris/boysrobotics-code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/olivermorris/Goal2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OlybotRobotics/FTCRobotController +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/olivermorris/boysrobotics-code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/omega9656/summer-robot-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OMEGA-FTC9110/FTCFreightFrenzy-2021-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/omzz15/FtcRobotController22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OnkarSama/FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Opgorg/FrieghtFrenzyMW ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/orangevegetablewithseeds/java_ftc_pumpkin -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Orbit-14872/ftc-orbit-911 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OrigamiYoda/ftcVersionControlDemo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OrionRobotix/RobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ossf-cve-benchmark/CVE-2019-11358 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/otaylor2023/Vuforia-Build -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Otis354/Robocode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OurGreatLeaderEason/MyRepo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OutoftheBoxFTC/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OutoftheBoxFTC/UltimateGoal6.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OverlakeRobotics/FtcRobotController2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OverlakeRobotics/Nocturnal-2020-Ultimate-Goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/overtlypeasey/codl-powerplay-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Owen383/WM20 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OwenBachyrycz/FTC-12956-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/OwenBachyrycz/FTC-12956-Ultimate -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Owen-Pryga/FtcRobotController_UltamateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/owens3364/FTC20-21Public ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/owens3364/FTC-Public-21-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/owens3364/FTC20-21Public ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/owenstuckman/GolfBot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/P1stacio/FTCsharethingyforthatoneperson ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/pandamoniumftc/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/panthera2021/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/panthera2021/Ultimate-Goal-6.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParagonFTC/freight-frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParagonFTC/ftc18326-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParagonFTC/summer-2021-training -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParagonFTC/ultimate-goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParallaxRobotics/PowerPlay22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ParallaxRobotics/Preseason22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/parallelepiped2718/Team-2993-base ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/parth1030/Freight-Frenzy-B-B -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Parth-Goyal11/Power_Play_Leagues -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Parth-Goyal11/Super7-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/parthiftc/test1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patrick-McGuire/FTC-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/CargoCraze -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/FreightFrenzy-old -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Patriotic-Robotics-6372/UltimateGoal-old -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Pattonville-Robotics/2867-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PaulFong1/21-22_FTC16887 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PaulFong1/fright-frazy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/paulgobble/Team_Red_2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PaulHenrik/Sandbox_UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PayneBots5573/UltimateGoal5573 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/paytonfrizzell/ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/pchusdb/FtcRobotController-20211223-120805-release-candidate -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PC-Robotics/CrownJoules2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PCrocketrobotics/Powerplay2022-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PCrocketrobotics/UltimateGoad_6.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PCrocketrobotics/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13140-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13140-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13141-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13141-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13142-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/13142-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/21987-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/21988-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/Imagine-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/Innovate-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/Inspire-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PearceRobotics/Involve-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PenguinoTEA/MovementForRobot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Perfect-Paradox-Team-8400/8400_2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Petelax/16413-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Petelax/FTC16413-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Peter-Dong1/KHS-Robotics-2223-FTC- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PetersonJake/FtcRobotController-6.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PeterWetherell/OffSeasonTemplate ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/petthepotat-dump/FTC-22-23-Refactored ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/pheitman/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/pheitman/FreightFrenzy1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Phoenix-team-robotics/Phoenixcode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PHREDRobotics/FTC8892_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PieceOfPi12907/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/pingryrobotics/FTC-2021-Offseason ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/pingryrobotics/FTC-6069-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/pingryrobotics/FTC-6069-2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/pingryrobotics/TestProject2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PinkNoah/FTC-Starter-Bot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PionThePurpleTurtle/FreightFrenzy_KingsAndQueens -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PiRates13735/2022_FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PiRates13735/2023_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PiRates13735/Parrots_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PlumBuzzard/Team_11158_Deceptibots -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PMBradley/CtRW_Code_2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/polarcow285/FreightFrenzy-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/polarcow285/InHouseFTC2021-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/polarcow285/JVFreightFrenzy-master @@ -44019,84 +45148,36 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/polarcow285/MiddleSchoolPowerPlay-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/polarcow285/PowerPlay-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/polarcow285/robotArm-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PotentialEnergyRobotics/JebSource ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/powersurge2/2021FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/powersurge2/2021UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/powersurge2/FreightFrenzy2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/pranavnightsforrobotics/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PrecisionGuessworks/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProbablyNotPetey/SyndicateFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProbablyNotPetey/SyndicateRobotController22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/problemx4/FTC6417-Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProBots16446/FTC2020_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProjectPeacock/BeccaCode2022-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProjectPeacock/FreightFrenzy2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProjectPeacock/FreightFrenzy-CRI2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ProjectPeacock/PowerPlay2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PureTrippH/FreeShippingController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/PurpleCircuits/FTC_2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/QASMT-FTC/FTC-13626-Team2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/qiyuanbillwu/Treeman-Ultimate-Goal-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Q-TechFTC/FTC-Test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/quangngonz/FTC-RobotStarterCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/QuantumRoboticsFTC/freightfrenzy-app -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/QuantumRoboticsFTC/ultimategoal-app ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/qvmsroboraiders/robocode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/qweasdzxc1324/FTC-Team-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/R3Vipers/test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ra314159/ftc-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Racer1234567/Inhouse_comp-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rahnjac/FTC-Power-Play-Old-Robot- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RahulB640/FTCFreightFrenzy2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RahulB640/PowerPlay2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RahulB640/PowerPlay2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaidX-10553/NHSRobotics2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaidX-10553/NHSRobotics2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RainaShapur/Basic-FTC-program -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ramalh0z/ftc-ultimategoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RambaMamba/FTCSTALLIONS -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ramos42069/FTC101 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RandomPythonProgrammer/FtcRobotControllerTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RapidRobots/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaresLiscan/freight-frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaresLiscan/ftc-ultimate-goal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/raresNagy/mecanum -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaSky-122/FreightFrenzy_RCv7 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaSky-122/Freight-Frenzy-RCv7.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaSky-122/PowerPlayRCv8.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RaSky-122/Ultimate-Goal-RCv6.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ray710mond/2022-2023_Regis_FTC_code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/raymar8361/Autonomous -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RazvanVictor/ftc-version-control-demo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Razzle-Dazzle-13883/2022-23-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rbhs-robotics-team/RoboticsTeamCode2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Real-Jin/FTC-L0raxeo-s-copy-code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reaper8202/Robotics_Competition -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Redfalcon5-ai/7172-Offseason2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Redhawk-Robotics/FTC_MecanumDriveTrain -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Redlion010/4546-21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/redpob/engineering-robot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ReedCityCoyotesTeam11940/Coyote1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reedy-Creek-Robotics/BBTC-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reedy-Creek-Robotics/BionicBulldogs-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reedy-Creek-Robotics/BV-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Reedy-Creek-Robotics/Entropic-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rejatkrishnan24/FtcRobotControllerPP115 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rejatkrishnan/FtcRobotControllerPP115 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rejatkrishnan24/FtcRobotControllerPP115 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/retrorobotics/ftc-vc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ReverendRhyme/FTCTutorial -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ReversM/ATAA-Robotics ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rghotra/Syborgs2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhindle/FF_Om_FtcRobotController2021-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhindle/FtcRobotController80 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhindle/FtcRobotController-ftc265-example -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhindle/Old_FF_Om_FtcRobotController2021-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rh-robotics/19922-PPRC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rh-robotics/2021-22_Varsity ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rh-robotics/Robot-Games-2022-T3 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhsftc/freightfrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhindle/FF_Om_FtcRobotController2021-22 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhindle/FtcRobotController-ftc265-example +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhindle/FtcRobotController80 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhindle/Old_FF_Om_FtcRobotController2021-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhsftc/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhsftc/freightfrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rhunter-NTatC/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/richpant/16010TeamCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/richpant/17111TeamCode @@ -44106,284 +45187,125 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/richpant/20077Teamcode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/richpant/FTC8.0PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/richpant/FTC8.0PowerPlayed -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RikelmeMartins/FTC-PowePlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RikelmeMartins/FTC-PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Rikhil2/Power-Play-Rikhil -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Riley-jpg/PowerPlay-15403 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ripark2/FTC-Stuff ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rishasurana/chatham-robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RishitAgrawal06/Ultimate_Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RisingNinjas16391/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RisingNinjas16391/Power-Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RisingRhinobots16310/FTC2022-23Template ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/risingrhinobots/FTC2020Rhinobots ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/risingrhinobots/FTC_2021_6.2v ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ritahortonvillerobotics/UltimateGoal2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RiverWolves/COD-UPDATAT-2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rjberry12/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rlorenzo81/10-30-V2.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rlorenzo81/11180-for-Oct-30 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rmdettmar/Ultimate-Goal-6.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RO028-ArchiTechs/Game-Changers-ArchiTechs -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robert007-23/2020UG -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robin-924/SV6990FF +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roFaMe/FTC_Infesla_Jr ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboass/2022FTC-RegionalaCluj -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboass/frc2022-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboass/ftc2021-2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboass/FTC-2023-PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboass/RegionalaRusia-ftc2022-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboass/frc2022-Freight-Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboass/ftc2021-2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboavatars/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboavatars/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robocats-13227/SkyStone -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboDilbert/2020UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboDilbert/2021FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboDilbert/2022PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboDilbert/2022PowerPlayRR +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/FtcRobotController-master-Roboken2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/FtcRobotControllerLlamas ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/FtcRobotControllerLllamasMiniBot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/FtcRobotController-master-Roboken2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/Llama8 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/Llamas-FtcRobotController-master-10-16-20 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/MiniBotRoboken2021-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/Roboken2021-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/Roboken2022-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboken-dev/Roboken2022-23-master--withVision -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboKnights-FTC112/FTC-2018-White -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboRacers/FtcRobotControllerVeer -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboSapiens2021/ftc-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboSapiens2021/SathvikMovement -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robosapiens-20/FTC-Ultimate-Goal-Robosapiens -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboSapiens-Programare/cod-powerplay-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/robossauros/FtcFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboStars/FTC-real-robostars -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboStars/FtcRobotController_Examples -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoboStars/FTCTeamCode21-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/robotgenis/ParallaxUltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/robotgenis/ParallaxUltimateGoalOfficial -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robotic-Lancers/UltimateGoal2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboticsTeam6942v2/6.2ftc20-21-PADEMIC-EDITION +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboticsTeam6942v2/PowerPlayOffseason ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboticsTest6038/ftc7.1_test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboticsTest6038/myTest3 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboticsTest6038/testCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboticsTest6038/test_new_7_1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roboticswithcassie/RWC_Main -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotIGS/FTC11515_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotIGS/FTC11515_UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotLegion/Baby_Bot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robotroopers2021/FF-offseason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robotroopers2021/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robotroopers2021/FreightFrenzyMTI -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/GolfBotRev -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/GolfBotRev2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/RobotX2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/RobotX2021-22MiniBot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/robotx21-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/Robot-X-FTC-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Robot-X-4969/RobotX-FTC-2021-2022v2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotXHD/FtcRobotController2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RobotXHD/FtcRobotControllerOpenCV -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoBuffs/2021-Controller ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rocketbooster1000/23_Team_Repo_OC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/roFaMe/FTC_Infesla_Jr -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RogueResistance/Meet4RR -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RogueResistance/RogueResistance2020-21 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohan335/BHSRoboticsFTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohand2412/Freight-Frenzy-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohand2412/Freight-Frenzy-2021-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohand2412/Power-Play-2022-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohankulkz/yantraJDK2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RohanS1005/Power-PlayFTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rohith2197/FTCExample -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RonakChaudhuri/FTC_Code_6200 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RoweboticClique12375/FreightFrenzy12375 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Rowland-Hall-Iron-Lions/SMITE -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rowland-hall-rowbotics/blueRobotCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rowland-hall-rowbotics/Yellow-Team-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Rownee/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ROYCEFTC/FTCSkyStone -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RPHS-Tesseract/2021-DAFFY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RPHS-Tesseract/2022-LINGUINI -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Rshah2067/2020-FTC-UltimateGoal-master +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rowland-hall-rowbotics/blueRobotCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rsmrohit/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rsshilli/ftc-2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rubensaxwiches/ultimate-goal-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rubiefoster/7604FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RunaAM/FTC_2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RunaAM/StimDC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/rusclark16151/RUSerious -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RuthGajj05/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/RuthGajj05/FtcRobotController-master2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sabrina920/Robopuffs2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SachetK/PurePursuitTesting -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SACHSTech/FTC_194467_TeamTitans -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SACHSTech/FTC19446-TTG -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SACHSTech/FTC19447-TT2EB +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sKadooshman/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/saeephalke/Athena_EV_FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SaiBossUltra/UltimateGoal-Sai -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SaladQueeny/FTC_KTM_2020_2021_ExpansionHub_6_1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Salty876/powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Samftc/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/samgcode/ftc-19041-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SamMurr/FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sammypbaird/2022OffSeasonFtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/samuelkroot/EggCheese18638 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/San68bot/pid-ex -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sandwvic/247-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sarahkkti/2022_2023_4936 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SARossi1/SkyStone-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sarvesh-Somasundaram/5795UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Satgoy152/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sathwikdoddi/17288-2023-Power-Play ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/savitri-broncobot/ftc16671_202122-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sbdevelops/FtcRobotController_CI-Test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ScarlettRobotics/FTC-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Scarsdale-Robotics/2021-2022-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Scarsdale-Robotics/OpenCV-Tutorial -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/scdRobotics/14365_Freight_Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/scdRobotics/14365_FreightFrenzy_7.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/scdRobotics/14365_Freight_Frenzy_SDK_7 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/scdRobotics/14365-FTC-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/scdRobotics/14365-FTC-Tournament2 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/scdRobotics/14365_FreightFrenzy_7.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/scdRobotics/14365_Freight_Frenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/scdRobotics/14365_Freight_Frenzy_SDK_7 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/scdRobotics/FtcRobotController-6.2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/Ftc_2022-2023_8.0-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/FTC_2022-2023_8.1.1-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/Ftc_2022_7.1-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/FtcFreightFrenzy_2021_2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/FtcUltimateGoal_2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SchillingW/PatentPending_14384_2021_FtcFreightFrenzy_7.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SCHSRaiderbots/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SCHS-Robotics/Crow-Force-2020-2021-SCHS -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SCHS-Robotics/HAL9001 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sci-Fighters-Tel-Mond/Temp-Repo ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/screwlooosescientists/robot-code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SeaCowRobotics/Alliancebot-811 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SeafordSeaLions/2022-2023prep -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SebastianClayton/first-robotics-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sebiTCR/FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Seb-Robochoa/RogueResistanceUG ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sefrolov/FTC-22594-Rainy-Days ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/segalll/FTC-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SelinaArjomand/2021-FTC-UltimateGoal-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SequoiaRobotics/FtcRobotController-2021-4475 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SequoiaRobotics/FtcRobotController-2021-9578 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SequoiaRobotics/FtcRobotController-2021-gc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Servo-Stressers/FTC-Robot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Serylda/503RoadJopper -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Serylda/Temporary-11503UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sgutierrez8c54/Ftc2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/shalinda/ftcpowerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/shardulmarathe/Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sharko123/Power-Play1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sharkree/verbose-disco ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/shaurya2709/FTCCodestuff -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShearForce-Software/FtcRobotController-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/shellbots-team/Cool-name-here ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/shellbots-team/Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/shellbots-team/Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShinigamiHiruzen/SteamOs -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shishir99-code/FTC-HighNoon-Repo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShivenV/FTC-FREIGHT-FRENZY-2021-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShivenV/Terabridges-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shmizmin/FtcRobotController2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shmizmin/FtcRobotController2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShohruzE/FTCCephalopods2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/16886-Code-FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/16887PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/base-bot-new -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/BaseBot-Template -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SHP-Robotics/FTC-Template -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shreyas765/9686-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/shreybirmiwal/FTCSTALLIONS -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ShrishChou/BioBotsFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shyiu/FTCPowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Shyiu/learnFTCCode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sidhucode/FTC-IconManiacsFreightFrenzy-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/signalxp/ftc2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SilasBehnke/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SilkPDX/New7100Controller ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/silkysmooth812/freightfrenzylearning ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sisters-of-the-motherboard-7444/FreightFrenzy_2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sjuknelis/robbie -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sKadooshman/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/skavuri79/FtcRobotController-1byte ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/skbushula/SkyStone-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/skeole/Broncobotics-FTC-Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/skeole/skeole-ftcrobotcontroller ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/skkatforgood/FTC-SDK-8461-22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SKSS-Village/FTC-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Slipperee-CODE/4625---FTC---POWERPLAY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Slipshodleaf74/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SmartEntity/FtcRobotController2023OffSeason -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SmartyPie1317/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/smert-WoEN/FTCWoENPublic ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sms-robotics/UltimateGoal2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/smvoigt/STEM_ftc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Snorlyd/https-nj.gov---CVE-2019-11358 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/FreightFrenzy7 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/FreightFrenzyNatio -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/HackathonJava -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/SpaceApps22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/UlltimateGoalNational -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SoftHoardersOG/UltimateGoal2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Someguy100110/FTCRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SomeoneSketchySync/T265_Test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/soniakhanvilkar/alpacas_ug_2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sova-Tech/FTC-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SpaceWalkr808/omegabots_2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Spanini2/idk -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sparepartsrobotics/powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sparepartsrobotics/Powerplay2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Sparks4936/2022_2023_PowerPlay_4936 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SparkyGebo/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sparepartsrobotics/powerplay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/spartans-8327/PowerPlaySpartans ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/spicymidnightcheese/ftc-test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/spritecaan/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/srafeen/testultimatgoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/srafeen/UltimateGoal_2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/srafeen/UltimateGoal2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SreyashDasSarma/PowerPlay +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/srafeen/UltimateGoal_2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/srafeen/testultimatgoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/srilekha511/SpygearsPowerPlayFinal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SriramKalki/OpenCV_Fun -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SriramKalki/OpModesForNoobs ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/srktech267/VV2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StamatieMihnea/UltimateGoal2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StamatieMihnea/UltimateGoalSoftHoarders -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/standerryan/Marburn-2122 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sta-titansrobotics/2021-22-FreightFrenzy +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/standerryan/Marburn-2122 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/stcline/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StealthRoboticsFTC/BuildStuff -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SteelMagnolias/PowerPlay2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Steel-Serpents-8509/2023-Robot-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StevenKuna/2021-FTC-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StimDc/FTC_2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Stonks3141/2022-offseason-ftc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StrRamsRobotics/22-23-FTCJunior -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/StrRamsRobotics/22-23-FTCSenior ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/suchirchikkava/FTC-2022-2023-Season -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SuhasB1/eftc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SuhasB1/Team_Alphabots_19639 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sungayu/BotzNBolts-FTC-2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sungayu/BotzNBolts-FTC-2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/superarash1/Arash-FTC-Programming ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/superarash1/HHH_FTC_PowerPlay_2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/superarash1/Test-Repo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Super-Cow-FTC/Power-Play-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Superman132/StaticDischargeCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Supernova11567/Robot2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SuperNovaX100/ftc-wagar-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SuperstellarHannah/WISER ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/suriiile/andriodstudioTest ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/susier2016/UltimateGoal2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/suzannahfigler/Team-Code-16520 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/SV612/FTC9830CVHS ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/svhsrobotics/Freight-Frenzy-7.1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/svhsrobotics/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/svhsrobotics/Ultimate-Goal-6.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Swampbots/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Swampbots/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Swampbots/UltimateGoal6.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sweesal/2021_PractiseBots ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sy4ph/FtcDreamers ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/sy4ph/FtcDreamers-RC-OLD- @@ -44391,57 +45313,19 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tacotuesrobotics/2021-freight-frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/taigabots/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tal-Moshel/Major-Disappointment-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tardis5356/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tardis5356/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tarnegolden/BTJPowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tarnegolden/Everglow2021-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tatooine12201-ftc/ftc-21-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tatooine12201-ftc/ftc22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tatooine12201-ftc/Tatooine_offseason_2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TausManifesto/FTC2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/T-Code07/FTC-LRCA-Joshua ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tdt2845/tdt-2022-code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/team10415/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team10477/Ultimate-Challenge-10477 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team10477/Ultimate_Challenge_Competition2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/team13413/FTCFirst -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team14561/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team14561/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/team16736/FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/team16736/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team2068/2021-ftc-code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team2068/2021-ftc-one -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team21305/FTCLibTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team2338/TShirtCannon2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team2901/ftc_app_power_play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team3386/FTC2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-4536/FTC2022_PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-4795/Team47-ERC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-6189-High-Voltage/Team-6189-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team6633/TeamDrive ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/team6637/ftc2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-7159-RoboRavens/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-7159-RoboRavens/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-7159-RoboRavens/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team7593/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team7593/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamAllHandsOnTech/2022-POWERPLAY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-Cognition/ALSODEPRECATEDOLDDONTUSE -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Team-Cognition/cognition22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Teameureka1/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/teamfaraday/2021FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/teamfaraday/2022PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/teamftc8466/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/teamhazmat13201/UltimateGoal2021_skystonebase -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamIronclad12868/FTCIronclad307 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamPotentialEnergyFTC/billysbettercode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamRobotux/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamRoundedCube/FreightFrenzy21-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamRoundedCube/PowerPlay22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeamSilverWave/SilverWave ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/teamtwose12094/2022-2023PowerPlayTT -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Techarinos/FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/techbrick-ftc/team4234 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/techbrick-ftc/team7gamechangers ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/techbrick-ftc/vslamcam @@ -44450,91 +45334,40 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/techiesrobotics/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/techiesrobotics/UltimateGoal2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/techknowlogic10/powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TechnoMaister/CodNat ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/technototes/ForTutorials ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/technototes/PowerPlay2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/technototes/TechnoLib-Quickstart -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TechnoTurtle7/technohuskies10309_2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/techristy/CB-2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/techristy/CB_2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/techtronicchallengers/FTC2020-UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tech-Turtles/Power-Play ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tedison-iii/Ftc-194-ILITE-Ingenuity-2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tenotwo/PowerPlay1002 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TeodorRuse/Test2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/terrytao19/2022-Hydrofluoric-archive -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TerryZYH/FTC2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/test456789022/FTCTestCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tevillo/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thanhbinh23/GreenAms-6520 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-flying-dutchman-FTC/FTCMain +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-michael-albert/UltimateGoal +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/13620_2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/20409_2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/Wildbots-2020-2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/Wildbots-2021-2022 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/theSentinelsFTC/sentinels-teamcode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/theawesomew/RefactoredFtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thecatinthehatcomesback/FreightFrenzy2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thecatinthehatcomesback/PowePlay20228.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thecatinthehatcomesback/PowerPlay2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thecatinthehatcomesback/UltimateGoal2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheCometH/FtcKronosRC_22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheCometH/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheCometH/Kronos22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheCoolGuy123/FrieghtFrenzy-Controller_and_Autonomous_Test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheDIYPickle/FTCandroidstudio -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Dynabots/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-flying-dutchman-FTC/FTCMain -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Founders-Academy/2023-Test-Robot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheFrenchineers/2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheHarmonicRealm/NJS-FTC-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Innovation-Story/FreightFrenzy_FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/theinventors-ftc/ftc-freight-frenzy-teamcode ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/theinventors-ftc/ftc-freight-frenzy-teamcode-delete -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Knights-of-Ni/Skystone2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Knights-of-Ni/UltimateGoal2021_6.2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheLegion2353/FTC-UltimateGoal2020-Chester -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheLoneWolf99/St.JagoRobotics_2022-2023-main -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheMasterKitty/FTC-ChaosBot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheMasterKitty/FTC-Robot-Controller -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-michael-albert/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheNanoTrojans/FtcRobotController-8.1.1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Theodor-Pirvu/AutoAimFTC2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheophilusE/FTC-GodBot-SDK -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ThePinkAlliance/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ThePinkAlliance/utimate-goal-outreach -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheRealOP/FTCLib-Dependency-Tests -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Redstone-Mechanics/PPR1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Thermal-Equilibrium/ThermalEquilibriumFreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheRobocats5242/13916UltimateGoal6.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheRobocats5242/FTC_2020_SEASON_11745 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheronAma/Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheronAma/Freight-Frenzy-Ri2W -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheronAma/Ultimate-Goal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TheRookies-18508/TheRookiesUltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/theSentinelsFTC/sentinels-teamcode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/The-Stony-Brook-School-Robotics-Team/FTC-2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thewarsawpakt/9511UILRobot -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/13620_2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/20409_2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/Wildbots-2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/the-winsor-school/Wildbots-2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/theybot/UltimateGoal-2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ThoborCNCH/tenser_custom_detection -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ThomasRChacko/Spicy-Katchup ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thompsonevan/FreightFrenzyBB ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thompsonevan/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thomveebol/FTC_Team-2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Thornado4/ftc-vc-test -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/THS-FTC/PracticeChassis-2022-2023 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/THSTechTeam/750-powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Thunderbots5604/2021-UltimateGoal-Final -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Thunderbots5604/2022-FreightFrenzy-Final ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thunderbotsftc/THUNDERBOTS_FREIGHTFRENZY2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thunderbotsftc/THUNDERBOTS_UG2020 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/thvulpe/Geneva -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tiberiw/FTC_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tiberiw/ftc-vc-demo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tiberiw/Test1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tiberiw/Test2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tieburke/13105_2021-22_FINAL -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TimeCrafters/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TimeCrafters/FTC_2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TimeCrafters/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/timmyjr11/Team14436-FTC-Power-Play-2022-2023 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/titanium-knights/bakedbreadbot ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/titanium-knights/cri-2022 @@ -44549,236 +45382,95 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/titans17576/OdometryTester ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/titans17576/SummerWithVidyoot ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/titans17576/UltimateGoalMeet1 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/T-Lind/POWER-PLAY ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tmetelev/Error404_23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tmetelev/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TNT-Robotics/TNT-Robotics-Code-Main ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tnwebdev/jquery-2.2.4-patched ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tobortechftc/Kraxberger ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tomglennhs/ultimategoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tonny0414/Power-play-but-cool -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TonyOkGo/15403-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TonyStannk/Android- -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ToothbrushB/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/BlackBeardFTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/BlackBeardLib -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/FtcRobotController-BlackBeard2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/FtcRobotController-BlackBeard3 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TopGgg/LastFtcMissionTraining ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/torreytechies202122/FreightFrenzy-3650 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/totoro987123/16568-Codebase-SDK ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tpidwell1/12351-NM-PP23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tpidwell1/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TPNxl/ViridianUltimateGoal_Final -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Trandaf03/FTC2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TranSister6934/FTC-6934 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TranSister6934/FtcRobotController-master2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/trc492/Ftc2022FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/trc492/Ftc2023PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/trevorkw7/first-tech-challenge-2020-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TrezzyOnCrack/FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/trialandterror-16800/Robot-Controller ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/trinayhari/final0s1s -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TrojanDotEXE/FTC-Trojan.exe -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TrojanDotEXE/FTC-Trojan.EXE-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TrojanDotEXE/Trojan.exe_148 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/trseagles/ftcrobot2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/trussell-bpi/Tyler_Shelby ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tsdch-robotics/2827PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tsdch-robotics/FreightFrenzy2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tsdch-robotics/Goal-BotFtc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tsdch-robotics/Power_Play -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TToTheFourth/Fright-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TToTheFourth/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TudorChirila11/cv-useless -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TudorFerecus/cod27-2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TudorFerecus/Programare -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TudorFerecus/Programare-Brave-Bots-Freight-Frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tudor-Spaima/FTCRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TullyNYGuy/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/tundrabots/2021-2022-Robot-Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tundrabots7083/18190-robot-code-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tundrabots7083/7083-robot-code-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Tundrabots7083/delta-bots-robot-code-2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/turtlewalkers/freightfrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/TYW-da/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/U4Neptunium/FtcRobotController-master-aswwa -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/UbettRobotics/2022FtcRobotController-static ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/udayamaddi/FTC-9686-2021-22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/udayamaddi/FTC-Example22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ukshat/FTCTrainingLabs ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ukshat/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Ultrasword/FTC-APi-8.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/UltravioletFTC/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/umahari/security -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Umesh-9248/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/UnionRobotics/ftc6559_ultimategoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Unknown-Element-FTC-10635/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/UpliftRobotics/UltimateGoal18172 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/uploadwizrobotics/ftc-quickstart ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/uriartjo/FTCPowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/utkvar/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/V1kRaMD/bruh -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/valerymao/FTC_Coding_Tutorial ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/valerymao/FTCCodingTutorial7.2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/valerymao/FTCCodingTutorial8.0 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VamsiPasumarthi/14889-Team-Code +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/valerymao/FTC_Coding_Tutorial +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/valiantraccoon/Intramural2023Option5 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/varun-bharadwaj/542_20-21_ftc ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vasansubbiah/FtcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vasansubbiah/WRMSftcRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vashonrobotics/Team3861_2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VasuBanga12/FTCTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vault-FTC/MoleMotion -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VCInventerman/Sargon-FTC-2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VCInventerman/Sargon-FTC-Energize ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vector0018/BFR-22-23-Powerplay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vector5233/UltimateGoal2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VergeRoboticsFTC/AndroidStudioTemplate -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VergeRoboticsFTC/FirstAndroidStudioProject ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/veronikavancsa/9103 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vertigo18523/Post-Bot2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vertigo18523/Pre-Bot2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vicksburgcontrolfreaks/2022-Off-Season -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VigneshSK17/9686-FreightFrenzy-Mecanum-Old -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VigneshSK17/TestingRepo ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vijayshastri/11347-Freight-Frenzy-Modified ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/villaneaven/ftcultimategoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vintasoftware/awesome-django-security -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Viridian-Roboics/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Viridian-Roboics/ProgrammerPractice -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Viridian-Roboics/Viridian-Robotics-2022-2023-practice ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vishwakalal/5070PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VivenPuthenpurayil/2020UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VivenPuthenpurayil/UltimateGoalStates -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vlad20405/Cod_Robotica_2021-22 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VladimirKaznacheiev/2020-FTC-UltimateGoal-6.0 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vladox76/FtcRobotControllerSpartans -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Vncero/FTC-Cobalt-Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vnmercouris/samNoise -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Voltage16592/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Voltage16592/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/voyager6UltimateGoal/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VulcanRobotics8375/FreightFrenzy8375 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VulcanRobotics8375/OffSeason2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/VulcanRobotics8375/UltimateGoal8375 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vvasa33/FTC-Camera ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vvasa33/Subsystems-and-Commands-FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/vyang2968/FTCLib_Test ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/w181496/Web-CTF-Cheatsheet -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGhostRobotics/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGhostRobotics/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGhostRobotics/UltimateGoal -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGS6037/2021_22_FTC_FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAGS6037/2022_2023_PowerPlay_6037 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/CableManagementNew -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/ftc-cm -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/ftc-hme -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/ftc-ls -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WAHS-Robotics-Club/NewProgrammers ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wairi12138/fright_frenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wangxdflight/robotDriver2 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WARbotics/FTC-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Warrior-Robotics-Salamanca/2021-Final-Goal-Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wataugarobotics/Team5881_2020-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wataugarobotics/Tungsteel_FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WatchIngYourpRodUcts/FIRST_FTC-Controller_clone -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WatchIngYourpRodUcts/KilianTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WaterCoolers15084/Power-Play-22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Waterloo-Robotics/FTC-H2OLoo-Quickstart ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/watsh-rajneesh/ultimategoal2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Watt-sUP/UltimateGoal-Ri3d -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WCARobotics/-1PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WCARobotics/PowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WCARobotics/PowerPlayNew ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wctran60/Cardinal_Coders_1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wctran60/HomePowerPlay9 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wegorobotics/FtcRobotController-master -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Wellington-Robotics-Team/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wesk29/Wasted-Potential -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Westly-Bouchard/Biolime-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Arrowhead-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Arrowhead-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Atlatl-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Atlatl-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Boomerang-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Boomerang-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-HungaMunga-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-HungaMunga-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Slingshot-2021 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Template-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Tomahawk-2020 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WestwoodRobotics/FTC-Tomahawk-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wfhs-robotics/PowerPlay-22-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wfrfred/ftc_fff ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wfrfred/Ftc_fff_2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHHSFTC/20-21_season -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHHSFTC/22-23_season -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Whiperface/16688---Power-Play +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wfrfred/ftc_fff ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/whitmore8492/2021-Freight-Frenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WhitmoreLakeRobotics/2020-GameChangers-Club -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WhitmoreLakeRobotics/2022-Mecanum -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WhitmoreLakeRobotics/2022-TSOC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_20-21_ftc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_20-21_ftc_summer -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_21-22_ftc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_21-22_ftc_summer -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_21-22_Practice -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_ftc_20-21_demo -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/542_Shadow_21-22_ftc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/ftc_21-22_practice -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WHSRobotics/whs_542_FTC_22-23 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wildebunch/2022_2023_Robot ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wildebunch/2022_23_Tetrix ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wilderb310/U32-Robotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/William-f-12/FTCTest -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/William-McGonagle/Maincode-2021 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/williethewinner/2020-2021-FTC-Team-16278 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WindsorHSRobotics/team-20514_2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WishingWell13/FtcRobotController-Freight-Frenzy-Lessons ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wjorgensen/FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/FTCFreightFrenzy17517 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/FTCFreightFrenzy18742 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/Powerplay17517 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/Powerplay18742 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoEN239/PowerPlayEDGE -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WolfieDavis/RobotFramework -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WoodrowRookieRoboTeam/RookiesRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WRARobotics/FTC -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WrenchDressing/UltimateGoal ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wrgd01/FTCRobotController ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wroscoe/FtcRobotController-master ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wsfhahn/WillPowerPlay -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WSRWavedroids/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WSRWavedroids/PowerPlayCode -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WSRWavedroids/PowerPlayFun -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WSRWavedroids/RobotController2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Wurlie/FTC-Autonomous-Anonymous-2021-2022- ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wyrobotics/freightfrenzy-robophins ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wyrobotics/freightfrenzy-robophins2 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wyrobotics/ultimategoal-robophins ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/wyrobotics/ultimategoal-youngdroids -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/WyvernRoboticsKEKW/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/x16140/rc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/XAXB75/Settings.java -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/XBOT-FTC/2939-POWERPLAY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/XBOT-FTC/3231-POWERPLAY -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/XBOT-FTC/Experimental ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/xCellenceRobotics/robotics-ftc -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Xethro185/Texpand_FTC_Code ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/xRoALex/ProgrammingLessons -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Xterminate1818/CanadianRobotics -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Xterminate1818/CanadianRobotics2021 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/xtremejames1/15118_2022-23 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yablockoo/Ftc1401 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yablockoo/FTC2023 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yablockoo/Ftc1401 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yablockoo/FtcRobotController -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/YahyaElGawady/HugBot2021-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yinzanat1/18387_mallrats ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yinzanat1/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ymanchanda/FreightFrenzy -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Yoshiapolis/StandardDeviation -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/YoungInnovatorOrganization/PowerPlay ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yuhsb-lionotics/FreightFrenzyHeavy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yuhsb-lionotics/UltimateGoal13475 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yuhsb-lionotics/UltimateGoal5361 @@ -44786,20 +45478,16 @@ ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yyhJohn/FTC-2022 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yyhJohn/FTC-2022-1 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/yyhJohn/FTC-2022-8.1 +./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/z-ghazanfar/9686-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/z3db0y/FGC22 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/zaheersufi/power-play-16911 ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/zandersmall/Robotics2020Code -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Zanottex/C-digos -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Zanottex/Empty ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/zeitlerquintet/jquery-2.2.4-patched ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/zeitlersensetence/jquery-2.2.4-patched ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/zerozerodone/FTC_2021-2022 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/z-ghazanfar/9686-FreightFrenzy ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/zhanto05/BalgaMenShege_Program-main -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Zhoujjh3/HCLS-FTC ./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/ziming-g/SBSFTC10738 -./external/trickest-cve/2019/CVE-2019-11358.md:https://github.com/Zoarial94/8509-2023-Robot-Code ./external/trickest-cve/2019/CVE-2019-11359.md:https://github.com/mkucej/i-librarian/issues/138 ./external/trickest-cve/2019/CVE-2019-11367.md:https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2019-11367 ./external/trickest-cve/2019/CVE-2019-11368.md:https://github.com/nepenthe0320/cve_poc/blob/master/CVE-2019-11368 @@ -44825,22 +45513,22 @@ ./external/trickest-cve/2019/CVE-2019-11404.md:https://github.com/arrow-kt/arrow/issues/1310 ./external/trickest-cve/2019/CVE-2019-11405.md:https://github.com/OpenAPITools/openapi-generator/issues/2253 ./external/trickest-cve/2019/CVE-2019-11406.md:https://github.com/intelliants/subrion/issues/821 -./external/trickest-cve/2019/CVE-2019-11428.md:https://github.com/mkucej/i-librarian/issues/139 ./external/trickest-cve/2019/CVE-2019-1142.md:https://github.com/shubham0d/SymBlock -./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/0xkasra/ExploitDevJourney +./external/trickest-cve/2019/CVE-2019-11428.md:https://github.com/mkucej/i-librarian/issues/139 +./external/trickest-cve/2019/CVE-2019-1144.md:https://github.com/dinesh876/CVE-2019-11447-POC ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/0xkasra/ExploitDevJourney ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE +./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/Meowmycks/OSCPprep-Cute +./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/dinesh876/CVE-2019-11447-POC ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/iainr/CuteNewsRCE ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/khuntor/CVE-2019-11447-EXP -./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/Meowmycks/OSCPprep-Cute ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/mt-code/CVE-2019-11447 ./external/trickest-cve/2019/CVE-2019-11447.md:https://github.com/thewhiteh4t/cve-2019-11447 -./external/trickest-cve/2019/CVE-2019-1144.md:https://github.com/dinesh876/CVE-2019-11447-POC ./external/trickest-cve/2019/CVE-2019-11455.md:https://github.com/dzflack/exploits/blob/master/unix/monit_buffer_overread.py ./external/trickest-cve/2019/CVE-2019-11460.md:https://github.com/hartwork/antijack ./external/trickest-cve/2019/CVE-2019-11461.md:https://github.com/hartwork/antijack @@ -44864,31 +45552,37 @@ ./external/trickest-cve/2019/CVE-2019-11490.md:https://github.com/nmap/nmap/issues/1568 ./external/trickest-cve/2019/CVE-2019-11507.md:https://github.com/jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019 ./external/trickest-cve/2019/CVE-2019-11508.md:https://github.com/jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019 +./external/trickest-cve/2019/CVE-2019-1151.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/34zY/APT-Backpack +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Advisory-Newsletter/REvil- +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Astrogeorgeonethree/Starred2 +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/BishopFox/pwn-pulse +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Ch0pin/vulnerability-review +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Insane-Forensics/Shodan_SHIFT +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/andripwn/pulse-exploit ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/antichown/vpn-ssl-pulse ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/aqhmal/pulsexploit -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Astrogeorgeonethree/Starred2 -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/BishopFox/pwn-pulse ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/cetriext/fireeye_cves -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Ch0pin/vulnerability-review ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/cisagov/check-your-pulse -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/dnif/content -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/es0/CVE-2019-11510_poc ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/gquere/PulseSecure_session_hijacking @@ -44899,16 +45593,13 @@ ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/iGotRootSRC/Dorkers ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/imjdl/CVE-2019-11510-poc -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Insane-Forensics/Shodan_SHIFT ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/jas502n/CVE-2019-11510-1 ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/jason3e7/CVE-2019-11510 ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019 -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/nuc13us/Pulse ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/password520/RedTeamer @@ -44919,7 +45610,6 @@ ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/r00tpgp/http-pulse_ssl_vpn.nse ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/weeka10/-hktalent-TOP @@ -44929,9 +45619,7 @@ ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/xv445x/googleporks ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-11510.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-11516.md:https://github.com/seemoo-lab/frankenstein -./external/trickest-cve/2019/CVE-2019-1151.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-11523.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-11523.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11523.md:https://github.com/hectorgie/PoC-in-GitHub @@ -44940,9 +45628,9 @@ ./external/trickest-cve/2019/CVE-2019-11538.md:https://github.com/jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019 ./external/trickest-cve/2019/CVE-2019-11539.md:https://github.com/0xDezzy/CVE-2019-11539 ./external/trickest-cve/2019/CVE-2019-11539.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-11539.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11539.md:https://github.com/BraveLittleRoaster/pulsar ./external/trickest-cve/2019/CVE-2019-11539.md:https://github.com/Ch0pin/vulnerability-review +./external/trickest-cve/2019/CVE-2019-11539.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11539.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11539.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11539.md:https://github.com/jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019 @@ -44951,74 +45639,74 @@ ./external/trickest-cve/2019/CVE-2019-11540.md:https://github.com/jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019 ./external/trickest-cve/2019/CVE-2019-11542.md:https://github.com/jaychouzzk/Pulse-Secure-SSL-VPN-CVE-2019 ./external/trickest-cve/2019/CVE-2019-11556.md:https://github.com/Live-Hack-CVE/CVE-2019-11556 +./external/trickest-cve/2019/CVE-2019-1158.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/Ares-X/VulWiki +./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks +./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/cetriext/fireeye_cves ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/jas502n/CVE-2019-11580 ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/shelld3v/CVE-2019-11580 ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/trikhanhhk/CVE_2019_11580 ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/trikhanhhk/EXPLOIT_CVE_2019_11580 ./external/trickest-cve/2019/CVE-2019-11580.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/0x48piraj/Jiraffe ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/PetrusViet/CVE-2019-11581 +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/PetrusViet/CVE-2021-39115 +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/afine-com/research ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/afinepl/research ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/amcai/myscan -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/jas502n/CVE-2019-11581 -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/kobs0N/CVE-2019-11581 ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/PetrusViet/CVE-2019-11581 -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/PetrusViet/CVE-2021-39115 ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/r0hack/RCE-in-Jira ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/rezasarvani/JiraVulChecker -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/sushantdhopat/JIRA_testing ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-11581.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2019/CVE-2019-1158.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2019/CVE-2019-1159.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11595.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2019/CVE-2019-11597.md:https://github.com/ImageMagick/ImageMagick/issues/1555 ./external/trickest-cve/2019/CVE-2019-11598.md:https://github.com/ImageMagick/ImageMagick/issues/1540 ./external/trickest-cve/2019/CVE-2019-11599.md:https://github.com/HaleyWei/POC-available ./external/trickest-cve/2019/CVE-2019-11599.md:https://github.com/Sec20-Paper310/Paper310 -./external/trickest-cve/2019/CVE-2019-1159.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11600.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11600.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11604.md:https://github.com/MrTuxracer/advisories @@ -45030,6 +45718,7 @@ ./external/trickest-cve/2019/CVE-2019-11608.md:https://github.com/itodaro/doorGets_cve ./external/trickest-cve/2019/CVE-2019-11609.md:https://github.com/itodaro/doorGets_cve ./external/trickest-cve/2019/CVE-2019-11609.md:https://github.com/itodaro/doorGets_cve +./external/trickest-cve/2019/CVE-2019-1161.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2019/CVE-2019-11610.md:https://github.com/itodaro/doorGets_cve ./external/trickest-cve/2019/CVE-2019-11610.md:https://github.com/itodaro/doorGets_cve ./external/trickest-cve/2019/CVE-2019-11611.md:https://github.com/itodaro/doorGets_cve @@ -45050,7 +45739,6 @@ ./external/trickest-cve/2019/CVE-2019-11618.md:https://github.com/itodaro/doorGets_cve ./external/trickest-cve/2019/CVE-2019-11619.md:https://github.com/itodaro/doorGets_cve ./external/trickest-cve/2019/CVE-2019-11619.md:https://github.com/itodaro/doorGets_cve -./external/trickest-cve/2019/CVE-2019-1161.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2019/CVE-2019-11620.md:https://github.com/itodaro/doorGets_cve ./external/trickest-cve/2019/CVE-2019-11620.md:https://github.com/itodaro/doorGets_cve ./external/trickest-cve/2019/CVE-2019-11621.md:https://github.com/itodaro/doorGets_cve @@ -45083,38 +45771,43 @@ ./external/trickest-cve/2019/CVE-2019-11687.md:https://github.com/rjhorniii/DICOM-YARA-rules ./external/trickest-cve/2019/CVE-2019-11688.md:https://github.com/mikedamm/CVEs/blob/master/CVE-2019-11688.md ./external/trickest-cve/2019/CVE-2019-11689.md:https://github.com/mikedamm/CVEs/blob/master/CVE-2019-11688.md +./external/trickest-cve/2019/CVE-2019-1170.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2019/CVE-2019-11704.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/De4dCr0w/Browser-pwn +./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/cr0ss2018/cr0ss2018 -./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/De4dCr0w/Browser-pwn ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/m1ghtym0/browser-pwn -./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/RUB-SysSec/JIT-Picker ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/securesystemslab/PKRU-Safe ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/securesystemslab/pkru-safe-cve-html ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/tunnelshade/cve-2019-11707 ./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/vigneshsrao/CVE-2019-11707 -./external/trickest-cve/2019/CVE-2019-11707.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/0vercl0k/0vercl0k ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/0vercl0k/CVE-2019-11708 ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/ChefGordon/List-O-Tools +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/Sp0pielar/CVE-2019-9791 +./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/b0o/starred -./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/ChefGordon/List-O-Tools -./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/cr0ss2018/cr0ss2018 -./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/gaahrdner/starred @@ -45124,20 +45817,16 @@ ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/hyperupcall/stars -./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/m1ghtym0/browser-pwn -./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/Sp0pielar/CVE-2019-9791 ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-11708.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1170.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2019/CVE-2019-1172.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/Sunglas/dots ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/alidnf/CVE-2019-11730 ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/eniocarboni/p7m @@ -45145,42 +45834,41 @@ ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/lanjelot/ctfs ./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/sudo-bmitch/presentations -./external/trickest-cve/2019/CVE-2019-11730.md:https://github.com/Sunglas/dots ./external/trickest-cve/2019/CVE-2019-11759.md:https://github.com/guidovranken/cryptofuzz ./external/trickest-cve/2019/CVE-2019-11770.md:https://github.com/eclipse/buildship/issues/855 -./external/trickest-cve/2019/CVE-2019-11810.md:https://github.com/Live-Hack-CVE/CVE-2019-11810 -./external/trickest-cve/2019/CVE-2019-11815.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-11815.md:https://github.com/Sec20-Paper310/Paper310 ./external/trickest-cve/2019/CVE-2019-1181.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1181.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2019/CVE-2019-1181.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1181.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1181.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11823.md:https://github.com/Live-Hack-CVE/CVE-2019-11823 +./external/trickest-cve/2019/CVE-2019-11810.md:https://github.com/Live-Hack-CVE/CVE-2019-11810 +./external/trickest-cve/2019/CVE-2019-11815.md:https://github.com/Sec20-Paper310/Paper310 +./external/trickest-cve/2019/CVE-2019-11815.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1182.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1182.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2019/CVE-2019-1182.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1182.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1182.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-11823.md:https://github.com/Live-Hack-CVE/CVE-2019-11823 ./external/trickest-cve/2019/CVE-2019-11831.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2019/CVE-2019-11840.md:https://github.com/Live-Hack-CVE/CVE-2019-11840 -./external/trickest-cve/2019/CVE-2019-1184.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1184.md:https://github.com/Crunchy0/Win_exploits +./external/trickest-cve/2019/CVE-2019-1184.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-11840.md:https://github.com/Live-Hack-CVE/CVE-2019-11840 ./external/trickest-cve/2019/CVE-2019-11868.md:https://github.com/DownWithUp/CVE-Stockpile ./external/trickest-cve/2019/CVE-2019-11869.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-11869.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-11869.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11869.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-11869.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11869.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-11878.md:https://github.com/KostasEreksonas/Besder-6024PB-XMA501-ip-camera-security-investigation ./external/trickest-cve/2019/CVE-2019-11879.md:https://github.com/spaluchowski/metadata-server-tests ./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/MauroEldritch/VanCleef +./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/MauroEldritch/VanCleef +./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/MauroEldritch/mauroeldritch ./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/MauroEldritch/mauroeldritch -./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/MauroEldritch/VanCleef -./external/trickest-cve/2019/CVE-2019-11881.md:https://github.com/MauroEldritch/VanCleef ./external/trickest-cve/2019/CVE-2019-11924.md:https://github.com/lennysec/awesome-tls-hacks ./external/trickest-cve/2019/CVE-2019-11924.md:https://github.com/paulveillard/cybersecurity-tls-security ./external/trickest-cve/2019/CVE-2019-11928.md:https://github.com/404notf0und/CVE-Flow @@ -45192,53 +45880,53 @@ ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/5l1v3r1/CVE-2019-11932 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/84KaliPleXon3/WhatsRCE +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/Err0r-ICA/WhatsPayloadRCE +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/IdelTeam/gifs +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/JasonJerry/WhatsRCE +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/PleXone2019/WhatsRCE +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/SmoZy92/CVE-2019-11932 +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/Tabni/https-github.com-awakened1712-CVE-2019-11932 +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/TinToSer/whatsapp_rce +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/TortugaAttack/pen-testing +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/TulungagungCyberLink/CVE-2019-11932 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/anonputraid/Link-Trackers ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/awakened1712/CVE-2019-11932 -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/dashtic172/abdul -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/dave59988/dave59988 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/dave59988/Ken +./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/dave59988/dave59988 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/dorkerdevil/CVE-2019-11932 -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/Err0r-ICA/WhatsPayloadRCE ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/fastmo/CVE-2019-11932 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/frankzappasmustache/starred-repos ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/hktalent/TOP -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/IdelTeam/gifs ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/infiniteLoopers/CVE-2019-11932 -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/JasonJerry/WhatsRCE -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/jsn-OO7/whatsapp ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/kal1gh0st/WhatsAppHACK-RCE ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/mRanonyMousTZ/CVE-2019-11932-whatsApp-exploit ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/nagaadv/nagaadv -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/PleXone2019/WhatsRCE ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/primebeast/CVE-2019-11932 -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/SmoZy92/CVE-2019-11932 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/starling021/CVE-2019-11932-SupportApp ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/starling021/whatsapp_rce -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/Tabni/https-github.com-awakened1712-CVE-2019-11932 -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/TinToSer/whatsapp_rce -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/TortugaAttack/pen-testing -./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/TulungagungCyberLink/CVE-2019-11932 ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/valbrux/CVE-2019-11932-SupportApp ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-11932.md:https://github.com/zxn1/CVE-2019-11932 ./external/trickest-cve/2019/CVE-2019-11933.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-11933.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-11933.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-11933.md:https://github.com/KISH84172/CVE-2019-11933 ./external/trickest-cve/2019/CVE-2019-11933.md:https://github.com/NatleoJ/CVE-2019-11933 +./external/trickest-cve/2019/CVE-2019-11933.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-11933.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12041.md:https://github.com/jonschlinkert/remarkable/issues/331 ./external/trickest-cve/2019/CVE-2019-12041.md:https://github.com/ossf-cve-benchmark/CVE-2019-12041 -./external/trickest-cve/2019/CVE-2019-12042.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-12042.md:https://github.com/SouhailHammou/Panda-Antivirus-LPE ./external/trickest-cve/2019/CVE-2019-12042.md:https://github.com/SouhailHammou/Panda-Antivirus-LPE +./external/trickest-cve/2019/CVE-2019-12042.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-12043.md:https://github.com/ossf-cve-benchmark/CVE-2019-12043 ./external/trickest-cve/2019/CVE-2019-1205.md:https://github.com/info4mationprivate8tools/CVE-2019-1205 ./external/trickest-cve/2019/CVE-2019-1205.md:https://github.com/razordeveloper/CVE-2019-1205 @@ -45248,6 +45936,8 @@ ./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/Al1ex/CVE-2019-12086 ./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/SimoLin/CVE-2019-12086-jackson-databind-file-read +./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/codeplutos/CVE-2019-12086-jackson-databind-file-read ./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/galimba/Jackson-deserialization-PoC @@ -45257,8 +45947,6 @@ ./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/klarna/kco_rest_java ./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/migupl/poc-yaas-server -./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/SimoLin/CVE-2019-12086-jackson-databind-file-read -./external/trickest-cve/2019/CVE-2019-12086.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2019/CVE-2019-12087.md:https://github.com/fs0c131y/SamsungLocker ./external/trickest-cve/2019/CVE-2019-12097.md:https://github.com/huanshenyi/appium-test ./external/trickest-cve/2019/CVE-2019-12101.md:https://github.com/ThingzDefense/IoT-Flock @@ -45268,28 +45956,28 @@ ./external/trickest-cve/2019/CVE-2019-12138.md:https://github.com/MacDownApp/macdown/issues/1076 ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/bluefrostsecurity/CVE-2019-1215 ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/hack-parthsharma/WinPwn ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/pwninx/WinPwn ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/retr0-13/WinPwn -./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/S3cur3Th1sSh1t/WinPwn -./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-1215.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-12169.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-12169.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-12169.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-12169.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12169.md:https://github.com/fuzzlove/ATutor-2.2.4-Language-Exploit ./external/trickest-cve/2019/CVE-2019-12169.md:https://github.com/fuzzlove/ATutor-2.2.4-Language-Exploit ./external/trickest-cve/2019/CVE-2019-12169.md:https://github.com/fuzzlove/ATutor-Instructor-Backup-Arbitrary-File ./external/trickest-cve/2019/CVE-2019-12169.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-12169.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-12170.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12170.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-12170.md:https://github.com/developer3000S/PoC-in-GitHub @@ -45300,6 +45988,11 @@ ./external/trickest-cve/2019/CVE-2019-12172.md:https://github.com/typora/typora-issues/issues/2166 ./external/trickest-cve/2019/CVE-2019-12173.md:https://github.com/MacDownApp/macdown/issues/1050 ./external/trickest-cve/2019/CVE-2019-12175.md:https://github.com/mxmssh/manul +./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/d0gukank/CVE-2019-1218 +./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12180.md:https://github.com/0x-nope/CVE-2019-12180 ./external/trickest-cve/2019/CVE-2019-12180.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12180.md:https://github.com/developer3000S/PoC-in-GitHub @@ -45321,30 +46014,25 @@ ./external/trickest-cve/2019/CVE-2019-12189.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12189.md:https://github.com/falconz/CVE-2019-12189 ./external/trickest-cve/2019/CVE-2019-12189.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/d0gukank/CVE-2019-1218 -./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1218.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12190.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12190.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12190.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/ZwCreatePhoton/CVE-2019-1221 +./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12215.md:https://github.com/joshgarlandreese/WordPressRedTeam_BlueTeam ./external/trickest-cve/2019/CVE-2019-12216.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2019/CVE-2019-12217.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2019/CVE-2019-12218.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2019/CVE-2019-12219.md:https://github.com/abhav/nvd_scrapper -./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1221.md:https://github.com/ZwCreatePhoton/CVE-2019-1221 -./external/trickest-cve/2019/CVE-2019-12220.md:https://github.com/abhav/nvd_scrapper -./external/trickest-cve/2019/CVE-2019-12221.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2019/CVE-2019-1222.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1222.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1222.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1222.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-12220.md:https://github.com/abhav/nvd_scrapper +./external/trickest-cve/2019/CVE-2019-12221.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2019/CVE-2019-12248.md:https://github.com/Live-Hack-CVE/CVE-2019-12248 ./external/trickest-cve/2019/CVE-2019-12252.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12252.md:https://github.com/developer3000S/PoC-in-GitHub @@ -45356,14 +46044,14 @@ ./external/trickest-cve/2019/CVE-2019-12256.md:https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts ./external/trickest-cve/2019/CVE-2019-12258.md:https://github.com/ArmisSecurity/urgent11-detector ./external/trickest-cve/2019/CVE-2019-12258.md:https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts -./external/trickest-cve/2019/CVE-2019-12260.md:https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts ./external/trickest-cve/2019/CVE-2019-1226.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1226.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1226.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1226.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-12260.md:https://github.com/sud0woodo/Urgent11-Suricata-LUA-scripts ./external/trickest-cve/2019/CVE-2019-12272.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-12272.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12272.md:https://github.com/HACHp1/LuCI_RCE_exp +./external/trickest-cve/2019/CVE-2019-12272.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12272.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12272.md:https://github.com/roguedream/lede-17.01.3 ./external/trickest-cve/2019/CVE-2019-12276.md:https://github.com/ARPSyndicate/kenzer-templates @@ -45374,19 +46062,19 @@ ./external/trickest-cve/2019/CVE-2019-12313.md:https://github.com/ossf-cve-benchmark/CVE-2019-12313 ./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/JameelNabbo/exploits/blob/master/Maconomy%20Erp%20local%20file%20include.txt -./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/ras313/CVE-2019-12314 ./external/trickest-cve/2019/CVE-2019-12314.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-12348.md:https://github.com/cby234/zzcms/issues/1 -./external/trickest-cve/2019/CVE-2019-12349.md:https://github.com/cby234/zzcms/issues/2 ./external/trickest-cve/2019/CVE-2019-1234.md:https://github.com/andrescl94/vuln-management-api ./external/trickest-cve/2019/CVE-2019-1234.md:https://github.com/ashdsetty/Cloud-Security-Purple-Teaming ./external/trickest-cve/2019/CVE-2019-1234.md:https://github.com/ashdsetty/Detection +./external/trickest-cve/2019/CVE-2019-12348.md:https://github.com/cby234/zzcms/issues/1 +./external/trickest-cve/2019/CVE-2019-12349.md:https://github.com/cby234/zzcms/issues/2 ./external/trickest-cve/2019/CVE-2019-12350.md:https://github.com/cby234/zzcms/issues/4 ./external/trickest-cve/2019/CVE-2019-12351.md:https://github.com/cby234/zzcms/issues/3 ./external/trickest-cve/2019/CVE-2019-12352.md:https://github.com/cby234/zzcms/issues/5 @@ -45399,85 +46087,86 @@ ./external/trickest-cve/2019/CVE-2019-12358.md:https://github.com/cby234/zzcms/issues/5 ./external/trickest-cve/2019/CVE-2019-12359.md:https://github.com/cby234/zzcms/issues/5 ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/DennisFeldbusch/HTB_Time_Writeup +./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/MagicZer0/Jackson_RCE-CVE-2019-12384 +./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/SugarP1g/LearningSecurity +./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/cedelasen/htb-time -./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/DennisFeldbusch/HTB_Time_Writeup ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/diakogiannis/moviebook -./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/jas502n/CVE-2019-12384 ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/MagicZer0/Jackson_RCE-CVE-2019-12384 ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/shashihacks/OSCP ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/shashihacks/OSWE -./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/SugarP1g/LearningSecurity -./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2019/CVE-2019-12384.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-12395.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2019/CVE-2019-12395.md:https://github.com/webbukkit/dynmap/issues/2474 +./external/trickest-cve/2019/CVE-2019-12400.md:https://github.com/SAML-Toolkits/java-saml ./external/trickest-cve/2019/CVE-2019-12400.md:https://github.com/ik21191/java-saml ./external/trickest-cve/2019/CVE-2019-12400.md:https://github.com/onelogin/java-saml -./external/trickest-cve/2019/CVE-2019-12400.md:https://github.com/SAML-Toolkits/java-saml ./external/trickest-cve/2019/CVE-2019-12400.md:https://github.com/umeshnagori/java-saml-os ./external/trickest-cve/2019/CVE-2019-12401.md:https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-12401-XML%20Bomb-Apache%20Solr ./external/trickest-cve/2019/CVE-2019-12402.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-12409-RCE%20Vulnerability%20Due%20to%20Bad%20Defalut%20Config-Apache%20Solr +./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Imanfeng/Apache-Solr-RCE +./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Nishacid/Easy_RCE_Scanner +./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Imanfeng/Apache-Solr-RCE ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/jas502n/CVE-2019-12409 ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Nishacid/Easy_RCE_Scanner ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-12409.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-12415.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-12415.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-12415.md:https://github.com/nhthongDfVn/File-Converter-Exploit ./external/trickest-cve/2019/CVE-2019-12415.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-12415.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-12415.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-12417.md:https://github.com/fruh/security-bulletins ./external/trickest-cve/2019/CVE-2019-12418.md:https://github.com/raner/projo ./external/trickest-cve/2019/CVE-2019-12418.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough +./external/trickest-cve/2019/CVE-2019-12422.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2019/CVE-2019-12422.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-12422.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-12422.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2019/CVE-2019-12422.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2019/CVE-2019-12422.md:https://github.com/xhycccc/Shiro-Vuln-Demo -./external/trickest-cve/2019/CVE-2019-12439.md:https://github.com/projectatomic/bubblewrap/issues/304 -./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-1243.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2019/CVE-2019-12439.md:https://github.com/projectatomic/bubblewrap/issues/304 ./external/trickest-cve/2019/CVE-2019-1244.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-12453.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12453.md:https://github.com/developer3000S/PoC-in-GitHub @@ -45494,16 +46183,16 @@ ./external/trickest-cve/2019/CVE-2019-12459.md:https://github.com/EmreOvunc/FileRun-Vulnerabilities/ ./external/trickest-cve/2019/CVE-2019-12459.md:https://github.com/EmreOvunc/FileRun-Vulnerabilities/issues/3 ./external/trickest-cve/2019/CVE-2019-12460.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-12460.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12460.md:https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS ./external/trickest-cve/2019/CVE-2019-12460.md:https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS/ +./external/trickest-cve/2019/CVE-2019-12460.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12460.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12461.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-12461.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-12461.md:https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS ./external/trickest-cve/2019/CVE-2019-12461.md:https://github.com/EmreOvunc/WebPort-v1.19.1-Reflected-XSS/ -./external/trickest-cve/2019/CVE-2019-12461.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12461.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-12461.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12461.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12475.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12475.md:https://github.com/developer3000S/PoC-in-GitHub @@ -45526,13 +46215,13 @@ ./external/trickest-cve/2019/CVE-2019-12493.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-12497.md:https://github.com/Live-Hack-CVE/CVE-2019-12497 ./external/trickest-cve/2019/CVE-2019-12499.md:https://github.com/netblue30/firejail/issues/2401 -./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-1250.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-12515.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-12516.md:https://github.com/MrTuxracer/advisories @@ -45544,20 +46233,18 @@ ./external/trickest-cve/2019/CVE-2019-12527.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-12527.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-12527.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2019/CVE-2019-12537.md:https://github.com/tarantula-team/Multiple-Cross-Site-Scripting-vulnerabilities-in-Zoho-ManageEngine -./external/trickest-cve/2019/CVE-2019-12538.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-12538.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-12538.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-12538.md:https://github.com/tarantula-team/CVE-2019-12538 -./external/trickest-cve/2019/CVE-2019-12539.md:https://github.com/tarantula-team/Multiple-Cross-Site-Scripting-vulnerabilities-in-Zoho-ManageEngine ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson +./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/deadjakk/patch-checker ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/edsonjt81/Watson +./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/hectorgie/PoC-in-GitHub @@ -45569,7 +46256,6 @@ ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/lawrenceamer/0xsp-Mongoose ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/likescam/CVE-2019-1253 ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/mishmashclone/rasta-mouse-Watson -./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/padovah4ck/CVE-2019-1253 ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/paramint/Watson-Windows-check-KB @@ -45579,14 +46265,17 @@ ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/rnbochsr/Relevant ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/rogue-kdc/CVE-2019-1253 ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/sgabe/CVE-2019-1253 -./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/SofianeHamlaoui/Conti-Clear -./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-1253.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-12537.md:https://github.com/tarantula-team/Multiple-Cross-Site-Scripting-vulnerabilities-in-Zoho-ManageEngine +./external/trickest-cve/2019/CVE-2019-12538.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-12538.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-12538.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-12538.md:https://github.com/tarantula-team/CVE-2019-12538 +./external/trickest-cve/2019/CVE-2019-12539.md:https://github.com/tarantula-team/Multiple-Cross-Site-Scripting-vulnerabilities-in-Zoho-ManageEngine ./external/trickest-cve/2019/CVE-2019-12540.md:https://github.com/tarantula-team/Multiple-Cross-Site-Scripting-vulnerabilities-in-Zoho-ManageEngine ./external/trickest-cve/2019/CVE-2019-12541.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12541.md:https://github.com/developer3000S/PoC-in-GitHub @@ -45606,11 +46295,22 @@ ./external/trickest-cve/2019/CVE-2019-12554.md:https://github.com/ereisr00/bagofbugz/blob/master/010Editor/WSubStr.bt ./external/trickest-cve/2019/CVE-2019-12555.md:https://github.com/ereisr00/bagofbugz/blob/master/010Editor/SubStr.bt ./external/trickest-cve/2019/CVE-2019-12562.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-12562.md:https://github.com/MAYASEVEN/CVE-2019-12562 ./external/trickest-cve/2019/CVE-2019-12562.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12562.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-12562.md:https://github.com/MAYASEVEN/CVE-2019-12562 ./external/trickest-cve/2019/CVE-2019-12564.md:https://github.com/srsec/-srsec-/issues/1 ./external/trickest-cve/2019/CVE-2019-12569.md:https://github.com/active-labs/Advisories/blob/master/2019/ACTIVE-2019-006.md +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/Aslamlatheef/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/aymankhder/AD-esploitation-cheatsheet +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/puckiestyle/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG +./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-12571.md:https://github.com/mirchr/security-research ./external/trickest-cve/2019/CVE-2019-12572.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-12572.md:https://github.com/mirchr/openssldir_check @@ -45626,17 +46326,6 @@ ./external/trickest-cve/2019/CVE-2019-12577.md:https://github.com/mirchr/security-research/blob/master/vulnerabilities/PIA/CVE-2019-12577.txt ./external/trickest-cve/2019/CVE-2019-12578.md:https://github.com/mirchr/security-research ./external/trickest-cve/2019/CVE-2019-12579.md:https://github.com/mirchr/security-research -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/Aslamlatheef/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/aymankhder/AD-esploitation-cheatsheet -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/puckiestyle/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-1257.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-12581.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-12583.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-12583.md:https://github.com/StarCrossPortal/scalpel @@ -45644,36 +46333,36 @@ ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/84KaliPleXon3/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks +./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/gaahrdner/starred ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/hktalent/TOP -./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks -./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/ruimarinho/mota ./external/trickest-cve/2019/CVE-2019-12586.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/84KaliPleXon3/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/CVEDB/top -./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/gaahrdner/starred -./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks +./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/gaahrdner/starred +./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/ruimarinho/mota ./external/trickest-cve/2019/CVE-2019-12587.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/84KaliPleXon3/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/CVEDB/top -./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/gaahrdner/starred -./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/Matheus-Garbelini/esp32_esp8266_attacks +./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/gaahrdner/starred +./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/ruimarinho/mota ./external/trickest-cve/2019/CVE-2019-12588.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-12589.md:https://github.com/netblue30/firejail/commit/eecf35c2f8249489a1d3e512bb07f0d427183134 @@ -45682,8 +46371,8 @@ ./external/trickest-cve/2019/CVE-2019-12593.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-12593.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-12593.md:https://github.com/JameelNabbo/exploits/blob/master/IceWarp%20%3C%3D10.4.4%20local%20file%20include.txt -./external/trickest-cve/2019/CVE-2019-12593.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12593.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-12593.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12593.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12594.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12594.md:https://github.com/Alexandre-Bartel/CVE-2019-12594 @@ -45694,35 +46383,35 @@ ./external/trickest-cve/2019/CVE-2019-12596.md:https://github.com/tarantula-team/Multiple-Cross-Site-Scripting-vulnerabilities-in-Zoho-ManageEngine ./external/trickest-cve/2019/CVE-2019-12597.md:https://github.com/tarantula-team/Multiple-Cross-Site-Scripting-vulnerabilities-in-Zoho-ManageEngine ./external/trickest-cve/2019/CVE-2019-12616.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-12616.md:https://github.com/pdelteil/HackerOneAPIClient ./external/trickest-cve/2019/CVE-2019-12616.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-12616.md:https://github.com/pdelteil/HackerOneAPIClient ./external/trickest-cve/2019/CVE-2019-12630.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-12643.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1267.md:https://github.com/AudioStakes/CVESummaryGenerator ./external/trickest-cve/2019/CVE-2019-1268.md:https://github.com/AudioStakes/CVESummaryGenerator +./external/trickest-cve/2019/CVE-2019-1272.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/givemefivw/CVE-2019-12725 -./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/h3v0x/CVE-2019-12725-Command-Injection -./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/MzzdToT/CVE-2019-12725 ./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/Sma11New/PocList -./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/givemefivw/CVE-2019-12725 +./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/h3v0x/CVE-2019-12725-Command-Injection +./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-12725.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2019/CVE-2019-12727.md:https://github.com/X-C3LL/PoC-CVEs/blob/master/Aircam-DoS/Aircam-DoS.py ./external/trickest-cve/2019/CVE-2019-12728.md:https://github.com/grails/grails-core/issues/11250 -./external/trickest-cve/2019/CVE-2019-1272.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-12730.md:https://github.com/homoluctus/ecranner ./external/trickest-cve/2019/CVE-2019-12730.md:https://github.com/iLifetruth/FFmpegSecurity ./external/trickest-cve/2019/CVE-2019-12735.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-12735.md:https://github.com/JasonLOU/security ./external/trickest-cve/2019/CVE-2019-12735.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12735.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-12735.md:https://github.com/JasonLOU/security ./external/trickest-cve/2019/CVE-2019-12735.md:https://github.com/nickylimjj/cve-2019-12735 ./external/trickest-cve/2019/CVE-2019-12735.md:https://github.com/numirias/security ./external/trickest-cve/2019/CVE-2019-12735.md:https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md @@ -45744,14 +46433,14 @@ ./external/trickest-cve/2019/CVE-2019-12750.md:https://github.com/v-p-b/cve-2019-12750 ./external/trickest-cve/2019/CVE-2019-12760.md:https://github.com/davidhalter/parso/issues/75 ./external/trickest-cve/2019/CVE-2019-12771.md:https://github.com/Thinstation/thinstation/issues/427 -./external/trickest-cve/2019/CVE-2019-12780.md:https://github.com/travispaul/node-nvd-search -./external/trickest-cve/2019/CVE-2019-12780.md:https://github.com/travispaul/node-nvd-search-cli -./external/trickest-cve/2019/CVE-2019-12780.md:https://github.com/travispaul/nvd_cve ./external/trickest-cve/2019/CVE-2019-1278.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1278.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1278.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1278.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1278.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-12780.md:https://github.com/travispaul/node-nvd-search +./external/trickest-cve/2019/CVE-2019-12780.md:https://github.com/travispaul/node-nvd-search-cli +./external/trickest-cve/2019/CVE-2019-12780.md:https://github.com/travispaul/nvd_cve ./external/trickest-cve/2019/CVE-2019-1280.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-12813.md:https://github.com/sungjungk/fp-scanner-hacking ./external/trickest-cve/2019/CVE-2019-12813.md:https://github.com/sungjungk/fp-scanner-hacking @@ -45759,29 +46448,30 @@ ./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/Al1ex/CVE-2019-12814 ./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/BorderTech/java-common +./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/diakogiannis/moviebook ./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/paolodenti/telegram-types -./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-12814.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/KTN1990/CVE-2019-12815 +./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/PawanKumarPandit/Shodan-nrich +./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/RoseSecurity/Red-Teaming-TTPs +./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/Universe1122/URL-crawler ./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/KTN1990/CVE-2019-12815 ./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/lcartey/proftpd-cve-2019-12815 -./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/PawanKumarPandit/Shodan-nrich ./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/retr0-13/nrich -./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/RoseSecurity/Red-Teaming-TTPs -./external/trickest-cve/2019/CVE-2019-12815.md:https://github.com/Universe1122/URL-crawler ./external/trickest-cve/2019/CVE-2019-12820.md:https://github.com/sebastian-porling/JISIWEI-Vacuum-Cleaner-Robot-Hack ./external/trickest-cve/2019/CVE-2019-12821.md:https://github.com/sebastian-porling/JISIWEI-Vacuum-Cleaner-Robot-Hack ./external/trickest-cve/2019/CVE-2019-12823.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2019/CVE-2019-12828.md:https://github.com/zeropwn/vulnerability-reports-and-pocs ./external/trickest-cve/2019/CVE-2019-12828.md:https://github.com/zeropwn/zeropwn +./external/trickest-cve/2019/CVE-2019-1283.md:https://github.com/tin-z/Stuff_and_POCs ./external/trickest-cve/2019/CVE-2019-12834.md:https://github.com/kiseru-io/clair-sec-scanner ./external/trickest-cve/2019/CVE-2019-12834.md:https://github.com/miruser/Roche-CVEs/blob/master/CVE-2019-12834.md ./external/trickest-cve/2019/CVE-2019-12834.md:https://github.com/rochesecurity/Roche-CVEs @@ -45790,18 +46480,17 @@ ./external/trickest-cve/2019/CVE-2019-12836.md:https://github.com/9lyph/CVE-2019-12836/blob/master/README.md ./external/trickest-cve/2019/CVE-2019-12836.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12836.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1283.md:https://github.com/tin-z/Stuff_and_POCs ./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/KrE80r/webmin_cve-2019-12840_poc +./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/WizzzStark/CVE-2019-12840.py ./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/anasbousselham/webminscan ./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/bkaraceylan/CVE-2019-12840_POC ./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/InesMartins31/iot-cves -./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/KrE80r/webmin_cve-2019-12840_poc ./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/WizzzStark/CVE-2019-12840.py ./external/trickest-cve/2019/CVE-2019-12840.md:https://github.com/zAbuQasem/CVE-2019-12840 ./external/trickest-cve/2019/CVE-2019-12868.md:https://github.com/dawid-czarnecki/public-vulnerabilities ./external/trickest-cve/2019/CVE-2019-12874.md:https://github.com/alphaSeclab/sec-daily-2020 @@ -45811,8 +46500,8 @@ ./external/trickest-cve/2019/CVE-2019-12889.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12889.md:https://github.com/nulsect0r/CVE-2019-12889 ./external/trickest-cve/2019/CVE-2019-12890.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-12890.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12890.md:https://github.com/EthicalHCOP/CVE-2019-12890_RedxploitHQ +./external/trickest-cve/2019/CVE-2019-12890.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12890.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12900.md:https://github.com/bubbleguuum/zypperdiff ./external/trickest-cve/2019/CVE-2019-12904.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy @@ -45823,8 +46512,8 @@ ./external/trickest-cve/2019/CVE-2019-12905.md:https://github.com/EmreOvunc/FileRun-Vulnerabilities/issues/3 ./external/trickest-cve/2019/CVE-2019-12921.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2019/CVE-2019-12921.md:https://github.com/d0ge/data-processing/blob/master/CVE-2019-12921.md -./external/trickest-cve/2019/CVE-2019-12922.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-12922.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2019/CVE-2019-12922.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-12922.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2019/CVE-2019-12941.md:https://github.com/jmatss/thesis-cuda ./external/trickest-cve/2019/CVE-2019-12941.md:https://github.com/jmatss/thesis-go @@ -45852,6 +46541,8 @@ ./external/trickest-cve/2019/CVE-2019-12999.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-12999.md:https://github.com/lightninglabs/chanleakcheck ./external/trickest-cve/2019/CVE-2019-12999.md:https://github.com/uvhw/conchimgiangnang +./external/trickest-cve/2019/CVE-2019-1300.md:https://github.com/jfmcoronel/eevee +./external/trickest-cve/2019/CVE-2019-1300.md:https://github.com/sslab-gatech/DIE ./external/trickest-cve/2019/CVE-2019-13000.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-13000.md:https://github.com/ACINQ/detection-tool-cve-2019-13000 ./external/trickest-cve/2019/CVE-2019-13000.md:https://github.com/chaincodelabs/lightning-curriculum @@ -45860,36 +46551,34 @@ ./external/trickest-cve/2019/CVE-2019-13000.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13000.md:https://github.com/lightninglabs/chanleakcheck ./external/trickest-cve/2019/CVE-2019-13000.md:https://github.com/uvhw/conchimgiangnang -./external/trickest-cve/2019/CVE-2019-1300.md:https://github.com/jfmcoronel/eevee -./external/trickest-cve/2019/CVE-2019-1300.md:https://github.com/sslab-gatech/DIE -./external/trickest-cve/2019/CVE-2019-1301.md:https://github.com/mallorycheckmarx/DotNet-Retire ./external/trickest-cve/2019/CVE-2019-1301.md:https://github.com/RetireNet/dotnet-retire +./external/trickest-cve/2019/CVE-2019-1301.md:https://github.com/mallorycheckmarx/DotNet-Retire +./external/trickest-cve/2019/CVE-2019-1302.md:https://github.com/RetireNet/dotnet-retire +./external/trickest-cve/2019/CVE-2019-1302.md:https://github.com/mallorycheckmarx/DotNet-Retire ./external/trickest-cve/2019/CVE-2019-13024.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-13024.md:https://github.com/YeezyTaughtMe1/htb-wall-writeup ./external/trickest-cve/2019/CVE-2019-13024.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13024.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13024.md:https://github.com/get-get-get-get/Centreon-RCE ./external/trickest-cve/2019/CVE-2019-13024.md:https://github.com/heartburn-dev/Centreon-v19.04-Brute-Forcer-RCE ./external/trickest-cve/2019/CVE-2019-13024.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13024.md:https://github.com/mhaskar/CVE-2019-13024 -./external/trickest-cve/2019/CVE-2019-13024.md:https://github.com/YeezyTaughtMe1/htb-wall-writeup ./external/trickest-cve/2019/CVE-2019-13025.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-13025.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13025.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13025.md:https://github.com/x1tan/CVE-2019-13025 ./external/trickest-cve/2019/CVE-2019-13027.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-13027.md:https://github.com/IckoGZ/CVE-2019-13027 ./external/trickest-cve/2019/CVE-2019-13027.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13027.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-13027.md:https://github.com/IckoGZ/CVE-2019-13027 ./external/trickest-cve/2019/CVE-2019-13029.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2019/CVE-2019-13029.md:https://github.com/Transmetal/CVE-repository-master -./external/trickest-cve/2019/CVE-2019-1302.md:https://github.com/mallorycheckmarx/DotNet-Retire -./external/trickest-cve/2019/CVE-2019-1302.md:https://github.com/RetireNet/dotnet-retire -./external/trickest-cve/2019/CVE-2019-13033.md:https://github.com/Live-Hack-CVE/CVE-2019-13033 ./external/trickest-cve/2019/CVE-2019-1303.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1303.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1303.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1303.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1303.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-13033.md:https://github.com/Live-Hack-CVE/CVE-2019-13033 ./external/trickest-cve/2019/CVE-2019-13050.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13050.md:https://github.com/hannob/pgpbugs ./external/trickest-cve/2019/CVE-2019-13050.md:https://github.com/nedenwalker/spring-boot-app-using-gradle @@ -45897,84 +46586,84 @@ ./external/trickest-cve/2019/CVE-2019-13050.md:https://github.com/simonsdave/clair-cicd ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/pr0tean/CVE-2019-13051 -./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-13051.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13052.md:https://github.com/10ocs/LOGITaker- -./external/trickest-cve/2019/CVE-2019-13052.md:https://github.com/mame82/munifying_pre_release -./external/trickest-cve/2019/CVE-2019-13052.md:https://github.com/mame82/UnifyingVulnsDisclosureRepo ./external/trickest-cve/2019/CVE-2019-13052.md:https://github.com/RoganDawes/LOGITacker ./external/trickest-cve/2019/CVE-2019-13052.md:https://github.com/RoganDawes/munifying +./external/trickest-cve/2019/CVE-2019-13052.md:https://github.com/mame82/UnifyingVulnsDisclosureRepo +./external/trickest-cve/2019/CVE-2019-13052.md:https://github.com/mame82/munifying_pre_release ./external/trickest-cve/2019/CVE-2019-13053.md:https://github.com/10ocs/LOGITaker- -./external/trickest-cve/2019/CVE-2019-13053.md:https://github.com/mame82/UnifyingVulnsDisclosureRepo ./external/trickest-cve/2019/CVE-2019-13053.md:https://github.com/RoganDawes/LOGITacker +./external/trickest-cve/2019/CVE-2019-13053.md:https://github.com/mame82/UnifyingVulnsDisclosureRepo ./external/trickest-cve/2019/CVE-2019-13054.md:https://github.com/10ocs/LOGITaker- -./external/trickest-cve/2019/CVE-2019-13054.md:https://github.com/mame82/munifying_pre_release -./external/trickest-cve/2019/CVE-2019-13054.md:https://github.com/mame82/UnifyingVulnsDisclosureRepo ./external/trickest-cve/2019/CVE-2019-13054.md:https://github.com/RoganDawes/LOGITacker ./external/trickest-cve/2019/CVE-2019-13054.md:https://github.com/RoganDawes/munifying ./external/trickest-cve/2019/CVE-2019-13054.md:https://github.com/RoganDawes/munifying-web +./external/trickest-cve/2019/CVE-2019-13054.md:https://github.com/mame82/UnifyingVulnsDisclosureRepo +./external/trickest-cve/2019/CVE-2019-13054.md:https://github.com/mame82/munifying_pre_release ./external/trickest-cve/2019/CVE-2019-13055.md:https://github.com/10ocs/LOGITaker- -./external/trickest-cve/2019/CVE-2019-13055.md:https://github.com/mame82/munifying_pre_release -./external/trickest-cve/2019/CVE-2019-13055.md:https://github.com/mame82/UnifyingVulnsDisclosureRepo ./external/trickest-cve/2019/CVE-2019-13055.md:https://github.com/RoganDawes/LOGITacker ./external/trickest-cve/2019/CVE-2019-13055.md:https://github.com/RoganDawes/munifying -./external/trickest-cve/2019/CVE-2019-13063.md:https://github.com/0x6b7966/CVE-2019-13063-POC -./external/trickest-cve/2019/CVE-2019-13063.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-13063.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-13063.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-13055.md:https://github.com/mame82/UnifyingVulnsDisclosureRepo +./external/trickest-cve/2019/CVE-2019-13055.md:https://github.com/mame82/munifying_pre_release ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/Correia-jpv/fucking-awesome-web-security +./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/Mehedi-Babu/web_security_cyber +./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/dli408097/WebSecurity ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/ducducuc111/Awesome-web-security ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/Mehedi-Babu/web_security_cyber ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/mishmashclone/qazbnm456-awesome-web-security ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/paulveillard/cybersecurity-web-security ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/qazbnm456/awesome-web-security ./external/trickest-cve/2019/CVE-2019-1306.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13063.md:https://github.com/0x6b7966/CVE-2019-13063-POC +./external/trickest-cve/2019/CVE-2019-13063.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-13063.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-13063.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13083.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13084.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13085.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-13086.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-13086.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-13086.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13086.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13086.md:https://github.com/lingchuL/CVE_POC_test -./external/trickest-cve/2019/CVE-2019-13086.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-13096.md:https://github.com/enderphan94/CVE ./external/trickest-cve/2019/CVE-2019-13097.md:https://github.com/enderphan94/CVE ./external/trickest-cve/2019/CVE-2019-13098.md:https://github.com/enderphan94/CVE @@ -45982,10 +46671,10 @@ ./external/trickest-cve/2019/CVE-2019-13100.md:https://github.com/enderphan94/CVE ./external/trickest-cve/2019/CVE-2019-13101.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-13101.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-13101.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-13101.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13101.md:https://github.com/halencarjunior/dlkploit600 ./external/trickest-cve/2019/CVE-2019-13101.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-13101.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-13103.md:https://github.com/ForAllSecure/VulnerabilitiesLab ./external/trickest-cve/2019/CVE-2019-13103.md:https://github.com/u-boot/u-boot/commits/master ./external/trickest-cve/2019/CVE-2019-13104.md:https://github.com/u-boot/u-boot/commits/master @@ -45994,34 +46683,34 @@ ./external/trickest-cve/2019/CVE-2019-13107.md:https://github.com/ForAllSecure/VulnerabilitiesLab ./external/trickest-cve/2019/CVE-2019-13108.md:https://github.com/Exiv2/exiv2/issues/789 ./external/trickest-cve/2019/CVE-2019-13109.md:https://github.com/Exiv2/exiv2/issues/790 +./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/googleprojectzero/winafl +./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/hardik05/winafl-powermopt +./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/pranav0408/WinAFL +./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/ssumachai/CS182-Project +./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-13110.md:https://github.com/Exiv2/exiv2/issues/843 ./external/trickest-cve/2019/CVE-2019-13111.md:https://github.com/Exiv2/exiv2/issues/791 ./external/trickest-cve/2019/CVE-2019-13112.md:https://github.com/Exiv2/exiv2/issues/845 ./external/trickest-cve/2019/CVE-2019-13113.md:https://github.com/Exiv2/exiv2/issues/841 ./external/trickest-cve/2019/CVE-2019-13115.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-13115.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13115.md:https://github.com/CSSProject/libssh2-Exploit +./external/trickest-cve/2019/CVE-2019-13115.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-13115.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13115.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13115.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-13115.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-13115.md:https://github.com/viz27/Libssh2-Exploit ./external/trickest-cve/2019/CVE-2019-13116.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP -./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/DanielEbert/winafl -./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/googleprojectzero/winafl -./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/hardik05/winafl-powermopt -./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/pranav0408/WinAFL -./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/Team-BT5/WinAFL-RDP -./external/trickest-cve/2019/CVE-2019-1311.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-13127.md:https://github.com/ossf-cve-benchmark/CVE-2019-13127 +./external/trickest-cve/2019/CVE-2019-13128.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-13128.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-13128.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-13128.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2019/CVE-2019-13128.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-13139.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2019/CVE-2019-13139.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-13139.md:https://github.com/Metarget/metarget +./external/trickest-cve/2019/CVE-2019-13139.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-13139.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-13139.md:https://github.com/phoenixvlabs/core-nexus ./external/trickest-cve/2019/CVE-2019-13139.md:https://github.com/phxvlabsio/core-nexus ./external/trickest-cve/2019/CVE-2019-13142.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -46034,16 +46723,18 @@ ./external/trickest-cve/2019/CVE-2019-13144.md:https://github.com/cccaaasser/CVE-2019-13144 ./external/trickest-cve/2019/CVE-2019-13147.md:https://github.com/mpruett/audiofile/issues/54 ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/Mayter/CVE-2019-1315 +./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/deadjakk/patch-checker ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/edsonjt81/Watson +./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/hlldz/dazzleUP ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/index-login/watson ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/lawrenceamer/0xsp-Mongoose -./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/Mayter/CVE-2019-1315 ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/mishmashclone/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/paramint/Watson-Windows-check-KB @@ -46051,8 +46742,6 @@ ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/rasta-mouse/Watson ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/rnbochsr/Relevant ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/sailay1996/SpoolTrigger -./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/SofianeHamlaoui/Conti-Clear -./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/TheJoyOfHacking/rasta-mouse-Watson ./external/trickest-cve/2019/CVE-2019-1315.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-1316.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2019/CVE-2019-13173.md:https://github.com/ossf-cve-benchmark/CVE-2019-13173 @@ -46060,271 +46749,283 @@ ./external/trickest-cve/2019/CVE-2019-13188.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-13189.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-1320.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/balabit-deps/balabit-os-8-libonig -./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/balabit-deps/balabit-os-9-libonig -./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/deepin-community/libonig -./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/ForAllSecure/VulnerabilitiesLab -./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/kkos/oniguruma -./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/onivim/esy-oniguruma -./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/winlibs/oniguruma -./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/balabit-deps/balabit-os-8-libonig -./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/balabit-deps/balabit-os-9-libonig -./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/deepin-community/libonig -./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/kkos/oniguruma -./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/onivim/esy-oniguruma -./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/winlibs/oniguruma -./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/apt69/COMahawk ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/CVEDB/top -./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/DeEpinGh0st/Erebus +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/Gl3bGl4z/knowledge +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/apt69/COMahawk +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/geeksniper/windows-privilege-escalation -./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/Gl3bGl4z/knowledge ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/k0imet/CVE-POCs -./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/orgTestCodacy11KRepos110MB/repo-2974-Erebus ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/pengusec/awesome-netsec-articles ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/rnbochsr/Relevant -./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-1322.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/ForAllSecure/VulnerabilitiesLab +./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/balabit-deps/balabit-os-8-libonig +./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/balabit-deps/balabit-os-9-libonig +./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/deepin-community/libonig +./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/kkos/oniguruma +./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/onivim/esy-oniguruma +./external/trickest-cve/2019/CVE-2019-13224.md:https://github.com/winlibs/oniguruma +./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/balabit-deps/balabit-os-8-libonig +./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/balabit-deps/balabit-os-9-libonig +./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/deepin-community/libonig +./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/kkos/oniguruma +./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/onivim/esy-oniguruma +./external/trickest-cve/2019/CVE-2019-13225.md:https://github.com/winlibs/oniguruma ./external/trickest-cve/2019/CVE-2019-13233.md:https://github.com/Sec20-Paper310/Paper310 ./external/trickest-cve/2019/CVE-2019-13241.md:https://github.com/Sigil-Ebook/flightcrew/issues/52 -./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13242.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13243.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13244.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13245.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13246.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13247.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13248.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13249.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13250.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13251.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13252.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13253.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13254.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13255.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13256.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13257.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13258.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13259.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13260.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13261.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13262.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Amar224/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/AnonVulc/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Cyc1eC/CVE-2019-13272 +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Getshell/LinuxTQ +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/GgKendall/secureCodingDemo +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/HaleyWei/POC-available +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Huandtx/CVE-2019-13272 +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/ONQLin/OS-CourseDesign +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272- +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Tharana/vulnerability-exploitation +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/babyshen/CVE-2019-13272 ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/bcoles/kernel-exploits ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/bigbigliang-malwarebenchmark/cve-2019-13272 ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/cedelasen/htb-laboratory -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/chorankates/Irked ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Cyc1eC/CVE-2019-13272 -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/datntsec/CVE-2019-13272 ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/fengjixuchui/RedTeamer -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Getshell/LinuxTQ -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/GgKendall/secureCodingDemo ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/go-bi/go-bi-soft -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/hack-parthsharma/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/HaleyWei/POC-available ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/hktalent/TOP -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Huandtx/CVE-2019-13272 ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/icecliffs/Linux-For-Root ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/jana30116/CVE-2019-13272-Local-Privilege-Escalation ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/jas502n/CVE-2019-13272 -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/karlhat/Ksplice-demo ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/n3t1nv4d3/kernel-exploits ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/oneoy/CVE-2019-13272 -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/ONQLin/OS-CourseDesign ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/pathakabhi24/Pentest-Tools @@ -46333,16 +47034,10 @@ ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/pwnCmndr/LinuxPrivEsc ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/rakjong/LinuxElevation -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/RashmikaEkanayake/Privilege-Escalation-CVE-2019-13272- ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/sumedhaDharmasena/-Kernel-ptrace-c-mishandles-vulnerability-CVE-2019-13272 ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/teddy47/CVE-2019-13272---Documentation -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/Tharana/vulnerability-exploitation ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/theyoge/AD-Pentesting-Tools ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -46350,8 +47045,6 @@ ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2019/CVE-2019-13272.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13281.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-13282.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-13283.md:https://github.com/0xCyberY/CVE-T4PDF @@ -46365,33 +47058,33 @@ ./external/trickest-cve/2019/CVE-2019-13291.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-13299.md:https://github.com/ImageMagick/ImageMagick/issues/1610 ./external/trickest-cve/2019/CVE-2019-1332.md:https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-1332-Cross-Site%20Scripting-Microsoft%20SQL%20Server%20Reporting%20Services -./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-1333.md:https://github.com/tdcoming/Vulnerability-engine +./external/trickest-cve/2019/CVE-2019-1333.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13330.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-13331.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-13339.md:https://github.com/bg5sbk/MiniCMS/issues/32 -./external/trickest-cve/2019/CVE-2019-1333.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2019/CVE-2019-1333.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2019/CVE-2019-13340.md:https://github.com/bg5sbk/MiniCMS/issues/32 ./external/trickest-cve/2019/CVE-2019-13341.md:https://github.com/bg5sbk/MiniCMS/issues/32 ./external/trickest-cve/2019/CVE-2019-13348.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-13349.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-13358.md:https://github.com/0xaniketB/TryHackMe-Empline ./external/trickest-cve/2019/CVE-2019-13358.md:https://github.com/20142995/Goby -./external/trickest-cve/2019/CVE-2019-13358.md:https://github.com/elouatih/securite_devoirs ./external/trickest-cve/2019/CVE-2019-13358.md:https://github.com/Jake-Ruston/Proof-Of-Concepts +./external/trickest-cve/2019/CVE-2019-13358.md:https://github.com/elouatih/securite_devoirs ./external/trickest-cve/2019/CVE-2019-13359.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-13360.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-13361.md:https://github.com/0xT11/CVE-POC @@ -46411,23 +47104,24 @@ ./external/trickest-cve/2019/CVE-2019-13374.md:https://github.com/unh3x/unh3x.github.io/blob/master/_posts/2019-02-21-D-link-(CWM-100)-Multiple-Vulnerabilities.md ./external/trickest-cve/2019/CVE-2019-13375.md:https://github.com/unh3x/unh3x.github.io/blob/master/_posts/2019-02-21-D-link-(CWM-100)-Multiple-Vulnerabilities.md ./external/trickest-cve/2019/CVE-2019-13376.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-13382.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1338.md:https://github.com/bodik/awesome-potatoes +./external/trickest-cve/2019/CVE-2019-1338.md:https://github.com/preempt/ntlm-scanner ./external/trickest-cve/2019/CVE-2019-13382.md:https://github.com/Karneades/awesome-vulnerabilities +./external/trickest-cve/2019/CVE-2019-13382.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13383.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-13385.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-13386.md:https://github.com/ActualSalt/Capstone-Red-vs-Blue-CySec-Report -./external/trickest-cve/2019/CVE-2019-13386.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-13386.md:https://github.com/MinYoungLeeDev/Capstone-Red-vs-Blue-CySec-Report +./external/trickest-cve/2019/CVE-2019-13386.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-13387.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE -./external/trickest-cve/2019/CVE-2019-1338.md:https://github.com/bodik/awesome-potatoes -./external/trickest-cve/2019/CVE-2019-1338.md:https://github.com/preempt/ntlm-scanner -./external/trickest-cve/2019/CVE-2019-13392.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-13396.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-1339.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1339.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1339.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1339.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1339.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-13392.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-13396.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-1340.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-13403.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-13403.md:https://github.com/B3Bo1d/CVE-2019-13403 ./external/trickest-cve/2019/CVE-2019-13403.md:https://github.com/B3Bo1d/CVE-2019-13403/ @@ -46437,74 +47131,73 @@ ./external/trickest-cve/2019/CVE-2019-13404.md:https://github.com/alidnf/CVE-2019-13404 ./external/trickest-cve/2019/CVE-2019-13404.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13404.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1340.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2019/CVE-2019-13421.md:https://github.com/shadawck/scabi -./external/trickest-cve/2019/CVE-2019-13422.md:https://github.com/vin01/CVEs ./external/trickest-cve/2019/CVE-2019-1342.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1342.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1342.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1342.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1342.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-13421.md:https://github.com/shadawck/scabi +./external/trickest-cve/2019/CVE-2019-13422.md:https://github.com/vin01/CVEs ./external/trickest-cve/2019/CVE-2019-13451.md:https://github.com/grymer/CVE ./external/trickest-cve/2019/CVE-2019-13452.md:https://github.com/grymer/CVE ./external/trickest-cve/2019/CVE-2019-13455.md:https://github.com/grymer/CVE ./external/trickest-cve/2019/CVE-2019-13458.md:https://github.com/Live-Hack-CVE/CVE-2019-13458 ./external/trickest-cve/2019/CVE-2019-13462.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-13462.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-13462.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-13462.md:https://github.com/emadshanab/nuclei-templates ./external/trickest-cve/2019/CVE-2019-13462.md:https://github.com/securitytest3r/nuclei_templates_work -./external/trickest-cve/2019/CVE-2019-13462.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-13466.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13467.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1347.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13473.md:https://github.com/grymer/CVE ./external/trickest-cve/2019/CVE-2019-13474.md:https://github.com/grymer/CVE ./external/trickest-cve/2019/CVE-2019-13476.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-13477.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-13477.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE/blob/master/CVE-2019-13477.md -./external/trickest-cve/2019/CVE-2019-1347.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1348.md:https://github.com/meherarfaoui09/meher ./external/trickest-cve/2019/CVE-2019-13484.md:https://github.com/grymer/CVE ./external/trickest-cve/2019/CVE-2019-13485.md:https://github.com/grymer/CVE ./external/trickest-cve/2019/CVE-2019-13486.md:https://github.com/grymer/CVE ./external/trickest-cve/2019/CVE-2019-13488.md:https://github.com/jofpin/trape/issues/169 ./external/trickest-cve/2019/CVE-2019-13489.md:https://github.com/jofpin/trape/issues/168 -./external/trickest-cve/2019/CVE-2019-1348.md:https://github.com/meherarfaoui09/meher +./external/trickest-cve/2019/CVE-2019-1349.md:https://github.com/EranGrin/Git-Submodules_evolution +./external/trickest-cve/2019/CVE-2019-1349.md:https://github.com/meherarfaoui09/meher ./external/trickest-cve/2019/CVE-2019-13496.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-13496.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13496.md:https://github.com/FurqanKhan1/CVE-2019-13496 +./external/trickest-cve/2019/CVE-2019-13496.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13496.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13497.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-13497.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13497.md:https://github.com/FurqanKhan1/CVE-2019-13497 +./external/trickest-cve/2019/CVE-2019-13497.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13497.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13498.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-13498.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13498.md:https://github.com/FurqanKhan1/CVE-2019-13496 ./external/trickest-cve/2019/CVE-2019-13498.md:https://github.com/FurqanKhan1/CVE-2019-13498 +./external/trickest-cve/2019/CVE-2019-13498.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13498.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1349.md:https://github.com/EranGrin/Git-Submodules_evolution -./external/trickest-cve/2019/CVE-2019-1349.md:https://github.com/meherarfaoui09/meher +./external/trickest-cve/2019/CVE-2019-1350.md:https://github.com/meherarfaoui09/meher ./external/trickest-cve/2019/CVE-2019-13503.md:https://github.com/5l1v3r1/fuzzenv-exiv2 +./external/trickest-cve/2019/CVE-2019-13503.md:https://github.com/MyKings/security-study-tutorial ./external/trickest-cve/2019/CVE-2019-13503.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13503.md:https://github.com/hazedic/fuzzenv-exiv2 -./external/trickest-cve/2019/CVE-2019-13503.md:https://github.com/MyKings/security-study-tutorial ./external/trickest-cve/2019/CVE-2019-13504.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-13504.md:https://github.com/5l1v3r1/fuzzenv-exiv2 +./external/trickest-cve/2019/CVE-2019-13504.md:https://github.com/MyKings/security-study-tutorial ./external/trickest-cve/2019/CVE-2019-13504.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13504.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13504.md:https://github.com/hazedic/fuzzenv-exiv2 ./external/trickest-cve/2019/CVE-2019-13504.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-13504.md:https://github.com/MyKings/security-study-tutorial ./external/trickest-cve/2019/CVE-2019-13506.md:https://github.com/nuxt/devalue/pull/8 ./external/trickest-cve/2019/CVE-2019-13506.md:https://github.com/ossf-cve-benchmark/CVE-2019-13506 -./external/trickest-cve/2019/CVE-2019-13509.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-13509.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-13509.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-13509.md:https://github.com/phoenixvlabs/core-nexus ./external/trickest-cve/2019/CVE-2019-13509.md:https://github.com/phxvlabsio/core-nexus -./external/trickest-cve/2019/CVE-2019-1350.md:https://github.com/meherarfaoui09/meher ./external/trickest-cve/2019/CVE-2019-1351.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1351.md:https://github.com/JonasDL/PruebaCVE20191351 ./external/trickest-cve/2019/CVE-2019-1351.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1351.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1351.md:https://github.com/JonasDL/PruebaCVE20191351 ./external/trickest-cve/2019/CVE-2019-1351.md:https://github.com/meherarfaoui09/meher ./external/trickest-cve/2019/CVE-2019-1351.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1352.md:https://github.com/meherarfaoui09/meher @@ -46530,10 +47223,10 @@ ./external/trickest-cve/2019/CVE-2019-13627.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-13627.md:https://github.com/simonsdave/clair-cicd ./external/trickest-cve/2019/CVE-2019-13627.md:https://github.com/yauh-ask/image_security_linting -./external/trickest-cve/2019/CVE-2019-13633.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-13633.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13633.md:https://github.com/Security-AVS/CVE-2019-13633 ./external/trickest-cve/2019/CVE-2019-13633.md:https://github.com/Security-AVS/CVE-2019-13633 +./external/trickest-cve/2019/CVE-2019-13633.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-13633.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13636.md:https://github.com/irsl/gnu-patch-vulnerabilities ./external/trickest-cve/2019/CVE-2019-13636.md:https://github.com/irsl/gnu-patch-vulnerabilities ./external/trickest-cve/2019/CVE-2019-13638.md:https://github.com/irsl/gnu-patch-vulnerabilities @@ -46543,17 +47236,17 @@ ./external/trickest-cve/2019/CVE-2019-13645.md:https://github.com/firefly-iii/firefly-iii/issues/2337 ./external/trickest-cve/2019/CVE-2019-13646.md:https://github.com/firefly-iii/firefly-iii/issues/2339 ./external/trickest-cve/2019/CVE-2019-13647.md:https://github.com/firefly-iii/firefly-iii/issues/2338 -./external/trickest-cve/2019/CVE-2019-13679.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/HackOvert/awesome-bugs +./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/Panopticon-Project/panopticon-DarkHotel ./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/cufarvid/Tools ./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/HackOvert/awesome-bugs ./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/mandarenmanman/CVE-2019-1367 ./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/Panopticon-Project/panopticon-DarkHotel ./external/trickest-cve/2019/CVE-2019-1367.md:https://github.com/wugedz/CVEs +./external/trickest-cve/2019/CVE-2019-13679.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-13685.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-13686.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-13687.md:https://github.com/allpaca/chrome-sbx-db @@ -46561,10 +47254,10 @@ ./external/trickest-cve/2019/CVE-2019-13693.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-13694.md:https://github.com/james0x40/chrome-webrtc-pocs ./external/trickest-cve/2019/CVE-2019-13695.md:https://github.com/allpaca/chrome-sbx-db -./external/trickest-cve/2019/CVE-2019-13699.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-13699.md:https://github.com/Live-Hack-CVE/CVE-2019-13699 -./external/trickest-cve/2019/CVE-2019-13700.md:https://github.com/allpaca/chrome-sbx-db +./external/trickest-cve/2019/CVE-2019-13699.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-13700.md:https://github.com/Live-Hack-CVE/CVE-2019-13700 +./external/trickest-cve/2019/CVE-2019-13700.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-13701.md:https://github.com/Live-Hack-CVE/CVE-2019-13701 ./external/trickest-cve/2019/CVE-2019-13702.md:https://github.com/Live-Hack-CVE/CVE-2019-13702 ./external/trickest-cve/2019/CVE-2019-13703.md:https://github.com/Live-Hack-CVE/CVE-2019-13703 @@ -46580,12 +47273,14 @@ ./external/trickest-cve/2019/CVE-2019-13717.md:https://github.com/Live-Hack-CVE/CVE-2019-13717 ./external/trickest-cve/2019/CVE-2019-13718.md:https://github.com/Live-Hack-CVE/CVE-2019-13718 ./external/trickest-cve/2019/CVE-2019-13719.md:https://github.com/Live-Hack-CVE/CVE-2019-13719 +./external/trickest-cve/2019/CVE-2019-1372.md:https://github.com/ashdsetty/Cloud-Security-Purple-Teaming +./external/trickest-cve/2019/CVE-2019-1372.md:https://github.com/ashdsetty/Detection ./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/ChoKyuWon/CVE-2019-13720 -./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/cve-2019-13720/cve-2019-13720 ./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/De4dCr0w/Browser-pwn +./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/cve-2019-13720/cve-2019-13720 ./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13720.md:https://github.com/lnick2023/nicenice @@ -46595,29 +47290,27 @@ ./external/trickest-cve/2019/CVE-2019-13724.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-13725.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-13726.md:https://github.com/allpaca/chrome-sbx-db -./external/trickest-cve/2019/CVE-2019-1372.md:https://github.com/ashdsetty/Cloud-Security-Purple-Teaming -./external/trickest-cve/2019/CVE-2019-1372.md:https://github.com/ashdsetty/Detection ./external/trickest-cve/2019/CVE-2019-13730.md:https://github.com/jfmcoronel/eevee ./external/trickest-cve/2019/CVE-2019-13730.md:https://github.com/sslab-gatech/DIE ./external/trickest-cve/2019/CVE-2019-13736.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-13742.md:https://github.com/seungminaaa/seungminaaa.github.io ./external/trickest-cve/2019/CVE-2019-13749.md:https://github.com/seungminaaa/seungminaaa.github.io ./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/HaboobLab/CVE-2019-13764 -./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/jfmcoronel/eevee ./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/Kiprey/Skr_Learning ./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/KotenAngered/ZTE-Blade-A5-2019-Nae-Nae-List ./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/OpposedDeception/ZTE-Blade-A5-2019-Nae-Nae-List ./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/Self-Study-Committee/Skr_Learning +./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/jfmcoronel/eevee ./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/sslab-gatech/DIE ./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-13764.md:https://github.com/tianstcht/v8-exploit ./external/trickest-cve/2019/CVE-2019-13765.md:https://github.com/allpaca/chrome-sbx-db -./external/trickest-cve/2019/CVE-2019-13767.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-13767.md:https://github.com/Live-Hack-CVE/CVE-2019-13767 +./external/trickest-cve/2019/CVE-2019-13767.md:https://github.com/allpaca/chrome-sbx-db +./external/trickest-cve/2019/CVE-2019-13768.md:https://github.com/ZwCreatePhoton/CVE-2019-5782_CVE-2019-13768 ./external/trickest-cve/2019/CVE-2019-13768.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13768.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13768.md:https://github.com/yuvaly0/exploits -./external/trickest-cve/2019/CVE-2019-13768.md:https://github.com/ZwCreatePhoton/CVE-2019-5782_CVE-2019-13768 ./external/trickest-cve/2019/CVE-2019-1378.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1384.md:https://github.com/hangchuanin/Intranet_penetration_history ./external/trickest-cve/2019/CVE-2019-1384.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend @@ -46626,6 +47319,7 @@ ./external/trickest-cve/2019/CVE-2019-1384.md:https://github.com/yovelo98/OSCP-Cheatsheet ./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/0x413x4/CVE-2019-1385 ./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/deadjakk/patch-checker ./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/edsonjt81/dazzleUP @@ -46636,20 +47330,29 @@ ./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/lawrenceamer/0xsp-Mongoose ./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/rnbochsr/Relevant -./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-1385.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-1387.md:https://github.com/meherarfaoui09/meher ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Abbykito/WINDOWS_PREVILAGEESCALATIONS ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Faridbg/THM_Advent_of_Cyber +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Mrq123/solo-blog +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/TCM-Course-Resources/Windows-Privilege-Escalation-Resources +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/YgorAlberto/Ethical-Hacker +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/atesemre/Windows-Privilege-Escalation-Resources ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/chriskaliX/AD-Pentest-Notes -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/deadjakk/patch-checker ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/dn0m1n8tor/learn365 ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/edsonjt81/dazzleUP -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Faridbg/THM_Advent_of_Cyber ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/geeksniper/windows-privilege-escalation ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/geleiaa/ceve-s ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -46667,9 +47370,6 @@ ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/mai-lang-chai/System-Vulnerability ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/merlinxcy/ToolBox -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Mrq123/solo-blog -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/nickswink/Retro-Writeup ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/nobodyatall648/CVE-2019-1388 ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -46679,13 +47379,10 @@ ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/rnbochsr/Relevant ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/saharavitan/Infrastracture-PT -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/Shadowven/Vulnerability_Reproduction -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/shayan4Ii/Windows-Privilage-Escalation ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/superhero1/OSCP-Prep ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/suprise4u/CVE-2019-1388 ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/sv3nbeast/CVE-2019-1388 -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/TCM-Course-Resources/Windows-Privilege-Escalation-Resources ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -46693,18 +47390,16 @@ ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/YgorAlberto/Ethical-Hacker -./external/trickest-cve/2019/CVE-2019-1388.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-13916.md:https://github.com/seemoo-lab/frankenstein -./external/trickest-cve/2019/CVE-2019-13945.md:https://github.com/ic3sw0rd/S7_plus_Crash ./external/trickest-cve/2019/CVE-2019-13945.md:https://github.com/RUB-SysSec/SiemensS7-Bootloader +./external/trickest-cve/2019/CVE-2019-13945.md:https://github.com/ic3sw0rd/S7_plus_Crash ./external/trickest-cve/2019/CVE-2019-13954.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13955.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-13956.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-13956.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2019/CVE-2019-13956.md:https://github.com/Jungl3b00k/Discuz_RCE ./external/trickest-cve/2019/CVE-2019-13956.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-13956.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-13956.md:https://github.com/Jungl3b00k/Discuz_RCE ./external/trickest-cve/2019/CVE-2019-13956.md:https://github.com/rhbb/CVE-2019-13956 ./external/trickest-cve/2019/CVE-2019-13961.md:https://github.com/flatCore/flatCore-CMS/issues/39 ./external/trickest-cve/2019/CVE-2019-13977.md:https://github.com/Kitsun3Sec/exploits/blob/master/cms/ovidentia/exploitXSSOvidentia.txt @@ -46717,40 +47412,48 @@ ./external/trickest-cve/2019/CVE-2019-13995.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-13998.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-13999.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2019/CVE-2019-14025.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-1402.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1402.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1402.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1402.md:https://github.com/lauxjpn/CorruptQueryAccessWorkaround ./external/trickest-cve/2019/CVE-2019-1402.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14025.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/tamirzb/CVE-2019-14040 ./external/trickest-cve/2019/CVE-2019-14040.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/tamirzb/CVE-2019-14041 ./external/trickest-cve/2019/CVE-2019-14041.md:https://github.com/xairy/linux-kernel-exploitation -./external/trickest-cve/2019/CVE-2019-14052.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2019/CVE-2019-14056.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/apt69/COMahawk -./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/DeEpinGh0st/Erebus +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/apt69/COMahawk ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/deadjakk/patch-checker -./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/DeEpinGh0st/Erebus ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/fei9747/WindowsElevation @@ -46761,26 +47464,25 @@ ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/hlldz/dazzleUP ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/lawrenceamer/0xsp-Mongoose -./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/orgTestCodacy11KRepos110MB/repo-2974-Erebus ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/pengusec/awesome-netsec-articles ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/rnbochsr/Relevant ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/shubham0d/SymBlock -./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-1405.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-14065.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2019/CVE-2019-14052.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2019/CVE-2019-14056.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-1406.md:https://github.com/sgabe/PoC +./external/trickest-cve/2019/CVE-2019-14065.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-14074.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-14079.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14079.md:https://github.com/developer3000S/PoC-in-GitHub @@ -46793,18 +47495,25 @@ ./external/trickest-cve/2019/CVE-2019-1414.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-1414.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-1414.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-14205.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14205.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-14205.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14205.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-14205.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14205.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14205.md:https://github.com/markgruffer/markgruffer.github.io/blob/master/_posts/2019-07-19-adaptive-images-for-wordpress-0-6-66-lfi-rce-file-deletion.markdown ./external/trickest-cve/2019/CVE-2019-14206.md:https://github.com/markgruffer/markgruffer.github.io/blob/master/_posts/2019-07-19-adaptive-images-for-wordpress-0-6-66-lfi-rce-file-deletion.markdown -./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1420.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/ze0r/cve-2019-1422 ./external/trickest-cve/2019/CVE-2019-14220.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14220.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14220.md:https://github.com/hectorgie/PoC-in-GitHub @@ -46813,37 +47522,30 @@ ./external/trickest-cve/2019/CVE-2019-14221.md:https://github.com/cccaaasser/1CRM-CVE/blob/master/CVE-2019-14221.md ./external/trickest-cve/2019/CVE-2019-14223.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-14223.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-14223.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-14223.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-14223.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-14223.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-14224.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2019/CVE-2019-1422.md:https://github.com/ze0r/cve-2019-1422 +./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-14232.md:https://github.com/kvesta/vesta ./external/trickest-cve/2019/CVE-2019-14233.md:https://github.com/kvesta/vesta ./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/Rivaill/CVE_2019_14234 +./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/kvesta/vesta ./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/reph0r/poc-exp -./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/reph0r/Shooting-Range -./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/Rivaill/CVE_2019_14234 -./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/reph0r/poc-exp +./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-14234.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1423.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-14245.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-14246.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE ./external/trickest-cve/2019/CVE-2019-14251.md:https://github.com/ARPSyndicate/kenzer-templates @@ -46856,24 +47558,24 @@ ./external/trickest-cve/2019/CVE-2019-14267.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14267.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14267.md:https://github.com/snappyJack/pdfresurrect_CVE-2019-14267 -./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/Metarget/cloud-native-security-book +./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/Metarget/metarget +./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/PercussiveElbow/docker-escape-tool +./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/PercussiveElbow/docker-security-checklist +./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/ShadowFl0w/Cloud-Native-Security-Test +./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/SugarP1g/LearningSecurity +./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/brant-ruan/awesome-container-escape ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/chrisguest75/docker_build_examples ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/chrisguest75/docker_examples ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/heroku/bheu19-attacking-cloud-builds -./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/Metarget/cloud-native-security-book -./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/Metarget/metarget -./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/PercussiveElbow/docker-escape-tool -./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/PercussiveElbow/docker-security-checklist ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/reph0r/poc-exp-tools -./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/ShadowFl0w/Cloud-Native-Security-Test ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/ssst0n3/docker_archive -./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/SugarP1g/LearningSecurity -./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/y0shimitsugh0st84/ecape ./external/trickest-cve/2019/CVE-2019-14271.md:https://github.com/y0shimitsugh0st84/kap ./external/trickest-cve/2019/CVE-2019-14274.md:https://github.com/Live-Hack-CVE/CVE-2019-14274 @@ -46883,47 +47585,57 @@ ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/5l1v3r1/cve-2019-14287sudoexp ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/AfvanMoopen/tryhackme- -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/agariy/MyFirstWebShell ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Alex-Stinga/TryHackMe -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/CMNatic/Dockerized-CVE-2019-14287 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/CMNatic/UoG-CTF +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/CashWilliams/CVE-2019-14287-demo +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/DewmiApsara/CVE-2019-14287 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/FauxFaux/sudo-cve-2019-14287 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Getshell/LinuxTQ +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/HussyCool/CVE-2019-14287-IT18030372- +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/JSchauert/Penetration-Testing-2 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/JSchauert/Project-2-Offensive-Security-CTF +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Janette88/cve-2019-14287sudoexp +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/M108Falcon/Sudo-CVE-2019-14287 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/RoqueNight/Linux-Privilege-Escalation-Basics +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/SachinthaDeSilva-cmd/Exploit-CVE-2019-14287 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Sindadziy/cve-2019-14287 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271 +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Sithma/SNP +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/TCM-Course-Resources/Linux-Privilege-Escalation-Resources +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Tharana/vulnerability-exploitation ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/a-nonymou-s/Agent-Sudo ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/aWtlcm9h/Memo +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/agariy/MyFirstWebShell +./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/axax002/sudo-vulnerability-CVE-2019-14287 ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/bianfusia/CTF-writeup ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/bloodzer0/PoC ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/brootware/awesome-cyber-security-university ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/brootware/cyber-security-university -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/CashWilliams/CVE-2019-14287-demo ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/CMNatic/Dockerized-CVE-2019-14287 -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/CMNatic/UoG-CTF ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/cxzczxzc/sudo-exploit-mitre-attack-poc ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/DewmiApsara/CVE-2019-14287 ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/dhniroshan/offensive_hacking -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/DularaAnushka/Linux-Privilege-Escalation-using-Sudo-Rights ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/edsonjt81/CVE-2019-14287- ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/ejlevin99/Sudo-Security-Bypass-Vulnerability ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/emtuls/Awesome-Cyber-Security-List -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/FauxFaux/sudo-cve-2019-14287 ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/geeksniper/Linux-privilege-escalation ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/geleiaa/ceve-s -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Getshell/LinuxTQ ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/gurkylee/Linux-Privilege-Escalation-Basics ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/gurneesh/CVE-2019-14287-write-up -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Hasintha-98/Sudo-Vulnerability-Exploit-CVE-2019-14287 ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/huang919/cve-2019-14287-PPT -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/HussyCool/CVE-2019-14287-IT18030372- -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/InesMartins31/iot-cves -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Janette88/cve-2019-14287sudoexp ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/janod313/-CVE-2019-14287-SUDO-bypass-vulnerability ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/jordansinclair1990/TryHackMeAgentSudo -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/JSchauert/Penetration-Testing-2 -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/JSchauert/Project-2-Offensive-Security-CTF ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/k4u5h41/CVE-2019-14287 -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/M108Falcon/Sudo-CVE-2019-14287 ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/mai-lang-chai/System-Vulnerability ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/makoto56/penetration-suite-toolkit ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/malangalothbrok/linux-bypass @@ -46932,24 +47644,14 @@ ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/notnue/Linux-Privilege-Escalation ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/ra1nb0rn/search_vulns ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/retr0-13/Linux-Privilege-Escalation-Basics -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/RoqueNight/Linux-Privilege-Escalation-Basics -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/SachinthaDeSilva-cmd/Exploit-CVE-2019-14287 -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/shallvhack/Sudo-Security-Bypass-CVE-2019-14287 ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/shashihacks/OSCP ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/shashihacks/OSWE -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/ShianTrish/sudo-Security-Bypass-vulnerability-CVE-2019-14287 ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/shrishtydayal2304/100-days-of-code ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/shyambhanushali/AttackDefendExercise -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Sindadziy/cve-2019-14287 -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271 -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Sithma/SNP ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/sonu7519/linux-priv-Esc ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/stefanman125/CyberSci-pizzashop -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/TCM-Course-Resources/Linux-Privilege-Escalation-Resources ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/testermas/tryhackme -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Tharana/Exploiting-a-Linux-kernel-vulnerability -./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/Tharana/vulnerability-exploitation ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/thinuri99/Sudo-Security-Bypass-Vulnerability-CVE-2019-14287- ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/tranquac/Linux-Privilege-Escalation ./external/trickest-cve/2019/CVE-2019-14287.md:https://github.com/usamaelshazly/Linux-Privilege-Escalation @@ -46973,18 +47675,18 @@ ./external/trickest-cve/2019/CVE-2019-14314.md:https://github.com/imthoe/CVE-2019-14314 ./external/trickest-cve/2019/CVE-2019-14318.md:https://github.com/crocs-muni/ECTester ./external/trickest-cve/2019/CVE-2019-14319.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-14319.md:https://github.com/MelroyB/CVE-2019-14319 ./external/trickest-cve/2019/CVE-2019-14319.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14319.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-14319.md:https://github.com/MelroyB/CVE-2019-14319 ./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/EmreOvunc/Odoo-12.0-LFI-Vulnerabilities +./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/faisalfs10x/CVE-2019-14322-scanner ./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/faisalfs10x/http-vuln-cve2019-14322.nse -./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-14322.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-14326.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14326.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-14326.md:https://github.com/developer3000S/PoC-in-GitHub @@ -47006,11 +47708,11 @@ ./external/trickest-cve/2019/CVE-2019-14370.md:https://github.com/Exiv2/exiv2/issues/954 ./external/trickest-cve/2019/CVE-2019-14373.md:https://github.com/FLIF-hub/FLIF/issues/541 ./external/trickest-cve/2019/CVE-2019-14378.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-14379.md:https://github.com/Live-Hack-CVE/CVE-2019-14379 ./external/trickest-cve/2019/CVE-2019-14379.md:https://github.com/diakogiannis/moviebook ./external/trickest-cve/2019/CVE-2019-14379.md:https://github.com/galimba/Jackson-deserialization-PoC ./external/trickest-cve/2019/CVE-2019-14379.md:https://github.com/heike2718/commons ./external/trickest-cve/2019/CVE-2019-14379.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2019/CVE-2019-14379.md:https://github.com/Live-Hack-CVE/CVE-2019-14379 ./external/trickest-cve/2019/CVE-2019-14407.md:https://github.com/SpiderLabs/cve_server ./external/trickest-cve/2019/CVE-2019-14439.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-14439.md:https://github.com/Anonymous-Phunter/PHunter @@ -47045,76 +47747,78 @@ ./external/trickest-cve/2019/CVE-2019-14521.md:https://github.com/afine-com/research ./external/trickest-cve/2019/CVE-2019-14521.md:https://github.com/afinepl/research ./external/trickest-cve/2019/CVE-2019-14529.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-14529.md:https://github.com/Wezery/CVE-2019-14529 ./external/trickest-cve/2019/CVE-2019-14529.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14529.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-14529.md:https://github.com/Wezery/CVE-2019-14529 ./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/Wezery/CVE-2019-14530 +./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/sec-it/exploit-CVE-2018-15139 ./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/sec-it/exploit-CVE-2019-14530 -./external/trickest-cve/2019/CVE-2019-14530.md:https://github.com/Wezery/CVE-2019-14530 ./external/trickest-cve/2019/CVE-2019-14531.md:https://github.com/sleuthkit/sleuthkit/issues/1576 ./external/trickest-cve/2019/CVE-2019-14532.md:https://github.com/sleuthkit/sleuthkit/issues/1575 ./external/trickest-cve/2019/CVE-2019-14537.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-14537.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-14537.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14537.md:https://github.com/Wocanilo/CVE-2019-14537 ./external/trickest-cve/2019/CVE-2019-14537.md:https://github.com/Wocanilo/CVE-2019-14537 +./external/trickest-cve/2019/CVE-2019-14537.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14537.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/LeadroyaL/cve-2019-14540-exploit +./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/kiwitcms/junit-plugin -./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/LeadroyaL/cve-2019-14540-exploit ./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-14540.md:https://github.com/yahoo/cubed +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/0xpetros/windows-privilage-escalation -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/ASR511-OO7/windows-kernel-exploits -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/asr511/windows-kernel-exploits +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/demilson/Windows -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/DreamoneOnly/CVE-2019-1458-malware ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/FULLSHADE/WindowsExploitationResources +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/LegendSaber/exp_x64 +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/NitroA/windowsexpoitationresources +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/NullArray/WinKernel-Resources +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Panopticon-Project/panopticon-unattributed +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/albinjoshy03/windows-kernel-exploits +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/asr511/windows-kernel-exploits +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/demilson/Windows +./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/jqsl2012/TopNews ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/k0imet/CVE-POCs -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/LegendSaber/exp_x64 ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/nicolas-gagnon/windows-kernel-exploits -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/NullArray/WinKernel-Resources -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/Panopticon-Project/panopticon-unattributed ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/piotrflorczyk/cve-2019-1458_POC ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/root26/bug ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/SofianeHamlaoui/Conti-Clear -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/TamilHackz/windows-exploitation ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/unamer/CVE-2019-1458 ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -47123,12 +47827,11 @@ ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/yisan1/hh -./external/trickest-cve/2019/CVE-2019-1458.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-14615.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-14615.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-14615.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14615.md:https://github.com/HE-Wenjian/iGPU-Leak ./external/trickest-cve/2019/CVE-2019-14615.md:https://github.com/Live-Hack-CVE/CVE-2020-8832 +./external/trickest-cve/2019/CVE-2019-14615.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14615.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14666.md:https://github.com/0xprashant/offshore-notes ./external/trickest-cve/2019/CVE-2019-14666.md:https://github.com/SamSepiolProxy/GLPI-9.4.3-Account-Takeover ./external/trickest-cve/2019/CVE-2019-14667.md:https://github.com/firefly-iii/firefly-iii/issues/2363 @@ -47136,24 +47839,24 @@ ./external/trickest-cve/2019/CVE-2019-14669.md:https://github.com/firefly-iii/firefly-iii/issues/2366 ./external/trickest-cve/2019/CVE-2019-14670.md:https://github.com/firefly-iii/firefly-iii/issues/2365 ./external/trickest-cve/2019/CVE-2019-14678.md:https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-14678-Unsafe%20XML%20Parsing-SAS%20XML%20Mapper -./external/trickest-cve/2019/CVE-2019-14687.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1468.md:https://github.com/xinali/articles -./external/trickest-cve/2019/CVE-2019-14694.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-14687.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1469.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-14694.md:https://github.com/SouhailHammou/Exploits/blob/master/CVE-2019-14694%20-%20Comodo%20AV%20Sandbox%20Race%20Condition%20UAF/comodo_av_uaf_poc.c +./external/trickest-cve/2019/CVE-2019-14694.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-14696.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-14696.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-14696.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-14696.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-14696.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-14696.md:https://github.com/sobinge/nuclei-templates +./external/trickest-cve/2019/CVE-2019-14697.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-14697.md:https://github.com/admmasters/docker-node10 ./external/trickest-cve/2019/CVE-2019-14697.md:https://github.com/admmasters/docker-node12 ./external/trickest-cve/2019/CVE-2019-14697.md:https://github.com/crdant/tmc-harbor-governance -./external/trickest-cve/2019/CVE-2019-14697.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-14697.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-14697.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2019/CVE-2019-14697.md:https://github.com/umahari/security ./external/trickest-cve/2019/CVE-2019-14697.md:https://github.com/vinamra28/tekton-image-scan-trivy -./external/trickest-cve/2019/CVE-2019-1469.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-14744.md:https://github.com/zeropwn/vulnerability-reports-and-pocs ./external/trickest-cve/2019/CVE-2019-14744.md:https://github.com/zeropwn/zeropwn ./external/trickest-cve/2019/CVE-2019-14745.md:https://github.com/0xT11/CVE-POC @@ -47177,12 +47880,13 @@ ./external/trickest-cve/2019/CVE-2019-1476.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1476.md:https://github.com/sgabe/CVE-2019-1476 ./external/trickest-cve/2019/CVE-2019-1476.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2019/CVE-2019-14772.md:https://github.com/ossf-cve-benchmark/CVE-2019-14772 ./external/trickest-cve/2019/CVE-2019-1477.md:https://github.com/2yong1/CVE-2019-1477 ./external/trickest-cve/2019/CVE-2019-1477.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1477.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1477.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1477.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2019/CVE-2019-14772.md:https://github.com/ossf-cve-benchmark/CVE-2019-14772 +./external/trickest-cve/2019/CVE-2019-1481.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2019/CVE-2019-14811.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2019/CVE-2019-14811.md:https://github.com/hhc0null/GhostRule ./external/trickest-cve/2019/CVE-2019-14812.md:https://github.com/barrracud4/image-upload-exploits @@ -47190,26 +47894,25 @@ ./external/trickest-cve/2019/CVE-2019-14813.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2019/CVE-2019-14813.md:https://github.com/hhc0null/GhostRule ./external/trickest-cve/2019/CVE-2019-14818.md:https://github.com/Live-Hack-CVE/CVE-2019-14818 -./external/trickest-cve/2019/CVE-2019-1481.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2019/CVE-2019-14824.md:https://github.com/Live-Hack-CVE/CVE-2019-14824 +./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-14830.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-14830.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14830.md:https://github.com/Fr3d-/moodle-token-stealer +./external/trickest-cve/2019/CVE-2019-14830.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14830.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14835.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-14835.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2019/CVE-2019-14838.md:https://github.com/cbsuresh/rh6_jbosseap724 -./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1483.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2019/CVE-2019-14843.md:https://github.com/cbsuresh/rh6_jbosseap724 ./external/trickest-cve/2019/CVE-2019-14850.md:https://github.com/cttynul/ana -./external/trickest-cve/2019/CVE-2019-14855.md:https://github.com/garethr/snykout -./external/trickest-cve/2019/CVE-2019-14855.md:https://github.com/hannob/pgpbugs ./external/trickest-cve/2019/CVE-2019-14855.md:https://github.com/Live-Hack-CVE/CVE-2019-14855 ./external/trickest-cve/2019/CVE-2019-14855.md:https://github.com/SHA-mbles/SHA-mbles.github.io +./external/trickest-cve/2019/CVE-2019-14855.md:https://github.com/garethr/snykout +./external/trickest-cve/2019/CVE-2019-14855.md:https://github.com/hannob/pgpbugs ./external/trickest-cve/2019/CVE-2019-14862.md:https://github.com/ossf-cve-benchmark/CVE-2019-14862 ./external/trickest-cve/2019/CVE-2019-14865.md:https://github.com/taviso/scanlimits ./external/trickest-cve/2019/CVE-2019-14867.md:https://github.com/RonenDabach/-python-tda-bug-hunt-new @@ -47226,32 +47929,32 @@ ./external/trickest-cve/2019/CVE-2019-14893.md:https://github.com/yahoo/cubed ./external/trickest-cve/2019/CVE-2019-14895.md:https://github.com/Live-Hack-CVE/CVE-2019-14895 ./external/trickest-cve/2019/CVE-2019-14897.md:https://github.com/Live-Hack-CVE/CVE-2019-14897 -./external/trickest-cve/2019/CVE-2019-14899.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-14899.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14899.md:https://github.com/Kicksecure/security-misc ./external/trickest-cve/2019/CVE-2019-14899.md:https://github.com/SailfishOS-sdm660/SailfishOS_Kernel_Defconfig -./external/trickest-cve/2019/CVE-2019-14899.md:https://github.com/slingamn/namespaced-openvpn ./external/trickest-cve/2019/CVE-2019-14899.md:https://github.com/Whonix/security-misc -./external/trickest-cve/2019/CVE-2019-14900.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14899.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14899.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-14899.md:https://github.com/slingamn/namespaced-openvpn ./external/trickest-cve/2019/CVE-2019-14900.md:https://github.com/MDS160902/183-csp +./external/trickest-cve/2019/CVE-2019-14900.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14900.md:https://github.com/shanika04/hibernate-orm ./external/trickest-cve/2019/CVE-2019-14902.md:https://github.com/Live-Hack-CVE/CVE-2019-14902 +./external/trickest-cve/2019/CVE-2019-14907.md:https://github.com/Live-Hack-CVE/CVE-2019-14907 ./external/trickest-cve/2019/CVE-2019-14907.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2019/CVE-2019-14907.md:https://github.com/google/honggfuzz -./external/trickest-cve/2019/CVE-2019-14907.md:https://github.com/Live-Hack-CVE/CVE-2019-14907 ./external/trickest-cve/2019/CVE-2019-14907.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2019/CVE-2019-14912.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-14912.md:https://github.com/Wocanilo/adaPwn ./external/trickest-cve/2019/CVE-2019-14912.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-14912.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-14912.md:https://github.com/Wocanilo/adaPwn ./external/trickest-cve/2019/CVE-2019-14941.md:https://github.com/nathunandwani/shareit-cwe-789 ./external/trickest-cve/2019/CVE-2019-14965.md:https://github.com/shreyaschavhan/oswe-awae-pre-preperation-plan-and-notes ./external/trickest-cve/2019/CVE-2019-14974.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-14974.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-14974.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2019/CVE-2019-14974.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-14974.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-14974.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-14974.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-14974.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-14982.md:https://github.com/Exiv2/exiv2/issues/960 ./external/trickest-cve/2019/CVE-2019-14994.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-14994.md:https://github.com/bugbounty-site/exploits @@ -47266,13 +47969,13 @@ ./external/trickest-cve/2019/CVE-2019-15029.md:https://github.com/mhaskar/CVE-2019-15029 ./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/h0ffayyy/CVE-2019-15043 ./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2019/CVE-2019-15043.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-15047.md:https://github.com/axiomatic-systems/bento4/issues/408 @@ -47294,8 +47997,14 @@ ./external/trickest-cve/2019/CVE-2019-15081.md:https://github.com/nipunsomani/Opencart-3.x.x-Authenticated-Stored-XSS/blob/master/README.md ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/301415926/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/84KaliPleXon3/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/codereveryday/Programming-Hacking-Resources @@ -47306,50 +48015,59 @@ ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/iamrajivd/pentest ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/imNani4/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/ridhopratama29/zimbohack -./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/t31m0/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-15092.md:https://github.com/vincentfer/PENTESTING-BIBLE- ./external/trickest-cve/2019/CVE-2019-15095.md:https://github.com/wkeyuan/DWSurvey/issues/48 -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/0xaniketB/TryHackMe-Wreath +./external/trickest-cve/2019/CVE-2019-1510.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/0xaniketB/TryHackMe-Wreath ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/3gstudent/Homework-of-Python +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/AdministratorGithub/CVE-2019-15107 ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/AleWong/WebminRCE-EXP-CVE-2019-15107- -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/ChakoMoonFish/webmin_CVE-2019-15107 +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/HACHp1/webmin_docker_and_exp +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/MuirlandOracle/CVE-2019-15107 +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Pichuuuuu/CVE-2019-15107 +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Pichuuuuu/verbose_happiness +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Rayferrufino/Make-and-Break +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/SlizBinksman/THM-Source-CVE-2019-15231 +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Tuz-Wwsd/CVE-2019-15107_detection +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/YeezyTaughtMe1/HTB-Postman ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/cckuailong/vultarget_web ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/cd6629/Python-scripts ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/cdedmondson/Modified-CVE-2019-15107 -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/ChakoMoonFish/webmin_CVE-2019-15107 ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/chalern/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/darrenmartyn/CVE-2019-15107 ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/diegojuan/CVE-2019-15107 ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/dudek-marcin/Poc-Exp -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/fofapro/vulfocus ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/foxsin34/WebMin-1.890-Exploit-unauthorized-RCE ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/g0db0x/CVE_2019_15107 -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/HACHp1/webmin_docker_and_exp ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/hacknotes/CVE-2019-15107-Exploit ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/hadrian3689/webmin_1.920 -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/hannob/webminex ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -47357,7 +48075,6 @@ ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/ianxtianxt/CVE-2019-15107 -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/jas502n/CVE-2019-15107 ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/jas502n/CVE-2019-15642 ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/ketlerd/CVE-2019-15107 @@ -47365,29 +48082,18 @@ ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/lmkelly/Webmin-1.920-RCE ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/lonehand/TIPS -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/merlin-ke/CVE_2019_15107 -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/MuirlandOracle/CVE-2019-15107 +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/n0obit4/Webmin_1.890-POC ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/password520/RedTeamer -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Pichuuuuu/CVE-2019-15107 -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Pichuuuuu/verbose_happiness ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/puckiestyle/CVE-2019-15107 ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Rayferrufino/Make-and-Break ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/ruthvikvegunta/CVE-2019-15107 -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/SlizBinksman/THM-Source-CVE-2019-15231 ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/squid22/Webmin_CVE-2019-15107 -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/tom0li/collection-document -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/Tuz-Wwsd/CVE-2019-15107_detection ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/ugur-ercan/exploit-collection ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/whokilleddb/CVE-2019-15107 ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -47396,9 +48102,6 @@ ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/YeezyTaughtMe1/HTB-Postman -./external/trickest-cve/2019/CVE-2019-15107.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1510.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-15120.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-15120.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15120.md:https://github.com/h3llraiser/CVE-2019-15120 @@ -47407,18 +48110,18 @@ ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/0x13enny/kr00k ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/5l1v3r1/kr00k-vulnerability -./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/akabe1/kr00ker ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/EaglerLight/wifi_poc +./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/akabe1/kr00ker +./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/hexway/r00kie-kr00kie ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/raw-packet/raw-packet -./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2019/CVE-2019-15126.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-15134.md:https://github.com/RIOT-OS/RIOT/pull/12001 ./external/trickest-cve/2019/CVE-2019-15138.md:https://github.com/nhthongDfVn/File-Converter-Exploit @@ -47431,8 +48134,8 @@ ./external/trickest-cve/2019/CVE-2019-15224.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15224.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15225.md:https://github.com/dgn/killenvoy -./external/trickest-cve/2019/CVE-2019-15231.md:https://github.com/hannob/webminex ./external/trickest-cve/2019/CVE-2019-15231.md:https://github.com/SlizBinksman/THM-Source-CVE-2019-15231 +./external/trickest-cve/2019/CVE-2019-15231.md:https://github.com/hannob/webminex ./external/trickest-cve/2019/CVE-2019-15231.md:https://github.com/wizardy0ga/THM-Source-CVE-2019-15231 ./external/trickest-cve/2019/CVE-2019-15233.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-15233.md:https://github.com/developer3000S/PoC-in-GitHub @@ -47442,11 +48145,11 @@ ./external/trickest-cve/2019/CVE-2019-15234.md:https://github.com/nathunandwani/shareit-cwe-789 ./external/trickest-cve/2019/CVE-2019-15253.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2019/CVE-2019-15253.md:https://github.com/Transmetal/CVE-repository-master -./external/trickest-cve/2019/CVE-2019-15293.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-15293.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-15293.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-15293.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-15293.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-15293.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-15293.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-15293.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-15315.md:https://github.com/hazcod/security-slacker ./external/trickest-cve/2019/CVE-2019-1535.md:https://github.com/404notf0und/CVE-Flow @@ -47459,6 +48162,9 @@ ./external/trickest-cve/2019/CVE-2019-1541.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-1542.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/ANTONYOH/midterm_trivy +./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/KorayAgaya/TrivyWeb +./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/McLaouth/trivi +./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/aquasecurity/trivy ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/fhirfactory/pegacorn-scanner-trivy @@ -47467,85 +48173,83 @@ ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/jntass/TASSL-1.1.1k ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/justPray/1122 ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/kaisenlinux/trivy -./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/krishna-commits/trivy ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/krishna-commits/trivy-test -./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/McLaouth/trivi -./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/mrodden/vyger ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/pottava/trivy-restapi ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/ronomon/crypto-async ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1543.md:https://github.com/umahari/security ./external/trickest-cve/2019/CVE-2019-1544.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-1545.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-1546.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2019/CVE-2019-15478.md:https://github.com/ossf-cve-benchmark/CVE-2019-15478 -./external/trickest-cve/2019/CVE-2019-15479.md:https://github.com/ossf-cve-benchmark/CVE-2019-15479 +./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/djschleen/ash ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/jntass/TASSL-1.1.1k -./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/mrodden/vyger ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/umahari/security ./external/trickest-cve/2019/CVE-2019-1547.md:https://github.com/vinamra28/tekton-image-scan-trivy -./external/trickest-cve/2019/CVE-2019-15482.md:https://github.com/ossf-cve-benchmark/CVE-2019-15482 +./external/trickest-cve/2019/CVE-2019-15478.md:https://github.com/ossf-cve-benchmark/CVE-2019-15478 +./external/trickest-cve/2019/CVE-2019-15479.md:https://github.com/ossf-cve-benchmark/CVE-2019-15479 ./external/trickest-cve/2019/CVE-2019-1548.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2019/CVE-2019-15499.md:https://github.com/hackmdio/codimd/issues/1263 +./external/trickest-cve/2019/CVE-2019-15482.md:https://github.com/ossf-cve-benchmark/CVE-2019-15482 +./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/djschleen/ash ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/jntass/TASSL-1.1.1k -./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/mrodden/vyger ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/umahari/security ./external/trickest-cve/2019/CVE-2019-1549.md:https://github.com/vinamra28/tekton-image-scan-trivy +./external/trickest-cve/2019/CVE-2019-15499.md:https://github.com/hackmdio/codimd/issues/1263 +./external/trickest-cve/2019/CVE-2019-1550.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-15501.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-15505.md:https://github.com/Live-Hack-CVE/CVE-2019-15505 -./external/trickest-cve/2019/CVE-2019-1550.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2019/CVE-2019-15511.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-15511.md:https://github.com/adenkiewicz/CVE-2019-15511 -./external/trickest-cve/2019/CVE-2019-15511.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-15511.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-15514.md:https://github.com/bibi1959/CVE-2019-15514 -./external/trickest-cve/2019/CVE-2019-15514.md:https://github.com/Cyb3rDud3/RevalTeleNumbersCSV -./external/trickest-cve/2019/CVE-2019-15514.md:https://github.com/graysuit/CVE-2019-15514 +./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/garethr/snykout -./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/mrodden/vyger ./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/umahari/security ./external/trickest-cve/2019/CVE-2019-1551.md:https://github.com/vinamra28/tekton-image-scan-trivy -./external/trickest-cve/2019/CVE-2019-15529.md:https://github.com/pen4uin/awesome-vulnerability-research -./external/trickest-cve/2019/CVE-2019-15529.md:https://github.com/pen4uin/vulnerability-research -./external/trickest-cve/2019/CVE-2019-15529.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2019/CVE-2019-15529.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-15511.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-15511.md:https://github.com/adenkiewicz/CVE-2019-15511 +./external/trickest-cve/2019/CVE-2019-15511.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-15511.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-15514.md:https://github.com/Cyb3rDud3/RevalTeleNumbersCSV +./external/trickest-cve/2019/CVE-2019-15514.md:https://github.com/bibi1959/CVE-2019-15514 +./external/trickest-cve/2019/CVE-2019-15514.md:https://github.com/graysuit/CVE-2019-15514 ./external/trickest-cve/2019/CVE-2019-1552.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-1552.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2019/CVE-2019-1552.md:https://github.com/javirodriguezzz/Shodan-Browser ./external/trickest-cve/2019/CVE-2019-1552.md:https://github.com/jntass/TASSL-1.1.1k -./external/trickest-cve/2019/CVE-2019-15532.md:https://github.com/ossf-cve-benchmark/CVE-2019-15532 +./external/trickest-cve/2019/CVE-2019-15529.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-15529.md:https://github.com/pen4uin/awesome-vulnerability-research +./external/trickest-cve/2019/CVE-2019-15529.md:https://github.com/pen4uin/vulnerability-research +./external/trickest-cve/2019/CVE-2019-15529.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-1553.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2019/CVE-2019-15532.md:https://github.com/ossf-cve-benchmark/CVE-2019-15532 +./external/trickest-cve/2019/CVE-2019-1554.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-15542.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-15542.md:https://github.com/Ren-ZY/RustSoda ./external/trickest-cve/2019/CVE-2019-15543.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs @@ -47554,15 +48258,16 @@ ./external/trickest-cve/2019/CVE-2019-15547.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-15548.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-15549.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2019/CVE-2019-1554.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2019/CVE-2019-1555.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-15550.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-15551.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-15552.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-15553.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-15554.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2019/CVE-2019-1555.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-1556.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2019/CVE-2019-15562.md:https://github.com/go-gorm/gorm/pull/2519 ./external/trickest-cve/2019/CVE-2019-1557.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2019/CVE-2019-1558.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-15588.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2019/CVE-2019-15588.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15588.md:https://github.com/hectorgie/PoC-in-GitHub @@ -47570,64 +48275,63 @@ ./external/trickest-cve/2019/CVE-2019-15588.md:https://github.com/lyy289065406/CVE-2019-5475 ./external/trickest-cve/2019/CVE-2019-15588.md:https://github.com/lyy289065406/lyy289065406 ./external/trickest-cve/2019/CVE-2019-15588.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2019/CVE-2019-1558.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-1559.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-1559.md:https://github.com/daTourist/Centos-6-openssl-1.0.1e-58.pd1trfir ./external/trickest-cve/2019/CVE-2019-1559.md:https://github.com/mrodden/vyger ./external/trickest-cve/2019/CVE-2019-1559.md:https://github.com/tls-attacker/TLS-Padding-Oracles +./external/trickest-cve/2019/CVE-2019-1560.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-15604.md:https://github.com/Live-Hack-CVE/CVE-2019-15604 ./external/trickest-cve/2019/CVE-2019-15605.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-15605.md:https://github.com/Live-Hack-CVE/CVE-2019-15605 ./external/trickest-cve/2019/CVE-2019-15605.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15605.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15605.md:https://github.com/jlcarruda/node-poc-http-smuggling -./external/trickest-cve/2019/CVE-2019-15605.md:https://github.com/Live-Hack-CVE/CVE-2019-15605 ./external/trickest-cve/2019/CVE-2019-15606.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-15606.md:https://github.com/Live-Hack-CVE/CVE-2019-15606 -./external/trickest-cve/2019/CVE-2019-1560.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2019/CVE-2019-15614.md:https://github.com/Eriner/eriner ./external/trickest-cve/2019/CVE-2019-1561.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2019/CVE-2019-15628.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-15614.md:https://github.com/Eriner/eriner ./external/trickest-cve/2019/CVE-2019-1562.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2019/CVE-2019-15628.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/djschleen/ash ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/jntass/TASSL-1.1.1k -./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/mrodden/vyger ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/umahari/security ./external/trickest-cve/2019/CVE-2019-1563.md:https://github.com/vinamra28/tekton-image-scan-trivy +./external/trickest-cve/2019/CVE-2019-1564.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-15641.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/jas502n/CVE-2019-15642 ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-15642.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1564.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-15653.md:https://github.com/joshgarlandreese/WordPressRedTeam_BlueTeam ./external/trickest-cve/2019/CVE-2019-15657.md:https://github.com/ossf-cve-benchmark/CVE-2019-15657 ./external/trickest-cve/2019/CVE-2019-15658.md:https://github.com/ossf-cve-benchmark/CVE-2019-15658 @@ -47637,9 +48341,10 @@ ./external/trickest-cve/2019/CVE-2019-15664.md:https://github.com/fireeye/Vulnerability-Disclosures/blob/master/FEYE-2019-0008/FEYE-2019-0008.md ./external/trickest-cve/2019/CVE-2019-15665.md:https://github.com/fireeye/Vulnerability-Disclosures/blob/master/FEYE-2019-0009/FEYE-2019-0009.md ./external/trickest-cve/2019/CVE-2019-15666.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2019/CVE-2019-15666.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2019/CVE-2019-15666.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2019/CVE-2019-15666.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2019/CVE-2019-15666.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2019/CVE-2019-15666.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2019/CVE-2019-15666.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2019/CVE-2019-15666.md:https://github.com/siddicky/yotjf ./external/trickest-cve/2019/CVE-2019-15689.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -47660,26 +48365,26 @@ ./external/trickest-cve/2019/CVE-2019-15758.md:https://github.com/WebAssembly/binaryen/issues/2288 ./external/trickest-cve/2019/CVE-2019-15759.md:https://github.com/WebAssembly/binaryen/issues/2288 ./external/trickest-cve/2019/CVE-2019-15782.md:https://github.com/ossf-cve-benchmark/CVE-2019-15782 -./external/trickest-cve/2019/CVE-2019-15799.md:https://github.com/jasperla/realtek_turnkey_decrypter ./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/Elsfa7-110/CVE-2019-1579 ./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/Elsfa7-110/CVE-2019-1579 ./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/fischbach/gp_vulnerability ./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/pengusec/awesome-netsec-articles ./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2019/CVE-2019-1579.md:https://github.com/securifera/CVE-2019-1579 +./external/trickest-cve/2019/CVE-2019-15799.md:https://github.com/jasperla/realtek_turnkey_decrypter ./external/trickest-cve/2019/CVE-2019-15801.md:https://github.com/jasperla/realtek_turnkey_decrypter ./external/trickest-cve/2019/CVE-2019-15802.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-15802.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15802.md:https://github.com/jasperla/realtek_turnkey_decrypter ./external/trickest-cve/2019/CVE-2019-15811.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-15813.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-15813.md:https://github.com/Harish4948/CVE_2019_15813-lab ./external/trickest-cve/2019/CVE-2019-15813.md:https://github.com/avi7611/Sentrifugo-vulnerable-docker ./external/trickest-cve/2019/CVE-2019-15813.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-15813.md:https://github.com/Harish4948/CVE_2019_15813-lab ./external/trickest-cve/2019/CVE-2019-15813.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15813.md:https://github.com/wolf1892/CVE-2019-15813 ./external/trickest-cve/2019/CVE-2019-15846.md:https://github.com/0xT11/CVE-POC @@ -47691,22 +48396,22 @@ ./external/trickest-cve/2019/CVE-2019-15846.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15846.md:https://github.com/iGotRootSRC/Dorkers ./external/trickest-cve/2019/CVE-2019-15846.md:https://github.com/synacktiv/Exim-CVE-2019-15846 -./external/trickest-cve/2019/CVE-2019-15847.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2019/CVE-2019-15847.md:https://github.com/Azure/publish-security-assessments +./external/trickest-cve/2019/CVE-2019-15847.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2019/CVE-2019-15847.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-15848.md:https://github.com/jeremybuis/jeremybuis ./external/trickest-cve/2019/CVE-2019-15848.md:https://github.com/jeremybuis/jeremybuis.github.io ./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/GeneralEG/CVE-2019-15858 +./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/orangmuda/CVE-2019-15858 ./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-15858.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-15859.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-15859.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-15866.md:https://github.com/SexyBeast233/SecBooks @@ -47726,9 +48431,9 @@ ./external/trickest-cve/2019/CVE-2019-15915.md:https://github.com/chengcheng227/CVE-POC ./external/trickest-cve/2019/CVE-2019-15915.md:https://github.com/chengcheng227/CVE-POC/blob/master/CVE-2019-15915.md ./external/trickest-cve/2019/CVE-2019-15943.md:https://github.com/bi7s/CVE/blob/master/CVE-2019-15943/README.md +./external/trickest-cve/2019/CVE-2019-15947.md:https://github.com/VPRLab/BlkVulnReport ./external/trickest-cve/2019/CVE-2019-15947.md:https://github.com/bitcoin/bitcoin/issues/16824 ./external/trickest-cve/2019/CVE-2019-15947.md:https://github.com/oxagast/oxasploits -./external/trickest-cve/2019/CVE-2019-15947.md:https://github.com/VPRLab/BlkVulnReport ./external/trickest-cve/2019/CVE-2019-15948.md:https://github.com/darkmentorllc/jackbnimble/blob/master/host/pocs/ti_wl18xx_adv_rce.py ./external/trickest-cve/2019/CVE-2019-15949.md:https://github.com/AfvanMoopen/tryhackme- ./external/trickest-cve/2019/CVE-2019-15949.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps @@ -47739,8 +48444,8 @@ ./external/trickest-cve/2019/CVE-2019-15950.md:https://github.com/zerohax/RedmineUP-XSS/blob/master/vcard-upload-xss ./external/trickest-cve/2019/CVE-2019-15961.md:https://github.com/Live-Hack-CVE/CVE-2019-15961 ./external/trickest-cve/2019/CVE-2019-15972.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-15972.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15972.md:https://github.com/FSecureLABS/Cisco-UCM-SQLi-Scripts +./external/trickest-cve/2019/CVE-2019-15972.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15972.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-15975.md:https://github.com/epi052/CiscoNotes ./external/trickest-cve/2019/CVE-2019-15976.md:https://github.com/epi052/CiscoNotes @@ -47748,105 +48453,105 @@ ./external/trickest-cve/2019/CVE-2019-15993.md:https://github.com/SYNgularity1/exploits ./external/trickest-cve/2019/CVE-2019-16057.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-16057.md:https://github.com/michealkeines/CVE-Information-Extractor +./external/trickest-cve/2019/CVE-2019-1609.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2019/CVE-2019-1609.md:https://github.com/dacade/cve-2019-16097 +./external/trickest-cve/2019/CVE-2019-1609.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2019/CVE-2019-16096.md:https://github.com/antirez/kilo/issues/60 ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/20142995/sectool -./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/TeraSecTeam/ary +./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/dacade/cve-2019-16097 ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/evilAdan0s/CVE-2019-16097 ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/ianxtianxt/CVE-2019-16097 ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/luckybool1020/CVE-2019-16097 -./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/rockmelodies/CVE-2019-16097-batch -./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/tdtc7/qps -./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/TeraSecTeam/ary ./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/theLSA/harbor-give-me-admin -./external/trickest-cve/2019/CVE-2019-16097.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/474172261/KDU ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/Barakat/CVE-2019-16098 ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/Barakat/CVE-2019-16098 -./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/JustaT3ch/Kernel-Snooping +./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/h4rmy/KDU ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/hfiref0x/KDU -./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/JustaT3ch/Kernel-Snooping -./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2019/CVE-2019-16098.md:https://github.com/wavestone-cdt/EDRSandblast -./external/trickest-cve/2019/CVE-2019-1609.md:https://github.com/dacade/cve-2019-16097 -./external/trickest-cve/2019/CVE-2019-1609.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2019/CVE-2019-1609.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2019/CVE-2019-16112.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/0xkasra/CVE-2019-16113 ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/0xkasra/CVE-2019-16113_ ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/0xkasra/ExploitDevJourney -./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/DXY0411/CVE-2019-16113 +./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/Kenun99/CVE-2019-16113-Dockerfile ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/cybervaca/CVE-2019-16113 ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/DXY0411/CVE-2019-16113 ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/hg8/CVE-2019-16113-PoC ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/itsjeffersonli/CVE-2019-16113 -./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/Kenun99/CVE-2019-16113-Dockerfile ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/ynots0ups/CVE-2019-16113 ./external/trickest-cve/2019/CVE-2019-16113.md:https://github.com/zeroxninety/CVE-2019-16113-PoC ./external/trickest-cve/2019/CVE-2019-16115.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-16116.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2019/CVE-2019-16116.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2019/CVE-2019-16116.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-16116.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2019/CVE-2019-16116.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-16116.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-16116.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2019/CVE-2019-16117.md:https://github.com/El-Palomo/EVM1 ./external/trickest-cve/2019/CVE-2019-16118.md:https://github.com/El-Palomo/EVM1 ./external/trickest-cve/2019/CVE-2019-16119.md:https://github.com/El-Palomo/EVM1 ./external/trickest-cve/2019/CVE-2019-16123.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16130.md:https://github.com/weison-tech/yii2-cms/issues/2 -./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/hasee2018/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/chalern/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/hasee2018/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/huike007/penetration_poc +./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/huike007/poc +./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-16131.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/hasee2018/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/chalern/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/hasee2018/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/huike007/penetration_poc +./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/huike007/poc +./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-16132.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16137.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-16138.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-16139.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs @@ -47866,17 +48571,18 @@ ./external/trickest-cve/2019/CVE-2019-16164.md:https://github.com/lexborisov/myhtml/issues/175 ./external/trickest-cve/2019/CVE-2019-16167.md:https://github.com/sysstat/sysstat/issues/230 ./external/trickest-cve/2019/CVE-2019-16168.md:https://github.com/garethr/snykout -./external/trickest-cve/2019/CVE-2019-16201.md:https://github.com/feedreader/planet.rb ./external/trickest-cve/2019/CVE-2019-16201.md:https://github.com/MarioBarbarino/planet.rb +./external/trickest-cve/2019/CVE-2019-16201.md:https://github.com/feedreader/planet.rb ./external/trickest-cve/2019/CVE-2019-16218.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-16218.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2019/CVE-2019-16219.md:https://github.com/El-Palomo/SYMFONOS -./external/trickest-cve/2019/CVE-2019-16219.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2019/CVE-2019-16219.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16219.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2019/CVE-2019-16220.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-16220.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2019/CVE-2019-16221.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-16221.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2019/CVE-2019-16222.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-16222.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-16222.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-16222.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH @@ -47892,19 +48598,27 @@ ./external/trickest-cve/2019/CVE-2019-16253.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16253.md:https://github.com/flankerhqd/vendor-android-cves/tree/master/SMT-CVE-2019-16253 ./external/trickest-cve/2019/CVE-2019-16254.md:https://github.com/Live-Hack-CVE/CVE-2020-5247 +./external/trickest-cve/2019/CVE-2019-1627.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-16276.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16276.md:https://github.com/stackrox/k8s-cves ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/alexander-fernandes/CVE-2019-16278 -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/AnubisSec/CVE-2019-16278 ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/AnubisSec/CVE-2019-16278 ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/Kr0ff/cve-2019-16278 +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/NHPT/CVE-2019-16278 +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/YeezyTaughtMe1/Traverxec +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/alexander-fernandes/CVE-2019-16278 +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/darkerego/Nostromo_Python3 ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/holmes-py/King-of-the-hill @@ -47913,21 +48627,16 @@ ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/ianxtianxt/CVE-2019-16278 ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/imjdl/CVE-2019-16278-PoC -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/jas502n/CVE-2019-16278 ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/k4u5h41/CVE-2019-16278 ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/keshiba/cve-2019-16278 -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/Kr0ff/cve-2019-16278 ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/NHPT/CVE-2019-16278 +./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/richardsonjf/King-of-the-hill -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/theRealFr13nd/CVE-2019-16278-Nostromo_1.9.6-RCE ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/ugur-ercan/exploit-collection @@ -47936,97 +48645,94 @@ ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/YeezyTaughtMe1/Traverxec -./external/trickest-cve/2019/CVE-2019-16278.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/ianxtianxt/CVE-2019-16279 -./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/jas502n/CVE-2019-16278 -./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-16279.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1627.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-16294.md:https://github.com/bi7s/CVE/tree/master/CVE-2019-16294 ./external/trickest-cve/2019/CVE-2019-16295.md:https://github.com/i3umi3iei3ii/CentOS-Control-Web-Panel-CVE +./external/trickest-cve/2019/CVE-2019-16303.md:https://github.com/JLLeitschuh/bulk-security-pr-generator ./external/trickest-cve/2019/CVE-2019-16303.md:https://github.com/jhipster/generator-jhipster/issues/10401 ./external/trickest-cve/2019/CVE-2019-16303.md:https://github.com/jhipster/jhipster-kotlin/issues/183 -./external/trickest-cve/2019/CVE-2019-16303.md:https://github.com/JLLeitschuh/bulk-security-pr-generator -./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-16309.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-1631.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/H4ckTh3W0r1d/Goby_POC +./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/tdtc7/qps -./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-16313.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/chalern/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-16314.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1631.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-16328.md:https://github.com/Live-Hack-CVE/CVE-2019-16328 ./external/trickest-cve/2019/CVE-2019-16332.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16335.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-16335.md:https://github.com/kiwitcms/junit-plugin ./external/trickest-cve/2019/CVE-2019-16335.md:https://github.com/yahoo/cubed -./external/trickest-cve/2019/CVE-2019-16336.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-16336.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-16336.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks +./external/trickest-cve/2019/CVE-2019-16336.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-16346.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2019/CVE-2019-16346.md:https://github.com/miniupnp/ngiflib/issues/11 ./external/trickest-cve/2019/CVE-2019-16347.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2019/CVE-2019-16347.md:https://github.com/miniupnp/ngiflib/issues/12 -./external/trickest-cve/2019/CVE-2019-16348.md:https://github.com/marc-q/libwav/issues/24 ./external/trickest-cve/2019/CVE-2019-16348.md:https://github.com/Marsman1996/pocs -./external/trickest-cve/2019/CVE-2019-16349.md:https://github.com/axiomatic-systems/Bento4/issues/422 +./external/trickest-cve/2019/CVE-2019-16348.md:https://github.com/marc-q/libwav/issues/24 ./external/trickest-cve/2019/CVE-2019-16349.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2019/CVE-2019-16349.md:https://github.com/axiomatic-systems/Bento4/issues/422 ./external/trickest-cve/2019/CVE-2019-16350.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2019/CVE-2019-16350.md:https://github.com/rockcarry/ffjpeg/issues/10 ./external/trickest-cve/2019/CVE-2019-16351.md:https://github.com/Marsman1996/pocs @@ -48051,9 +48757,9 @@ ./external/trickest-cve/2019/CVE-2019-16404.md:https://github.com/lodestone-security/CVEs/blob/master/CVE-2019-16404/README.md ./external/trickest-cve/2019/CVE-2019-16404.md:https://github.com/mynameiswillporter/resume ./external/trickest-cve/2019/CVE-2019-16405.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-16405.md:https://github.com/TheCyberGeek/CVE-2019-16405.rb ./external/trickest-cve/2019/CVE-2019-16405.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16405.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-16405.md:https://github.com/TheCyberGeek/CVE-2019-16405.rb ./external/trickest-cve/2019/CVE-2019-16406.md:https://github.com/SpengeSec/CVE-2019-19699 ./external/trickest-cve/2019/CVE-2019-16452.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2019/CVE-2019-16452.md:https://github.com/star-sg/CVE @@ -48061,31 +48767,25 @@ ./external/trickest-cve/2019/CVE-2019-16452.md:https://github.com/zuypt/Vulnerability-Research ./external/trickest-cve/2019/CVE-2019-16468.md:https://github.com/ndongre98/Balbix-Parser ./external/trickest-cve/2019/CVE-2019-1649.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-16508.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-16511.md:https://github.com/GitHubAssessments/CVE_Assessments_09_2019 ./external/trickest-cve/2019/CVE-2019-16511.md:https://github.com/snyk/zip-slip-vulnerability ./external/trickest-cve/2019/CVE-2019-16512.md:https://github.com/Eriner/eriner ./external/trickest-cve/2019/CVE-2019-16513.md:https://github.com/Eriner/eriner ./external/trickest-cve/2019/CVE-2019-16515.md:https://github.com/Eriner/eriner +./external/trickest-cve/2019/CVE-2019-16516.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2019/CVE-2019-16516.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2019/CVE-2019-16516.md:https://github.com/czz/ScreenConnect-UserEnum -./external/trickest-cve/2019/CVE-2019-16516.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2019/CVE-2019-16516.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2019/CVE-2019-16516.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2019/CVE-2019-16516.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2019/CVE-2019-16517.md:https://github.com/Eriner/eriner -./external/trickest-cve/2019/CVE-2019-16520.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-04_WordPress_Plugin_All_in_One_SEO_Pack -./external/trickest-cve/2019/CVE-2019-16520.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-16521.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-02_WordPress_Plugin_Broken_Link_Checker -./external/trickest-cve/2019/CVE-2019-16522.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-01_WordPress_Plugin_EU_Cookie_Law -./external/trickest-cve/2019/CVE-2019-16522.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-16523.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-03_WordPress_Plugin_Events_Manager -./external/trickest-cve/2019/CVE-2019-16523.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-16524.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190911-01_Easy_FancyBox_WP_Plugin_Stored_XSS -./external/trickest-cve/2019/CVE-2019-16525.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-1652.md:https://github.com/0x27/CiscoRV320Dump ./external/trickest-cve/2019/CVE-2019-1652.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1652.md:https://github.com/20142995/Goby @@ -48094,67 +48794,76 @@ ./external/trickest-cve/2019/CVE-2019-1652.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1652.md:https://github.com/k8gege/CiscoExploit ./external/trickest-cve/2019/CVE-2019-1652.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-16531.md:https://github.com/0xB9/LayerBB-1.1.3-CSRF -./external/trickest-cve/2019/CVE-2019-16531.md:https://github.com/0xB9/LayerBB-1.1.3-CSRF/blob/master/README.md -./external/trickest-cve/2019/CVE-2019-16532.md:https://github.com/yzmcms/yzmcms/issues/28 +./external/trickest-cve/2019/CVE-2019-16520.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16520.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-04_WordPress_Plugin_All_in_One_SEO_Pack +./external/trickest-cve/2019/CVE-2019-16521.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-02_WordPress_Plugin_Broken_Link_Checker +./external/trickest-cve/2019/CVE-2019-16522.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16522.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-01_WordPress_Plugin_EU_Cookie_Law +./external/trickest-cve/2019/CVE-2019-16523.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16523.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190913-03_WordPress_Plugin_Events_Manager +./external/trickest-cve/2019/CVE-2019-16524.md:https://github.com/sbaresearch/advisories/tree/public/2019/SBA-ADV-20190911-01_Easy_FancyBox_WP_Plugin_Stored_XSS +./external/trickest-cve/2019/CVE-2019-16525.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/0x27/CiscoRV320Dump ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/S3ntinelX/nmap-scripts ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/ayomawdb/cheatsheets ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/bibortone/CISCOSPIL ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/dubfr33/CVE-2019-1653 -./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/helGayhub233/CVE-2019-1653 ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/k8gege/CiscoExploit ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/k8gege/Ladon -./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/S3ntinelX/nmap-scripts ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/shaheemirza/CiscoSpill ./external/trickest-cve/2019/CVE-2019-1653.md:https://github.com/sobinge/nuclei-templates +./external/trickest-cve/2019/CVE-2019-16531.md:https://github.com/0xB9/LayerBB-1.1.3-CSRF +./external/trickest-cve/2019/CVE-2019-16531.md:https://github.com/0xB9/LayerBB-1.1.3-CSRF/blob/master/README.md +./external/trickest-cve/2019/CVE-2019-16532.md:https://github.com/yzmcms/yzmcms/issues/28 ./external/trickest-cve/2019/CVE-2019-1660.md:https://github.com/rayiik/cs-reaource-links -./external/trickest-cve/2019/CVE-2019-1663.md:https://github.com/sereok3/buffer-overflow-writeups ./external/trickest-cve/2019/CVE-2019-1663.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-1663.md:https://github.com/welove88888/Cisco-RV130W ./external/trickest-cve/2019/CVE-2019-1663.md:https://github.com/XinRoom/dir2md +./external/trickest-cve/2019/CVE-2019-1663.md:https://github.com/sereok3/buffer-overflow-writeups +./external/trickest-cve/2019/CVE-2019-1663.md:https://github.com/welove88888/Cisco-RV130W ./external/trickest-cve/2019/CVE-2019-16645.md:https://github.com/Ramikan/Vulnerabilities/blob/master/GoAhead%20Web%20server%20HTTP%20Header%20Injection ./external/trickest-cve/2019/CVE-2019-16649.md:https://github.com/eclypsium/USBAnywhere ./external/trickest-cve/2019/CVE-2019-16650.md:https://github.com/eclypsium/USBAnywhere +./external/trickest-cve/2019/CVE-2019-1666.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2019/CVE-2019-1666.md:https://github.com/fab1ano/rconfig-cves ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/fab1ano/rconfig-cves ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments +./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/TheCyberGeek/CVE-2019-19268 +./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/fab1ano/rconfig-cves ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/mhaskar/CVE-2019-16662 ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/mhaskar/CVE-2019-16663 -./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/TheCyberGeek/CVE-2019-19268 ./external/trickest-cve/2019/CVE-2019-16662.md:https://github.com/ugur-ercan/exploit-collection ./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/TheCyberGeek/CVE-2019-19268 ./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/fab1ano/rconfig-cves ./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/mhaskar/CVE-2019-16663 -./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-16663.md:https://github.com/TheCyberGeek/CVE-2019-19268 -./external/trickest-cve/2019/CVE-2019-1666.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2019/CVE-2019-1666.md:https://github.com/fab1ano/rconfig-cves ./external/trickest-cve/2019/CVE-2019-16678.md:https://github.com/yzmcms/yzmcms/issues/27 ./external/trickest-cve/2019/CVE-2019-16681.md:https://github.com/tarantula-team/Traveloka-Android-App-Critical-Vulnerability ./external/trickest-cve/2019/CVE-2019-16692.md:https://github.com/0xT11/CVE-POC @@ -48163,31 +48872,38 @@ ./external/trickest-cve/2019/CVE-2019-16692.md:https://github.com/kkirsche/CVE-2019-16692 ./external/trickest-cve/2019/CVE-2019-16705.md:https://github.com/libming/libming/issues/178 ./external/trickest-cve/2019/CVE-2019-16724.md:https://github.com/0xhuesca/CVE-2019-18655 -./external/trickest-cve/2019/CVE-2019-16724.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16724.md:https://github.com/FULLSHADE/OSCE ./external/trickest-cve/2019/CVE-2019-16724.md:https://github.com/GihanJ/Structured-Exception-Handling-SEH-Buffer-Overflow ./external/trickest-cve/2019/CVE-2019-16724.md:https://github.com/Mrnmap/ShellCode +./external/trickest-cve/2019/CVE-2019-16724.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16724.md:https://github.com/nanabingies/CVE-2019-16724 ./external/trickest-cve/2019/CVE-2019-16728.md:https://github.com/imjdl/CVE-2019-16278-PoC ./external/trickest-cve/2019/CVE-2019-16729.md:https://github.com/stealth/papyrus ./external/trickest-cve/2019/CVE-2019-16746.md:https://github.com/Live-Hack-CVE/CVE-2019-16746 +./external/trickest-cve/2019/CVE-2019-1675.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-16754.md:https://github.com/RIOT-OS/RIOT/pull/12293 ./external/trickest-cve/2019/CVE-2019-16758.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/20142995/pocsuite +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/FarjaalAhmad/CVE-2019-16759 +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/Live-Hack-CVE/CVE-2020-17496 +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/VengfullSecurityOperations/BTCMixingBowl +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/andripwn/pwn-vbulletin ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/ardzz/vbulletin-bot -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/chalern/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/cotrufo/makura ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/FarjaalAhmad/CVE-2019-16759 ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/fxp0-4tx/CVE-2019-16759 ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/hectorgie/PoC-in-GitHub @@ -48195,14 +48911,11 @@ ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/huyanshuhan/NekoBotV1 ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/jas502n/CVE-2019-16759 -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/Live-Hack-CVE/CVE-2020-17496 ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/ludy-dev/vBulletin_Routestring-RCE -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/mas1337/CVE-2019-16759 -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/mtezy/vbulletin_rce ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/nako48/CVE-2019-16759 ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -48213,20 +48926,16 @@ ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/r00tpgp/http-vuln-CVE-2019-16759 ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/rabeltester44/vbuletin -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/soosmile/POC ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/sunian19/CVE-2019-16759 ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/theLSA/vbulletin5-rce ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/ugur-ercan/exploit-collection -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/VengfullSecurityOperations/BTCMixingBowl ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-16759.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-1675.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-16760.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-16760.md:https://github.com/xxg1413/rust-security ./external/trickest-cve/2019/CVE-2019-16763.md:https://github.com/ossf-cve-benchmark/CVE-2019-16763 @@ -48236,10 +48945,12 @@ ./external/trickest-cve/2019/CVE-2019-16773.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-16773.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-16775.md:https://github.com/Live-Hack-CVE/CVE-2019-16775 +./external/trickest-cve/2019/CVE-2019-16780.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-16780.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-16780.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-16780.md:https://github.com/Live-Hack-CVE/CVE-2019-16780 ./external/trickest-cve/2019/CVE-2019-16780.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2019/CVE-2019-16781.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-16781.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-16781.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-16781.md:https://github.com/Live-Hack-CVE/CVE-2019-16781 @@ -48250,6 +48961,7 @@ ./external/trickest-cve/2019/CVE-2019-16784.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16785.md:https://github.com/Live-Hack-CVE/CVE-2019-16785 ./external/trickest-cve/2019/CVE-2019-16786.md:https://github.com/Live-Hack-CVE/CVE-2019-16786 +./external/trickest-cve/2019/CVE-2019-16788.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-16788.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-16788.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-16788.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH @@ -48260,26 +48972,26 @@ ./external/trickest-cve/2019/CVE-2019-16862.md:https://github.com/mynameiswillporter/resume ./external/trickest-cve/2019/CVE-2019-16863.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2019/CVE-2019-16864.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2019/CVE-2019-16864.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2019/CVE-2019-16864.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-16864.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2019/CVE-2019-16864.md:https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2019-16864 +./external/trickest-cve/2019/CVE-2019-16864.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-16864.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-16868.md:https://github.com/emlog/emlog/issues/48 ./external/trickest-cve/2019/CVE-2019-16869.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2019/CVE-2019-16869.md:https://github.com/cezapata/appconfiguration-sample ./external/trickest-cve/2019/CVE-2019-16880.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-16881.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2019/CVE-2019-16882.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/Metarget/metarget +./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/PRISHIta123/Securing_Open_Source_Components_on_Containers ./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info -./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/Metarget/metarget ./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/opencontainers/runc/issues/2128 ./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/phoenixvlabs/core-nexus ./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/phxvlabsio/core-nexus -./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/PRISHIta123/Securing_Open_Source_Components_on_Containers ./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/source-xu/docker-vuls ./external/trickest-cve/2019/CVE-2019-16884.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2019/CVE-2019-16889.md:https://github.com/0xT11/CVE-POC @@ -48289,51 +49001,51 @@ ./external/trickest-cve/2019/CVE-2019-16889.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16891.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-16891.md:https://github.com/JoshMorrison99/my-nuceli-templates -./external/trickest-cve/2019/CVE-2019-16891.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-16891.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-16891.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2019/CVE-2019-16891.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-16892.md:https://github.com/rubyzip/rubyzip/pull/403 -./external/trickest-cve/2019/CVE-2019-16897.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16897.md:https://github.com/NtRaiseHardError/Antimalware-Research/blob/master/K7%20Security/Local%20Privilege%20Escalation/v16.0.0120/README.md +./external/trickest-cve/2019/CVE-2019-16897.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-16902.md:https://github.com/Almorabea/Arforms-Exploit ./external/trickest-cve/2019/CVE-2019-16903.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2019/CVE-2019-16905.md:https://github.com/Fastiraz/openssh-cve-resolv +./external/trickest-cve/2019/CVE-2019-16905.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2019/CVE-2019-16905.md:https://github.com/phx/cvescan ./external/trickest-cve/2019/CVE-2019-16905.md:https://github.com/siddicky/git-and-crumpets -./external/trickest-cve/2019/CVE-2019-16905.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2019/CVE-2019-16914.md:https://github.com/LoRexxar/LoRexxar ./external/trickest-cve/2019/CVE-2019-16915.md:https://github.com/LoRexxar/LoRexxar ./external/trickest-cve/2019/CVE-2019-16917.md:https://github.com/irbishop/CVEs +./external/trickest-cve/2019/CVE-2019-1692.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/20142995/Goby -./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/eniac888/CVE-2019-16920-MassPwn3r ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/pwnhacker0x18/CVE-2019-16920-MassPwn3r -./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-16920.md:https://github.com/zan8in/afrog ./external/trickest-cve/2019/CVE-2019-16928.md:https://github.com/area1/exim-cve-2019-10149-data ./external/trickest-cve/2019/CVE-2019-16928.md:https://github.com/cloudflare/exim-cve-2019-10149-data -./external/trickest-cve/2019/CVE-2019-1692.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-16931.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16932.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16935.md:https://github.com/phonito/phonito-vulnerable-container @@ -48343,27 +49055,33 @@ ./external/trickest-cve/2019/CVE-2019-16941.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-16941.md:https://github.com/purpleracc00n/CVE-2019-16941 ./external/trickest-cve/2019/CVE-2019-16941.md:https://github.com/purpleracc00n/CVE-2019-16941 +./external/trickest-cve/2019/CVE-2019-16942.md:https://github.com/Live-Hack-CVE/CVE-2019-16942 ./external/trickest-cve/2019/CVE-2019-16942.md:https://github.com/glambert22/movieManager ./external/trickest-cve/2019/CVE-2019-16942.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-16942.md:https://github.com/kiwitcms/junit-plugin -./external/trickest-cve/2019/CVE-2019-16942.md:https://github.com/Live-Hack-CVE/CVE-2019-16942 ./external/trickest-cve/2019/CVE-2019-16942.md:https://github.com/yahoo/cubed -./external/trickest-cve/2019/CVE-2019-16943.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-16943.md:https://github.com/Live-Hack-CVE/CVE-2019-16943 +./external/trickest-cve/2019/CVE-2019-16943.md:https://github.com/ilmari666/cybsec ./external/trickest-cve/2019/CVE-2019-16943.md:https://github.com/yahoo/cubed ./external/trickest-cve/2019/CVE-2019-16951.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2019/CVE-2019-1699.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-16996.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-16996.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-16996.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-16996.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-16996.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-16996.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2019/CVE-2019-16997.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-16997.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-16997.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-16997.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2019/CVE-2019-16999.md:https://github.com/idcos/Cloudboot/issues/22 -./external/trickest-cve/2019/CVE-2019-1699.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/302Found1/Awesome-Writeups +./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups +./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups +./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/Prodrious/writeups +./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/R3dg0/writeups +./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups +./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/abuzafarhaqq/bugBounty ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/ajino2k/Awesome-Bugbounty-Writeups ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/alexbieber/Bug_Bounty_writeups @@ -48375,60 +49093,54 @@ ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/devanshbatham/Awesome-Bugbounty-Writeups ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/dipesh259/Writeups ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/ducducuc111/Awesome-Bugbounty-Writeups -./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/Fa1c0n35/Awesome-Bugbounty-Writeups ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/m4rm0k/Firefox-QR-Code-Reader-XSS ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/plancoo/Bugbounty_Writeups -./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups -./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/Prodrious/writeups -./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/R3dg0/writeups -./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/sreechws/Bou_Bounty_Writeups -./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/webexplo1t/BugBounty ./external/trickest-cve/2019/CVE-2019-17003.md:https://github.com/xbl3/Awesome-Bugbounty-Writeups_devanshbatham ./external/trickest-cve/2019/CVE-2019-17006.md:https://github.com/project-zot/project-zot.github.io ./external/trickest-cve/2019/CVE-2019-17006.md:https://github.com/project-zot/zot ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/HackOvert/awesome-bugs ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/cloudrise/lansweeper-reports ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/forrest-orr/DoubleStar -./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/HackOvert/awesome-bugs ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/lsw29475/CVE-2019-17026 ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/maxpl0it/CVE-2019-17026-Exploit ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/mgaudet/SpiderMonkeyBibliography ./external/trickest-cve/2019/CVE-2019-17026.md:https://github.com/v3nt4n1t0/DetectMozillaFirefoxVulnDomain.ps1 +./external/trickest-cve/2019/CVE-2019-17041.md:https://github.com/Resery/CVE-2019-17041 ./external/trickest-cve/2019/CVE-2019-17041.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17041.md:https://github.com/fbreton/lacework ./external/trickest-cve/2019/CVE-2019-17041.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-17041.md:https://github.com/Resery/CVE-2019-17041 ./external/trickest-cve/2019/CVE-2019-17042.md:https://github.com/fbreton/lacework ./external/trickest-cve/2019/CVE-2019-17043.md:https://github.com/blogresponder/BMC-Patrol-Agent-local-root-privilege-escalation ./external/trickest-cve/2019/CVE-2019-17044.md:https://github.com/blogresponder/BMC-Patrol-Agent-local-root-privilege-escalation ./external/trickest-cve/2019/CVE-2019-17052.md:https://github.com/Live-Hack-CVE/CVE-2019-17052 ./external/trickest-cve/2019/CVE-2019-17059.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-17059.md:https://github.com/pengusec/awesome-netsec-articles -./external/trickest-cve/2019/CVE-2019-17060.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-17060.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-17060.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2019/CVE-2019-17061.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2019/CVE-2019-17060.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-17061.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-17061.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks +./external/trickest-cve/2019/CVE-2019-17061.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-17063.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-17067.md:https://github.com/kaleShashi/PuTTY ./external/trickest-cve/2019/CVE-2019-17067.md:https://github.com/pbr94/PuTTy- ./external/trickest-cve/2019/CVE-2019-17073.md:https://github.com/emlog/emlog/issues/49 ./external/trickest-cve/2019/CVE-2019-17080.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-17080.md:https://github.com/Andhrimnirr/Mintinstall-object-injection +./external/trickest-cve/2019/CVE-2019-17080.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-17080.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17080.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17080.md:https://github.com/materaj2/Mintinstall-object-injection -./external/trickest-cve/2019/CVE-2019-17080.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-17091.md:https://github.com/eclipse-ee4j/mojarra/files/3039198/advisory.txt ./external/trickest-cve/2019/CVE-2019-17091.md:https://github.com/eclipse-ee4j/mojarra/issues/4556 ./external/trickest-cve/2019/CVE-2019-17114.md:https://github.com/irbishop/CVEs @@ -48473,28 +49185,28 @@ ./external/trickest-cve/2019/CVE-2019-17234.md:https://github.com/administra1tor/CVE-2019-17234b-Exploit ./external/trickest-cve/2019/CVE-2019-17234.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17234.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/0xkasra/CVE-2019-16113 ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/0xkasra/CVE-2019-17240 -./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/CasperGN/tooling +./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/ColdFusionX/CVE-2019-17240_Bludit-BF-Bypass +./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/LucaReggiannini/Bludit-3-9-2-bb +./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/LucaReggiannini/LDS +./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/LucaReggiannini/local-data-stealer +./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/MrW0l05zyn/bludit-cms-bypass-brute-force-protection-mechanism +./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/Sheri98/DictionaryAttackTool +./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/TikvahTerminator/BluditBruteforce ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/bludit/bludit/pull/1090 ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/brunosergi0/bloodit -./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/CasperGN/tooling -./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/ColdFusionX/CVE-2019-17240_Bludit-BF-Bypass ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/jayngng/bludit-CVE-2019-17240 -./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/LucaReggiannini/Bludit-3-9-2-bb -./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/LucaReggiannini/LDS -./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/LucaReggiannini/local-data-stealer -./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/MrW0l05zyn/bludit-cms-bypass-brute-force-protection-mechanism ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/noraj/Bludit-auth-BF-bypass ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/pingport80/CVE-2019-17240 ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/pwnd-root/exploits-and-stuff -./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/Sheri98/DictionaryAttackTool ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/spyx/cve-2019-17240 -./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/TikvahTerminator/BluditBruteforce ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/tobor88/Python3-Tools ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/triple-octopus/Bludit-CVE-2019-17240-Fork ./external/trickest-cve/2019/CVE-2019-17240.md:https://github.com/zweilosec/python-pearls @@ -48545,11 +49257,11 @@ ./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/20142995/sectool ./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-17382.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-17389.md:https://github.com/RIOT-OS/RIOT/pull/12382 ./external/trickest-cve/2019/CVE-2019-17400.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-17401.md:https://github.com/libyal/liblnk/issues/40 @@ -48559,17 +49271,19 @@ ./external/trickest-cve/2019/CVE-2019-17409.md:https://github.com/lodestone-security/CVEs ./external/trickest-cve/2019/CVE-2019-17409.md:https://github.com/lodestone-security/CVEs/blob/master/CVE-2019-17409/README.md ./external/trickest-cve/2019/CVE-2019-17409.md:https://github.com/mynameiswillporter/resume +./external/trickest-cve/2019/CVE-2019-1741.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-17415.md:https://github.com/0xhuesca/CVE-2019-18655 ./external/trickest-cve/2019/CVE-2019-17415.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17418.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-17418.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-17418.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-17418.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-17418.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-17418.md:https://github.com/zhibx/fscan-Intranet -./external/trickest-cve/2019/CVE-2019-1741.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/guywhataguy/CVE-2019-17424 ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -48577,20 +49291,18 @@ ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/mavlevin/CVE-2019-17424 -./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/sereok3/buffer-overflow-writeups ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-17424.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17426.md:https://github.com/Automattic/mongoose/issues/8222 ./external/trickest-cve/2019/CVE-2019-17427.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-17427.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-17427.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17427.md:https://github.com/RealLinkers/CVE-2019-17427 ./external/trickest-cve/2019/CVE-2019-17427.md:https://github.com/RealLinkers/CVE-2019-17427 +./external/trickest-cve/2019/CVE-2019-17427.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-17427.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17430.md:https://github.com/eyoucms/eyoucms/issues/1 ./external/trickest-cve/2019/CVE-2019-17444.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-17449.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -48599,18 +49311,19 @@ ./external/trickest-cve/2019/CVE-2019-17453.md:https://github.com/axiomatic-systems/Bento4/issues/437 ./external/trickest-cve/2019/CVE-2019-17454.md:https://github.com/axiomatic-systems/Bento4/issues/435 ./external/trickest-cve/2019/CVE-2019-17495.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-17495.md:https://github.com/SecT0uch/CVE-2019-17495-test ./external/trickest-cve/2019/CVE-2019-17495.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17495.md:https://github.com/ffflabs/loopback-swaggerUI4-example ./external/trickest-cve/2019/CVE-2019-17495.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17495.md:https://github.com/ossf-cve-benchmark/CVE-2019-17495 -./external/trickest-cve/2019/CVE-2019-17495.md:https://github.com/SecT0uch/CVE-2019-17495-test ./external/trickest-cve/2019/CVE-2019-17495.md:https://github.com/strongloop/loopback-component-explorer ./external/trickest-cve/2019/CVE-2019-17495.md:https://github.com/tarantula-team/CSS-injection-in-Swagger-UI ./external/trickest-cve/2019/CVE-2019-17497.md:https://github.com/JM-Lemmi/cve-2019-17497 ./external/trickest-cve/2019/CVE-2019-17497.md:https://github.com/ponypot/cve -./external/trickest-cve/2019/CVE-2019-17498.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-17498.md:https://github.com/Huluwa-kong/cits3007 ./external/trickest-cve/2019/CVE-2019-17498.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-17498.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-1750.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-17501.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-17501.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17501.md:https://github.com/hectorgie/PoC-in-GitHub @@ -48619,43 +49332,42 @@ ./external/trickest-cve/2019/CVE-2019-17503.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-17505.md:https://github.com/dahua966/Routers-vuls/blob/master/DAP-1320/vuls_poc.md ./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/20142995/Goby -./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-1750.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/openx-org/BLEN +./external/trickest-cve/2019/CVE-2019-17506.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-17511.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2019/CVE-2019-17511.md:https://github.com/dahua966/Routers-vuls ./external/trickest-cve/2019/CVE-2019-17512.md:https://github.com/dahua966/Routers-vuls -./external/trickest-cve/2019/CVE-2019-17517.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-17517.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-17517.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2019/CVE-2019-17518.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2019/CVE-2019-17517.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-17518.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-17518.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2019/CVE-2019-17519.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2019/CVE-2019-17518.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-17519.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-17519.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2019/CVE-2019-17520.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2019/CVE-2019-17519.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-17520.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-17520.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks +./external/trickest-cve/2019/CVE-2019-17520.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-17521.md:https://github.com/Elias-Black/Landing-CMS/issues/8 ./external/trickest-cve/2019/CVE-2019-17525.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-17525.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17525.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17525.md:https://github.com/huzaifahussain98/CVE-2019-17525 +./external/trickest-cve/2019/CVE-2019-17531.md:https://github.com/Live-Hack-CVE/CVE-2019-17531 ./external/trickest-cve/2019/CVE-2019-17531.md:https://github.com/dotanuki-labs/android-oss-cves-research ./external/trickest-cve/2019/CVE-2019-17531.md:https://github.com/gredler/aegis4j ./external/trickest-cve/2019/CVE-2019-17531.md:https://github.com/ilmari666/cybsec -./external/trickest-cve/2019/CVE-2019-17531.md:https://github.com/Live-Hack-CVE/CVE-2019-17531 ./external/trickest-cve/2019/CVE-2019-17531.md:https://github.com/tomtom-international/goji-http-client ./external/trickest-cve/2019/CVE-2019-17531.md:https://github.com/yahoo/cubed -./external/trickest-cve/2019/CVE-2019-17532.md:https://github.com/badnack/wemo_dos ./external/trickest-cve/2019/CVE-2019-17532.md:https://github.com/Obighbyd/wemo_dos +./external/trickest-cve/2019/CVE-2019-17532.md:https://github.com/badnack/wemo_dos ./external/trickest-cve/2019/CVE-2019-17538.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-17538.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-17541.md:https://github.com/007Alice/crashes @@ -48663,64 +49375,66 @@ ./external/trickest-cve/2019/CVE-2019-17543.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-17545.md:https://github.com/deepakdba/cve_checklist ./external/trickest-cve/2019/CVE-2019-17545.md:https://github.com/radtek/cve_checklist -./external/trickest-cve/2019/CVE-2019-17549.md:https://github.com/cyr3con-ai/cyRating-check-action ./external/trickest-cve/2019/CVE-2019-17549.md:https://github.com/U-Mark-CYR3CON/CYR3CON_Demo +./external/trickest-cve/2019/CVE-2019-17549.md:https://github.com/cyr3con-ai/cyRating-check-action +./external/trickest-cve/2019/CVE-2019-1755.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-17551.md:https://github.com/rauschecker/CVEs ./external/trickest-cve/2019/CVE-2019-17553.md:https://github.com/Lamber-maybe/PHP-CMS-Audit ./external/trickest-cve/2019/CVE-2019-17555.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-17556.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/20142995/Goby +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/20142995/sectool ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Imanfeng/Apache-Solr-RCE +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Ma1Dong/Solr_CVE-2019-17558 +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Nishacid/Easy_RCE_Scanner +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/flyarong/pwnserver ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Imanfeng/Apache-Solr-RCE -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Ma1Dong/Solr_CVE-2019-17558 -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/mustblade/solr_hacktool ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/neilzhang1/Chinese-Charts -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Nishacid/Easy_RCE_Scanner ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/pinkieli/GitHub-Chinese-Top-Charts ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/qingyuanfeiniao/Chinese-Top-Charts ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/rockmelodies/rocComExpRce -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/veracode-research/solr-injection ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -48730,70 +49444,81 @@ ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2019/CVE-2019-17558.md:https://github.com/zoroqi/my-awesome ./external/trickest-cve/2019/CVE-2019-17559.md:https://github.com/Live-Hack-CVE/CVE-2019-17559 -./external/trickest-cve/2019/CVE-2019-1755.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-17563.md:https://github.com/Live-Hack-CVE/CVE-2019-17563 ./external/trickest-cve/2019/CVE-2019-17563.md:https://github.com/raner/projo ./external/trickest-cve/2019/CVE-2019-17563.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Dor-Tumarkin/CVE-2019-17564-FastJson-Gadget ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Exploit-3389/CVE-2019-17564 -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/fairyming/CVE-2019-17564 ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Hu3sky/CVE-2019-17564 +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Jaky5155/CVE-2019-17564 +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/fairyming/CVE-2019-17564 ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Hu3sky/CVE-2019-17564 ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Jaky5155/CVE-2019-17564 ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/lz2y/DubboPOC ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/r00t4dm/CVE-2019-17564 -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/tdtc7/qps ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/threedr3am/dubbo-exp -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-17564.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17565.md:https://github.com/Live-Hack-CVE/CVE-2019-17565 ./external/trickest-cve/2019/CVE-2019-17566.md:https://github.com/yuriisanin/svg2raster-cheatsheet -./external/trickest-cve/2019/CVE-2019-17567.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2019/CVE-2019-17567.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-17567.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2019/CVE-2019-17567.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2019/CVE-2019-17567.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2019/CVE-2019-17567.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-17569.md:https://github.com/Live-Hack-CVE/CVE-2019-17569 ./external/trickest-cve/2019/CVE-2019-17569.md:https://github.com/mklmfane/betvictor ./external/trickest-cve/2019/CVE-2019-17569.md:https://github.com/mo-xiaoxi/HDiff ./external/trickest-cve/2019/CVE-2019-17569.md:https://github.com/raner/projo ./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/Live-Hack-CVE/CVE-2019-17570 +./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/fbeasts/xmlrpc-common-deserialization ./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/Live-Hack-CVE/CVE-2019-17570 ./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/omegat-org/apache-xmlrpc ./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-x2r6-4m45-m4jp -./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-17570.md:https://github.com/r00t4dm/CVE-2019-17570 ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/Al1ex/CVE-2019-17571 -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/albert-liu435/logging-log4j-1_2_17 ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/AlexanderBrese/ubiquitous-octo-guacamole +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/GavinStevensHoboken/log4j +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/HackJava/HackLog4j2 +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/HackJava/Log4j2 +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/Live-Hack-CVE/CVE-2019-17571 +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/RajuYelagattu/gopi +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/Retr0-ll/littleterm +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/Schnitker/log4j-min +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/albert-liu435/logging-log4j-1_2_17 ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/apache/logging-log4j1 ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/averemee-si/oracdc @@ -48805,18 +49530,12 @@ ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/fat-tire/floreantpos -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/GavinStevensHoboken/log4j -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/HackJava/HackLog4j2 -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/HackJava/Log4j2 ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/helsecert/CVE-2021-44228 ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/hillu/local-log4j-vuln-scanner -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/janimakinen/hello-world-apache-wicket ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/jaspervanderhoek/MicroflowScheduledEventManager ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/lel99999/dev_MesosRI -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/Live-Hack-CVE/CVE-2019-17571 ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/ltslog/ltslog ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/mad1c/log4jchecker @@ -48824,28 +49543,27 @@ ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/marklogic/marklogic-contentpump ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/netricsag/log4j-scanner -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/RajuYelagattu/gopi ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/Retr0-ll/littleterm ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/sa-ne/FixSigTrack -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/Schnitker/log4j-min -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/shadow-horse/CVE-2019-17571 ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/trhacknon/CVE-2021-44228-Scanner ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/x-f1v3/Vulnerability_Environment +./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-17571.md:https://github.com/yahoo/cubed ./external/trickest-cve/2019/CVE-2019-17572.md:https://github.com/luelueking/Java-CVE-Lists ./external/trickest-cve/2019/CVE-2019-17582.md:https://github.com/carter-yagemann/ARCUS ./external/trickest-cve/2019/CVE-2019-17582.md:https://github.com/nih-at/libzip/issues/5 +./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/r3m0t3nu11/CVE-2019-1759-csrf-js-rce ./external/trickest-cve/2019/CVE-2019-17592.md:https://github.com/endorama/CsvToL10nJson ./external/trickest-cve/2019/CVE-2019-17592.md:https://github.com/ossf-cve-benchmark/CVE-2019-17592 ./external/trickest-cve/2019/CVE-2019-17594.md:https://github.com/jaydenaung/CloudGuard-ShiftLeft-CICD-AWS @@ -48858,38 +49576,33 @@ ./external/trickest-cve/2019/CVE-2019-17596.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17596.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17596.md:https://github.com/pquerna/poc-dsa-verify-CVE-2019-17596 -./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1759.md:https://github.com/r3m0t3nu11/CVE-2019-1759-csrf-js-rce ./external/trickest-cve/2019/CVE-2019-17603.md:https://github.com/dhn/dhn ./external/trickest-cve/2019/CVE-2019-17603.md:https://github.com/dhn/exploits ./external/trickest-cve/2019/CVE-2019-17612.md:https://github.com/Ers4tz/vuln/blob/master/74cms_5.2.8_SQLI.md ./external/trickest-cve/2019/CVE-2019-17613.md:https://github.com/Ers4tz/vuln/blob/master/qibosoft/qibosoft_v7_remote_code_execution.md ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/VulnTotal-Team/IoT-vulhub +./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/firmianay/IoT-vulhub ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/liyansong2018/firmware-analysis-plus -./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/s1kr10s/D-Link-DIR-859-RCE ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/secenv/GoInputProxy -./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/VulnTotal-Team/IoT-vulhub ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-17621.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17625.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-17625.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17625.md:https://github.com/Ekultek/CVE-2019-17625 +./external/trickest-cve/2019/CVE-2019-17625.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17625.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17625.md:https://github.com/ramboxapp/community-edition/issues/2418 ./external/trickest-cve/2019/CVE-2019-17626.md:https://github.com/asa1997/topgear_test @@ -48902,18 +49615,19 @@ ./external/trickest-cve/2019/CVE-2019-17638.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17638.md:https://github.com/forse01/CVE-2019-17638-Jetty ./external/trickest-cve/2019/CVE-2019-17658.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-17658.md:https://github.com/Ibonok/CVE-2019-17658 ./external/trickest-cve/2019/CVE-2019-17658.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17658.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-17658.md:https://github.com/Ibonok/CVE-2019-17658 ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/MuirlandOracle/CVE-2019-17662 +./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/OriGlassman/Workshop-in-Information-Security +./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/dayaramb/dayaramb.github.io ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/k4is3r13/Bash-Script-CVE-2019-17662 -./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/MuirlandOracle/CVE-2019-17662 -./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/OriGlassman/Workshop-in-Information-Security ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/rajendrakumaryadav/CVE-2019-17662-Exploit ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/rnbochsr/atlas @@ -48923,33 +49637,39 @@ ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-17662.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-17666.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-17669.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-17669.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-17669.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-17669.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2019/CVE-2019-17670.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-17670.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-17670.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-17670.md:https://github.com/Live-Hack-CVE/CVE-2019-17670 ./external/trickest-cve/2019/CVE-2019-17670.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/dkohli23/WordPressLab7and8 +./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/El-Palomo/SYMFONOS +./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/dkohli23/WordPressLab7and8 ./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/rhbb/CVE-2019-17671 -./external/trickest-cve/2019/CVE-2019-17671.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-17672.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-17672.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-17672.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-17672.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2019/CVE-2019-17673.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-17673.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-17673.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-17673.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2019/CVE-2019-17674.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-17674.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-17674.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-17674.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2019/CVE-2019-17675.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-17675.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-17675.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-17675.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH @@ -48959,6 +49679,13 @@ ./external/trickest-cve/2019/CVE-2019-18183.md:https://github.com/FritzJo/pacheck ./external/trickest-cve/2019/CVE-2019-18187.md:https://github.com/v-p-b/avpwn ./external/trickest-cve/2019/CVE-2019-18197.md:https://github.com/yauh-ask/image_security_linting +./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/k8gege/CiscoExploit +./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18211.md:https://github.com/mandiant/heyserial ./external/trickest-cve/2019/CVE-2019-18212.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-18213.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -48969,14 +49696,9 @@ ./external/trickest-cve/2019/CVE-2019-18217.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-18218.md:https://github.com/Live-Hack-CVE/CVE-2019-18218 ./external/trickest-cve/2019/CVE-2019-18218.md:https://github.com/phonito/phonito-vulnerable-container -./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/k8gege/CiscoExploit -./external/trickest-cve/2019/CVE-2019-1821.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18251.md:https://github.com/abhav/nvd_scrapper +./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/M-ensimag/CVE-2019-18276 +./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/SABI-Ensimag/CVE-2019-18276 ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/broadinstitute/dsp-appsec-trivy-cicd ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/cyr3con-ai/cyRating-check-k8s-webhook ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/dispera/giant-squid @@ -48984,63 +49706,64 @@ ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/domyrtille/interview_project ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/garethr/snykout -./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/M-ensimag/CVE-2019-18276 ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/mglantz/acs-image-cve ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/onzack/trivy-multiscanner ./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/psifertex/ctf-vs-the-real-world -./external/trickest-cve/2019/CVE-2019-18276.md:https://github.com/SABI-Ensimag/CVE-2019-18276 +./external/trickest-cve/2019/CVE-2019-18277.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2019/CVE-2019-18277.md:https://github.com/BLACKHAT-SSG/Awesome-HTTPRequestSmuggling -./external/trickest-cve/2019/CVE-2019-18277.md:https://github.com/chenjj/Awesome-HTTPRequestSmuggling ./external/trickest-cve/2019/CVE-2019-18277.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2019/CVE-2019-18277.md:https://github.com/chenjj/Awesome-HTTPRequestSmuggling ./external/trickest-cve/2019/CVE-2019-18348.md:https://github.com/phonito/phonito-vulnerable-container ./external/trickest-cve/2019/CVE-2019-18350.md:https://github.com/ant-design/ant-design-pro/pull/5461 ./external/trickest-cve/2019/CVE-2019-18350.md:https://github.com/ossf-cve-benchmark/CVE-2019-18350 ./external/trickest-cve/2019/CVE-2019-18364.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/AjayMT6/UltramanGaia ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/hasee2018/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/tomsiwik/xiaomi-router-patch ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/UltramanGaia/POC-EXP ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/remote_command_execution_vulnerability.py +./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/hasee2018/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/huike007/penetration_poc +./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/huike007/poc +./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/password520/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/tomsiwik/xiaomi-router-patch ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-18370.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/AjayMT6/UltramanGaia +./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/AjayMT6/UltramanGaia ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/hasee2018/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/UltramanGaia/POC-EXP ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/arbitrary_file_read_vulnerability.py +./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/hasee2018/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/huike007/penetration_poc +./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/huike007/poc +./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-18371.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-18388.md:https://github.com/Live-Hack-CVE/CVE-2019-18388 ./external/trickest-cve/2019/CVE-2019-18389.md:https://github.com/Live-Hack-CVE/CVE-2019-18389 +./external/trickest-cve/2019/CVE-2019-1839.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-18390.md:https://github.com/Live-Hack-CVE/CVE-2019-18390 ./external/trickest-cve/2019/CVE-2019-18391.md:https://github.com/Live-Hack-CVE/CVE-2019-18391 ./external/trickest-cve/2019/CVE-2019-18393.md:https://github.com/ARPSyndicate/kenzer-templates @@ -49048,68 +49771,67 @@ ./external/trickest-cve/2019/CVE-2019-18393.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-18394.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-18394.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-18394.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-18394.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-18394.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-18394.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-1839.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-18409.md:https://github.com/zenspider/ruby_parser-legacy/issues/1 -./external/trickest-cve/2019/CVE-2019-18413.md:https://github.com/darraghoriordan/eslint-plugin-nestjs-typed ./external/trickest-cve/2019/CVE-2019-18413.md:https://github.com/NarHakobyan/eslint-plugin-nestjs +./external/trickest-cve/2019/CVE-2019-18413.md:https://github.com/darraghoriordan/eslint-plugin-nestjs-typed ./external/trickest-cve/2019/CVE-2019-18413.md:https://github.com/typestack/class-validator/issues/438 ./external/trickest-cve/2019/CVE-2019-18413.md:https://github.com/typestack/class-validator/issues/438#issuecomment-964728471 ./external/trickest-cve/2019/CVE-2019-18418.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18418.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18426.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-18426.md:https://github.com/PerimeterX/CVE-2019-18426 ./external/trickest-cve/2019/CVE-2019-18426.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2019/CVE-2019-18426.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18426.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-18426.md:https://github.com/PerimeterX/CVE-2019-18426 ./external/trickest-cve/2019/CVE-2019-18426.md:https://github.com/weizman/weizman ./external/trickest-cve/2019/CVE-2019-1853.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2019/CVE-2019-18580.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-18608.md:https://github.com/cl0udz/vulnerabilities/blob/master/cezerin-manipulate_order_information/README.md ./external/trickest-cve/2019/CVE-2019-18614.md:https://github.com/seemoo-lab/frankenstein ./external/trickest-cve/2019/CVE-2019-18619.md:https://github.com/uni-due-syssec/teerex-exploits -./external/trickest-cve/2019/CVE-2019-18622.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-1862.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-18622.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/aesophor/CVE-2019-18634 ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/DarkFunct/CVE_Exploits +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Dinesh-999/Hacking_contents +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Drakfunc/CVE_Exploits +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/N1et/CVE-2019-18634 +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Plazmaz/CVE-2019-18634 +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Retr0-ll/littleterm +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/RoqueNight/Linux-Privilege-Escalation-Basics +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/TCM-Course-Resources/Linux-Privilege-Escalation-Resources +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/TheJoyOfHacking/saleemrashid-sudo-cve-2019-18634 +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Timirepo/CVE_Exploits +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Y3A/CVE-2019-18634 +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/aesophor/CVE-2019-18634 ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/brootware/awesome-cyber-security-university ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/brootware/cyber-security-university ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Dinesh-999/Hacking_contents -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Drakfunc/CVE_Exploits -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/edsonjt81/sudo-cve-2019-18634 ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/e-hakson/OSCP +./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/edsonjt81/sudo-cve-2019-18634 ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/geleiaa/ceve-s ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/gurkylee/Linux-Privilege-Escalation-Basics ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/klecko/exploits ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/lockedbyte/CVE-Exploits ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/lockedbyte/lockedbyte -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Ly0nt4r/OSCP -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/N1et/CVE-2019-18634 ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/notnue/Linux-Privilege-Escalation -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Plazmaz/CVE-2019-18634 ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/ptef/CVE-2019-18634 ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/retr0-13/Linux-Privilege-Escalation-Basics -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Retr0-ll/littleterm -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/RoqueNight/Linux-Privilege-Escalation-Basics ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/saleemrashid/sudo-cve-2019-18634 ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/sbonds/custom-inspec ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/siddicky/yotjf -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/TCM-Course-Resources/Linux-Privilege-Escalation-Resources ./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/testermas/tryhackme -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/TheJoyOfHacking/saleemrashid-sudo-cve-2019-18634 -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Timirepo/CVE_Exploits -./external/trickest-cve/2019/CVE-2019-18634.md:https://github.com/Y3A/CVE-2019-18634 ./external/trickest-cve/2019/CVE-2019-18653.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-18654.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-18655.md:https://github.com/0xhuesca/CVE-2019-18655 @@ -49120,19 +49842,25 @@ ./external/trickest-cve/2019/CVE-2019-18670.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-18674.md:https://github.com/schokokeksorg/freewvs ./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/deShal3v/Public-Vulnerabilities +./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18675.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18679.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/Limesss/cve-2019-18683 ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/Limesss/cve-2019-18683 +./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-18683.md:https://github.com/sanjana123-cloud/CVE-2019-18683 @@ -49145,20 +49873,23 @@ ./external/trickest-cve/2019/CVE-2019-18798.md:https://github.com/sass/libsass/issues/2999 ./external/trickest-cve/2019/CVE-2019-18799.md:https://github.com/sass/libsass/issues/3001 ./external/trickest-cve/2019/CVE-2019-18801.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-gxvv-x4p2-rppp +./external/trickest-cve/2019/CVE-2019-1881.md:https://github.com/Shadawks/Strapi-CVE-2019-1881 +./external/trickest-cve/2019/CVE-2019-1881.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/0xaniketB/HackTheBox-Horizontall -./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/aleyleiftaradogruu/aleyleiftaradogruu ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/cayserkiller/cayserkiller -./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/cr0ss2018/cr0ss2018 -./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/crossresmii/cayserkiller -./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/crossresmii/crossresmii -./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/crossresmii/salihalkan4466 -./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/Enes4xd/aleyleiftaradogruu ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/Enes4xd/aleyleiftaradogruu ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/Enes4xd/ezelnur6327 ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/Enes4xd/kirik_kalpli_olan_sayfa ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/Enes4xd/salih_.6644 ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/Enes4xd/salihalkan4466 +./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/Shadawks/Strapi-CVE-2019-1881 +./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/aleyleiftaradogruu/aleyleiftaradogruu +./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/cayserkiller/cayserkiller +./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/cr0ss2018/cr0ss2018 +./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/crossresmii/cayserkiller +./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/crossresmii/crossresmii +./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/crossresmii/salihalkan4466 ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/glowbase/CVE-2019-19609 @@ -49166,13 +49897,10 @@ ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/hadrian3689/strapi_cms_3.0.0-beta.17.7 ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/ossf-cve-benchmark/CVE-2019-18818 ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/rasyidfox/CVE-2019-18818 -./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/Shadawks/Strapi-CVE-2019-1881 +./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/xr4aleyna/aleyleiftaradogruu ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/xr4aleyna/crossresmii -./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2019/CVE-2019-18818.md:https://github.com/xr4aleyna/xr4aleyna -./external/trickest-cve/2019/CVE-2019-1881.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-1881.md:https://github.com/Shadawks/Strapi-CVE-2019-1881 ./external/trickest-cve/2019/CVE-2019-18823.md:https://github.com/Live-Hack-CVE/CVE-2019-18823 ./external/trickest-cve/2019/CVE-2019-18836.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-3xvf-4396-cj46 ./external/trickest-cve/2019/CVE-2019-18839.md:https://github.com/anquanscan/sec-tools @@ -49182,17 +49910,17 @@ ./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/474172261/KDU ./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/FULLSHADE/WindowsExploitationResources ./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/FuzzySecurity/Sharp-Suite -./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/h4rmy/KDU -./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/hfiref0x/KDU -./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/kkent030315/MsIoExploit ./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/h4rmy/KDU +./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/hfiref0x/KDU +./external/trickest-cve/2019/CVE-2019-18845.md:https://github.com/kkent030315/MsIoExploit ./external/trickest-cve/2019/CVE-2019-18847.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2019/CVE-2019-1885.md:https://github.com/chnzzh/Redfish-CVE-lib ./external/trickest-cve/2019/CVE-2019-18852.md:https://github.com/ChandlerChin/Dlink_vuls/blob/master/A%20hard%20coded%20telnet%20user%20was%20discovered%20in%20multiple%20Dlink%20routers.pdf ./external/trickest-cve/2019/CVE-2019-18859.md:https://github.com/RNPG/CVEs -./external/trickest-cve/2019/CVE-2019-1885.md:https://github.com/chnzzh/Redfish-CVE-lib ./external/trickest-cve/2019/CVE-2019-18860.md:https://github.com/Live-Hack-CVE/CVE-2019-18860 ./external/trickest-cve/2019/CVE-2019-18862.md:https://github.com/0xprashant/offshore-notes ./external/trickest-cve/2019/CVE-2019-18862.md:https://github.com/bcoles/local-exploits @@ -49220,11 +49948,11 @@ ./external/trickest-cve/2019/CVE-2019-18888.md:https://github.com/ray-tracer96024/Unintentionally-Vulnerable-Hotel-Management-Website ./external/trickest-cve/2019/CVE-2019-18889.md:https://github.com/alex700/phar_deserialization ./external/trickest-cve/2019/CVE-2019-18890.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-18890.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-18890.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18890.md:https://github.com/RealLinkers/CVE-2019-17427 ./external/trickest-cve/2019/CVE-2019-18890.md:https://github.com/RealLinkers/CVE-2019-18890 ./external/trickest-cve/2019/CVE-2019-18890.md:https://github.com/RealLinkers/CVE-2019-18890 +./external/trickest-cve/2019/CVE-2019-18890.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-18890.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18897.md:https://github.com/Live-Hack-CVE/CVE-2019-18897 ./external/trickest-cve/2019/CVE-2019-18898.md:https://github.com/Live-Hack-CVE/CVE-2019-18898 ./external/trickest-cve/2019/CVE-2019-18899.md:https://github.com/Live-Hack-CVE/CVE-2019-18899 @@ -49243,32 +49971,37 @@ ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/1amUnvalid/Telerik-UI-Exploit ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/20142995/Goby -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/ahpaleus/ahp_cheatsheet -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/AnonVulc/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/RodricBr/OffSec-MISC +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/ThanHuuTuan/CVE_2019_18935 +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/ThanHuuTuan/Telerik_CVE-2019-18935 +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/ahpaleus/ahp_cheatsheet +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/appliedi/Telerik_CVE-2019-18935 ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/bao7uo/RAU_crypto ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/becrevex/Telerik_CVE-2019-18935 -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/ghostr00tt/test -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/jared1981/More-Pentest-Tools -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/luuquy/DecryptRawdata_CVE_2019_18935 ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/mandiant/heyserial ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/mcgyver5/scrap_telerik -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/murataydemir/CVE-2019-18935 ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/noperator/CVE-2019-18935 @@ -49279,38 +50012,34 @@ ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/random-robbie/CVE-2019-18935 ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/rishaldwivedi/Public_Disclosure -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/RodricBr/OffSec-MISC -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/ThanHuuTuan/CVE_2019_18935 -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/ThanHuuTuan/Telerik_CVE-2019-18935 ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/theyoge/AD-Pentesting-Tools ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/vinhjaxt/telerik-rau ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2019/CVE-2019-18935.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2019/CVE-2019-18937.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2019/CVE-2019-18939.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2019/CVE-2019-18951.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-18952.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-18954.md:https://github.com/cl0udz/vulnerabilities/tree/master/pomelo-critical-state-manipulation ./external/trickest-cve/2019/CVE-2019-18954.md:https://github.com/ossf-cve-benchmark/CVE-2019-18954 -./external/trickest-cve/2019/CVE-2019-18956.md:https://github.com/blackarrowsec/advisories/tree/master/2019/CVE-2019-18956 ./external/trickest-cve/2019/CVE-2019-18956.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-18956.md:https://github.com/blackarrowsec/advisories/tree/master/2019/CVE-2019-18956 ./external/trickest-cve/2019/CVE-2019-18957.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-18988.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-18988.md:https://github.com/V1V1/DecryptTeamViewer ./external/trickest-cve/2019/CVE-2019-18988.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18988.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-18988.md:https://github.com/mr-r3b00t/CVE-2019-18988 ./external/trickest-cve/2019/CVE-2019-18988.md:https://github.com/password520/DecryptTeamViewer ./external/trickest-cve/2019/CVE-2019-18988.md:https://github.com/reversebrain/CVE-2019-18988 -./external/trickest-cve/2019/CVE-2019-18988.md:https://github.com/V1V1/DecryptTeamViewer ./external/trickest-cve/2019/CVE-2019-18988.md:https://github.com/zaphoxx/WatchTV ./external/trickest-cve/2019/CVE-2019-18992.md:https://github.com/paragmhatre10/OpenWrt-vulnerabilities ./external/trickest-cve/2019/CVE-2019-19004.md:https://github.com/carter-yagemann/ARCUS ./external/trickest-cve/2019/CVE-2019-19005.md:https://github.com/carter-yagemann/ARCUS ./external/trickest-cve/2019/CVE-2019-19011.md:https://github.com/miniupnp/ngiflib/issues/16 ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/ManhNDd/CVE-2019-19012 ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/balabit-deps/balabit-os-8-libonig ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/balabit-deps/balabit-os-9-libonig ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/deepin-community/libonig @@ -49318,7 +50047,6 @@ ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/kkos/oniguruma ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/kkos/oniguruma/issues/164 -./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/ManhNDd/CVE-2019-19012 ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/onivim/esy-oniguruma ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/tarantula-team/CVE-2019-19012 ./external/trickest-cve/2019/CVE-2019-19012.md:https://github.com/tarantula-team/CVE-2019-19012 @@ -49327,8 +50055,8 @@ ./external/trickest-cve/2019/CVE-2019-19033.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19033.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19033.md:https://github.com/ricardojoserf/CVE-2019-19033 -./external/trickest-cve/2019/CVE-2019-19036.md:https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19036 ./external/trickest-cve/2019/CVE-2019-19036.md:https://github.com/DelspoN/CVE +./external/trickest-cve/2019/CVE-2019-19036.md:https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19036 ./external/trickest-cve/2019/CVE-2019-19037.md:https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19037 ./external/trickest-cve/2019/CVE-2019-19039.md:https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19039 ./external/trickest-cve/2019/CVE-2019-19041.md:https://github.com/gotenigatien/Xorux-critical-vulnerability @@ -49338,13 +50066,13 @@ ./external/trickest-cve/2019/CVE-2019-19054.md:https://github.com/Live-Hack-CVE/CVE-2019-19054 ./external/trickest-cve/2019/CVE-2019-19057.md:https://github.com/Live-Hack-CVE/CVE-2019-19057 ./external/trickest-cve/2019/CVE-2019-19063.md:https://github.com/Live-Hack-CVE/CVE-2019-19063 -./external/trickest-cve/2019/CVE-2019-19113.md:https://github.com/newbee-ltd/newbee-mall/issues/1 ./external/trickest-cve/2019/CVE-2019-19113.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-19113.md:https://github.com/newbee-ltd/newbee-mall/issues/1 ./external/trickest-cve/2019/CVE-2019-19117.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-19118.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-19118.md:https://github.com/maocatooo/Django2_dailyfresh ./external/trickest-cve/2019/CVE-2019-19118.md:https://github.com/Pad0y/Django2_dailyfresh ./external/trickest-cve/2019/CVE-2019-19118.md:https://github.com/Vimru/taps +./external/trickest-cve/2019/CVE-2019-19118.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-19118.md:https://github.com/maocatooo/Django2_dailyfresh ./external/trickest-cve/2019/CVE-2019-19118.md:https://github.com/vinny-YZF/django ./external/trickest-cve/2019/CVE-2019-19126.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-19129.md:https://github.com/afine-com/research @@ -49353,23 +50081,25 @@ ./external/trickest-cve/2019/CVE-2019-19134.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-19143.md:https://github.com/ElberTavares/routers-exploit ./external/trickest-cve/2019/CVE-2019-19148.md:https://github.com/ellwoodthewood/tellabs_rce -./external/trickest-cve/2019/CVE-2019-19192.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-19192.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-19192.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2019/CVE-2019-19193.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2019/CVE-2019-19192.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-19193.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-19193.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2019/CVE-2019-19194.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2019/CVE-2019-19193.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-19194.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-19194.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2019/CVE-2019-19195.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2019/CVE-2019-19194.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-19195.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-19195.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2019/CVE-2019-19196.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2019/CVE-2019-19195.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-19196.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-19196.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks +./external/trickest-cve/2019/CVE-2019-19196.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-19197.md:https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2019-11-16-kyrol-internet-security-driver-issue.md ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/ManhNDd/CVE-2019-19203 +./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/ManhNDd/CVE-2019-19203 ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/balabit-deps/balabit-os-8-libonig ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/balabit-deps/balabit-os-9-libonig ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/deepin-community/libonig @@ -49377,13 +50107,13 @@ ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/kkos/oniguruma ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/kkos/oniguruma/issues/163 -./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/ManhNDd/CVE-2019-19203 -./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/ManhNDd/CVE-2019-19203 ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/onivim/esy-oniguruma ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/tarantula-team/CVE-2019-19203 ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/tarantula-team/CVE-2019-19203 ./external/trickest-cve/2019/CVE-2019-19203.md:https://github.com/winlibs/oniguruma ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/ManhNDd/CVE-2019-19204 +./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/ManhNDd/CVE-2019-19204 ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/balabit-deps/balabit-os-8-libonig ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/balabit-deps/balabit-os-9-libonig ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/deepin-community/libonig @@ -49391,8 +50121,6 @@ ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/kkos/oniguruma ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/kkos/oniguruma/issues/162 -./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/ManhNDd/CVE-2019-19204 -./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/ManhNDd/CVE-2019-19204 ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/onivim/esy-oniguruma ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/tarantula-team/CVE-2019-19204 ./external/trickest-cve/2019/CVE-2019-19204.md:https://github.com/tarantula-team/CVE-2019-19204 @@ -49442,14 +50170,17 @@ ./external/trickest-cve/2019/CVE-2019-19363.md:https://github.com/jacob-baines/concealed_position ./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-19368.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19377 +./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-19377.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-19378.md:https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378 ./external/trickest-cve/2019/CVE-2019-19383.md:https://github.com/0xT11/CVE-POC @@ -49474,9 +50205,9 @@ ./external/trickest-cve/2019/CVE-2019-19495.md:https://github.com/Lyrebirds/technicolor-tc7230-exploit ./external/trickest-cve/2019/CVE-2019-19496.md:https://github.com/vipinxsec/Alfresco_XSS/blob/master/README.md ./external/trickest-cve/2019/CVE-2019-19497.md:https://github.com/Dmitriy-area51/Exploit -./external/trickest-cve/2019/CVE-2019-19499.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-19499.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2019/CVE-2019-19499.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-19499.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-19507.md:https://github.com/ossf-cve-benchmark/CVE-2019-19507 ./external/trickest-cve/2019/CVE-2019-19509.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2019/CVE-2019-19509.md:https://github.com/SexyBeast233/SecBooks @@ -49527,24 +50258,26 @@ ./external/trickest-cve/2019/CVE-2019-19585.md:https://github.com/v1k1ngfr/exploits-rconfig ./external/trickest-cve/2019/CVE-2019-19589.md:https://github.com/V1n1v131r4/My-CVEs ./external/trickest-cve/2019/CVE-2019-19590.md:https://github.com/radareorg/radare2/issues/15543 -./external/trickest-cve/2019/CVE-2019-19596.md:https://github.com/ianxtianxt/gitbook-xss ./external/trickest-cve/2019/CVE-2019-19596.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-19596.md:https://github.com/ianxtianxt/gitbook-xss ./external/trickest-cve/2019/CVE-2019-19603.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-19604.md:https://github.com/meherarfaoui09/meher ./external/trickest-cve/2019/CVE-2019-19604.md:https://github.com/neargle/my-re0-k8s-security ./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/0xaniketB/HackTheBox-Horizontall ./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/D3m0nicw0lf/CVE-2019-19609 -./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/diego-tella/CVE-2019-19609-EXPLOIT -./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/glowbase/CVE-2019-19609 -./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/guglia001/CVE-2019-19609 ./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/JMontRod/Pruebecita -./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/n000xy/CVE-2019-19609-POC-Python ./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/RamPanic/CVE-2019-19609-EXPLOIT ./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/Ruviixx/proyecto-ps ./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/Trivialcorgi/Proyecto-Prueba-PPS +./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/diego-tella/CVE-2019-19609-EXPLOIT +./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/glowbase/CVE-2019-19609 +./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/guglia001/CVE-2019-19609 +./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/n000xy/CVE-2019-19609-POC-Python ./external/trickest-cve/2019/CVE-2019-19609.md:https://github.com/z9fr/CVE-2019-19609 ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/hectorgie/PoC-in-GitHub @@ -49552,21 +50285,19 @@ ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/jra89/CVE-2019-19634 ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/jra89/CVE-2019-19634 -./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-19634.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19645.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-19648.md:https://github.com/VirusTotal/yara/issues/1178 ./external/trickest-cve/2019/CVE-2019-19699.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-19699.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-19699.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-19699.md:https://github.com/SpengeSec/Centreon-Vulnerable-Images ./external/trickest-cve/2019/CVE-2019-19699.md:https://github.com/SpengeSec/CVE-2019-19699 ./external/trickest-cve/2019/CVE-2019-19699.md:https://github.com/SpengeSec/CVE-2019-19699 +./external/trickest-cve/2019/CVE-2019-19699.md:https://github.com/SpengeSec/Centreon-Vulnerable-Images +./external/trickest-cve/2019/CVE-2019-19699.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-19699.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19709.md:https://github.com/schokokeksorg/freewvs ./external/trickest-cve/2019/CVE-2019-19719.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-19719.md:https://github.com/Elsfa7-110/kenzer-templates @@ -49599,56 +50330,81 @@ ./external/trickest-cve/2019/CVE-2019-19775.md:https://github.com/facebook/pysa-action ./external/trickest-cve/2019/CVE-2019-19777.md:https://github.com/saitoha/libsixel/issues/109 ./external/trickest-cve/2019/CVE-2019-19778.md:https://github.com/saitoha/libsixel/issues/110 +./external/trickest-cve/2019/CVE-2019-1978.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/0ps/pocassistdb -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/0xams/citrixvulncheck ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/0xams/citrixvulncheck ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/20142995/Goby +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/5l1v3r1/Citrix_CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Amar224/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/amcai/myscan -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/amitnandi04/Common-Vulnerability-Exposure-CVE- -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/andripwn/CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/AnonVulc/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/aqhmal/CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Azeemering/CVE-2019-19781-DFIR-Notes +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Castaldio86/Detect-CVE-2019-19781 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Correia-jpv/fucking-awesome-honeypots +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/DanielWep/CVE-NetScalerFileSystemCheck +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/GuardaCyber/covid19-response +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Insane-Forensics/Shodan_SHIFT +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/JamesG-Zero/Shitrix-CVE-2019-19781 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/L4r1k/CitrixNetscalerAnalysis +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/LeapBeyond/cve_2019_19781 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/MalwareTech/CitrixHoneypot +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/MrSeccubus/jekyll-secinfo +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/RaulCalvoLaorden/CVE-2019-19781 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/SharpHack/CVE-2019-19781 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Staubgeborener/stars +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/VDISEC/CVE-2019-19871-AuditGuide +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/VladRico/CVE-2019-19781 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Vulnmachines/Ctirix_RCE-CVE-2019-19781 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/amitnandi04/Common-Vulnerability-Exposure-CVE- +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/andripwn/CVE-2019-19781 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/aqhmal/CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/azams/go-citrixmash -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Azeemering/CVE-2019-19781-DFIR-Notes ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/b510/CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/becrevex/Citrix_CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/bikramtuladhar/awesome-list ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/bontchev/CitrixHoneypot -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Castaldio86/Detect-CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/cetriext/fireeye_cves ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/cisagov/check-cve-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/cisagov/check-your-pulse ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/citrix/ioc-scanner-CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Correia-jpv/fucking-awesome-honeypots -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/DanielWep/CVE-NetScalerFileSystemCheck ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/digitalgangst/massCitrix ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/digitalshadows/CVE-2019-19781_IOCs ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/dnif/content -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/faisal6me/DFIR-Note ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/fcp999/centos ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/gobysec/Goby -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/GuardaCyber/covid19-response -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/hackingyseguridad/nmap ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/hack-parthsharma/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/hackingyseguridad/nmap ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/hktalent/TOP @@ -49656,39 +50412,28 @@ ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/ianxtianxt/CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Insane-Forensics/Shodan_SHIFT ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/inveteck/citrix-vuln-checker ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/itsreallynick/pcap ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/j81blog/ADC-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/JamesG-Zero/Shitrix-CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/jamesjguthrie/Shitrix-CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/jas502n/CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/juan157/noqsg.github.io ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/k-fire/CVE-2019-19781-exploit ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/krayzpipes/trickt -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/L4r1k/CitrixNetscalerAnalysis -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/LeapBeyond/cve_2019_19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/MalwareTech/CitrixHoneypot ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/mandiant/ioc-scanner-CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Mehedi-Babu/pentest_tools_repo ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/mekhalleh/citrix_dir_traversal_rce ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/mekoko/CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/merlinepedra/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/mpgn/CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/MrSeccubus/jekyll-secinfo -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/nmanzi/webcvescanner ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/onSec-fr/CVE-2019-19781-Forensic @@ -49705,50 +50450,37 @@ ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/qiong-qi/CVE-2019-19781-poc ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/r4ulcl/CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/RaulCalvoLaorden/CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/redscan/CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/robhax/citrix-honeypot ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/rusty-sec/lotus-scripts -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/SharpHack/CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Staubgeborener/stars ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/tdtc7/qps ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/tecnobabble/vulnfeed_2_tenb ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/theyoge/AD-Pentesting-Tools -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/trustedsec/cve-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/unknowndevice64/Exploits_CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/u-siem/usiem-sigma-engine -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/VDISEC/CVE-2019-19871-AuditGuide -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/VladRico/CVE-2019-19781 -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/Vulnmachines/Ctirix_RCE-CVE-2019-19781 +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/unknowndevice64/Exploits_CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/w4fz5uck5/CVE-2019-19781-CitrixRCE ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- +./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/x1sec/CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/x1sec/citrix-honeypot ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/x1sec/citrixmash_scanner -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/x1sec/CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/x1sec/xpasn ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/ynsmroztas/citrix.sh ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/yukar1z0e/CVE-2019-19781 ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/zenturacp/cve-2019-19781-web ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/zgelici/CVE-2019-19781-Checker ./external/trickest-cve/2019/CVE-2019-19781.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2019/CVE-2019-19782.md:https://github.com/sketler/sketler.github.io/blob/master/_posts/2019-11-11-AceaXeftp-RCE-Via-Buffer-Overflow.markdown -./external/trickest-cve/2019/CVE-2019-1978.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-19793.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2019/CVE-2019-19794.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2019/CVE-2019-19794.md:https://github.com/naveensrinivasan/stunning-tribble @@ -49762,21 +50494,22 @@ ./external/trickest-cve/2019/CVE-2019-19824.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-19824.md:https://github.com/ker2x/DearDiary ./external/trickest-cve/2019/CVE-2019-19824.md:https://github.com/lkkula/totoroot -./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/0xsha/CVE_2019_19844 ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/0xsha/CVE_2019_19844 ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/AndreyChertckov/django_cve_2019_19844_poc -./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/andripwn/django_cve201919844 ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/HxDDD/CVE-PoC +./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/Pad0y/Django2_dailyfresh +./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/andripwn/django_cve201919844 ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/HxDDD/CVE-PoC ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/maocatooo/Django2_dailyfresh -./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/Mohzeela/external-secret -./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/Pad0y/Django2_dailyfresh ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/ryu22e/django_cve_2019_19844_poc ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/siddharthraopotukuchi/trivy @@ -49787,16 +50520,15 @@ ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-19844.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-19846.md:https://github.com/HoangKien1020/Joomla-SQLinjection -./external/trickest-cve/2019/CVE-2019-19846.md:https://github.com/schokokeksorg/freewvs ./external/trickest-cve/2019/CVE-2019-19846.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-19846.md:https://github.com/schokokeksorg/freewvs ./external/trickest-cve/2019/CVE-2019-1987.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-1987.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19882.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2019/CVE-2019-19882.md:https://github.com/garethr/snykout -./external/trickest-cve/2019/CVE-2019-19886.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2019/CVE-2019-19886.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-19886.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2019/CVE-2019-19886.md:https://github.com/tdtc7/qps ./external/trickest-cve/2019/CVE-2019-19887.md:https://github.com/rockcarry/ffjpeg/issues/14 ./external/trickest-cve/2019/CVE-2019-19888.md:https://github.com/rockcarry/ffjpeg/issues/13 @@ -49812,16 +50544,16 @@ ./external/trickest-cve/2019/CVE-2019-19905.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-19908.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-19908.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-19908.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19908.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-19908.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19908.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19916.md:https://github.com/V1n1v131r4/Bypass-CSP-against-MIME-Confusion-Attack ./external/trickest-cve/2019/CVE-2019-19916.md:https://github.com/V1n1v131r4/MIME-Confusion-Attack-on-Midori-Browser ./external/trickest-cve/2019/CVE-2019-19916.md:https://github.com/V1n1v131r4/MIME-Confusion-Attack-on-Midori-Browser/blob/master/README.md ./external/trickest-cve/2019/CVE-2019-19916.md:https://github.com/V1n1v131r4/My-CVEs ./external/trickest-cve/2019/CVE-2019-19920.md:https://github.com/Live-Hack-CVE/CVE-2019-19920 -./external/trickest-cve/2019/CVE-2019-19921.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-19921.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2019/CVE-2019-19921.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-19921.md:https://github.com/opencontainers/runc/issues/2197 ./external/trickest-cve/2019/CVE-2019-19922.md:https://github.com/Live-Hack-CVE/CVE-2019-19922 ./external/trickest-cve/2019/CVE-2019-19923.md:https://github.com/garethr/snykout @@ -49855,21 +50587,24 @@ ./external/trickest-cve/2019/CVE-2019-19966.md:https://github.com/Live-Hack-CVE/CVE-2019-19966 ./external/trickest-cve/2019/CVE-2019-19967.md:https://github.com/filipi86/ConnectBoxDOCSIS-3.0 ./external/trickest-cve/2019/CVE-2019-19967.md:https://github.com/filipi86/ConnectBoxDOCSIS-3.0 +./external/trickest-cve/2019/CVE-2019-1998.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/RandomRobbieBF/wordpress-exploits +./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-19985.md:https://github.com/zhibx/fscan-Intranet -./external/trickest-cve/2019/CVE-2019-1998.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-1999.md:https://github.com/Sec20-Paper310/Paper310 -./external/trickest-cve/2019/CVE-2019-20009.md:https://github.com/LibreDWG/libredwg/issues/176 -./external/trickest-cve/2019/CVE-2019-20009.md:https://github.com/LibreDWG/libredwg/issues/176#issue-541977765 +./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2000.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-20009.md:https://github.com/LibreDWG/libredwg/issues/176 +./external/trickest-cve/2019/CVE-2019-20009.md:https://github.com/LibreDWG/libredwg/issues/176#issue-541977765 ./external/trickest-cve/2019/CVE-2019-20010.md:https://github.com/LibreDWG/libredwg/issues/176 ./external/trickest-cve/2019/CVE-2019-20010.md:https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643383 ./external/trickest-cve/2019/CVE-2019-20011.md:https://github.com/LibreDWG/libredwg/issues/176 @@ -49893,12 +50628,15 @@ ./external/trickest-cve/2019/CVE-2019-20023.md:https://github.com/saitoha/libsixel/issues/120 ./external/trickest-cve/2019/CVE-2019-20024.md:https://github.com/saitoha/libsixel/issues/121 ./external/trickest-cve/2019/CVE-2019-2003.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2019/CVE-2019-20041.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-20041.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-20041.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-20041.md:https://github.com/Live-Hack-CVE/CVE-2019-20041 ./external/trickest-cve/2019/CVE-2019-20041.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2019/CVE-2019-20042.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-20042.md:https://github.com/Live-Hack-CVE/CVE-2019-20042 ./external/trickest-cve/2019/CVE-2019-20042.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2019/CVE-2019-20043.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-20043.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-20043.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2019/CVE-2019-20043.md:https://github.com/Live-Hack-CVE/CVE-2019-20043 @@ -49911,27 +50649,28 @@ ./external/trickest-cve/2019/CVE-2019-20057.md:https://github.com/ProxymanApp/Proxyman/issues/364 ./external/trickest-cve/2019/CVE-2019-20057.md:https://github.com/V0lk3n/OSMR-CheatSheet ./external/trickest-cve/2019/CVE-2019-20059.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-20059.md:https://github.com/cve-vuln/CVE-2019-20059 ./external/trickest-cve/2019/CVE-2019-20059.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-20059.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-20059.md:https://github.com/jra89/CVE-2019-20059 ./external/trickest-cve/2019/CVE-2019-20063.md:https://github.com/hoene/libmysofa/issues/67 +./external/trickest-cve/2019/CVE-2019-2008.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-20082.md:https://github.com/pr0v3rbs/CVE/tree/master/CVE-2019-20082 ./external/trickest-cve/2019/CVE-2019-20082.md:https://github.com/pr0v3rbs/FirmAE ./external/trickest-cve/2019/CVE-2019-20082.md:https://github.com/sinword/FirmAE_Connlab ./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/AleDiBen/NVMS1000-Exploit ./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/AleDiBen/NVMS1000-Exploit ./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/AruN4Sa7/Manual-Exploitation-Development-For-TVT-NVMS-1000-suffers-from-a-directory-traversal-vulnerabilit -./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/Live-Hack-CVE/CVE-2019-20085 ./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-20085.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2019/CVE-2019-20086.md:https://github.com/gopro/gpmf-parser/issues/74 ./external/trickest-cve/2019/CVE-2019-20087.md:https://github.com/gopro/gpmf-parser/issues/76 ./external/trickest-cve/2019/CVE-2019-20088.md:https://github.com/gopro/gpmf-parser/issues/77 ./external/trickest-cve/2019/CVE-2019-20089.md:https://github.com/gopro/gpmf-parser/issues/75 -./external/trickest-cve/2019/CVE-2019-2008.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-20090.md:https://github.com/axiomatic-systems/Bento4/issues/461 ./external/trickest-cve/2019/CVE-2019-20091.md:https://github.com/axiomatic-systems/Bento4/issues/462 ./external/trickest-cve/2019/CVE-2019-20092.md:https://github.com/axiomatic-systems/Bento4/issues/462 @@ -49942,31 +50681,31 @@ ./external/trickest-cve/2019/CVE-2019-20141.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-20141.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-20141.md:https://github.com/Live-Hack-CVE/CVE-2019-20141 -./external/trickest-cve/2019/CVE-2019-20141.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-20141.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-20141.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-20141.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-20149.md:https://github.com/leoiancu21/Web-server ./external/trickest-cve/2019/CVE-2019-20149.md:https://github.com/ossf-cve-benchmark/CVE-2019-20149 ./external/trickest-cve/2019/CVE-2019-20159.md:https://github.com/gpac/gpac/issues/1321 ./external/trickest-cve/2019/CVE-2019-20160.md:https://github.com/gpac/gpac/issues/1334 -./external/trickest-cve/2019/CVE-2019-20161.md:https://github.com/gpac/gpac/issues/1320 ./external/trickest-cve/2019/CVE-2019-20161.md:https://github.com/Live-Hack-CVE/CVE-2019-20161 -./external/trickest-cve/2019/CVE-2019-20162.md:https://github.com/gpac/gpac/issues/1327 +./external/trickest-cve/2019/CVE-2019-20161.md:https://github.com/gpac/gpac/issues/1320 ./external/trickest-cve/2019/CVE-2019-20162.md:https://github.com/Live-Hack-CVE/CVE-2019-20162 -./external/trickest-cve/2019/CVE-2019-20163.md:https://github.com/gpac/gpac/issues/1335 +./external/trickest-cve/2019/CVE-2019-20162.md:https://github.com/gpac/gpac/issues/1327 ./external/trickest-cve/2019/CVE-2019-20163.md:https://github.com/Live-Hack-CVE/CVE-2019-20163 +./external/trickest-cve/2019/CVE-2019-20163.md:https://github.com/gpac/gpac/issues/1335 ./external/trickest-cve/2019/CVE-2019-20164.md:https://github.com/gpac/gpac/issues/1332 -./external/trickest-cve/2019/CVE-2019-20165.md:https://github.com/gpac/gpac/issues/1338 ./external/trickest-cve/2019/CVE-2019-20165.md:https://github.com/Live-Hack-CVE/CVE-2019-20165 +./external/trickest-cve/2019/CVE-2019-20165.md:https://github.com/gpac/gpac/issues/1338 ./external/trickest-cve/2019/CVE-2019-20166.md:https://github.com/gpac/gpac/issues/1331 ./external/trickest-cve/2019/CVE-2019-20167.md:https://github.com/gpac/gpac/issues/1330 ./external/trickest-cve/2019/CVE-2019-20168.md:https://github.com/gpac/gpac/issues/1333 ./external/trickest-cve/2019/CVE-2019-20169.md:https://github.com/gpac/gpac/issues/1329 -./external/trickest-cve/2019/CVE-2019-20170.md:https://github.com/gpac/gpac/issues/1328 +./external/trickest-cve/2019/CVE-2019-2017.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2019/CVE-2019-20170.md:https://github.com/Live-Hack-CVE/CVE-2019-20170 +./external/trickest-cve/2019/CVE-2019-20170.md:https://github.com/gpac/gpac/issues/1328 ./external/trickest-cve/2019/CVE-2019-20171.md:https://github.com/gpac/gpac/issues/1337 ./external/trickest-cve/2019/CVE-2019-20174.md:https://github.com/ossf-cve-benchmark/CVE-2019-20174 -./external/trickest-cve/2019/CVE-2019-2017.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2019/CVE-2019-20183.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-20197.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-20197.md:https://github.com/developer3000S/PoC-in-GitHub @@ -49985,27 +50724,28 @@ ./external/trickest-cve/2019/CVE-2019-20204.md:https://github.com/V1n1v131r4/Exploiting-Postie-WordPress-Plugin-/blob/master/README.md ./external/trickest-cve/2019/CVE-2019-20204.md:https://github.com/V1n1v131r4/My-CVEs ./external/trickest-cve/2019/CVE-2019-20205.md:https://github.com/saitoha/libsixel/issues/127 -./external/trickest-cve/2019/CVE-2019-20208.md:https://github.com/gpac/gpac/issues/1348 ./external/trickest-cve/2019/CVE-2019-20208.md:https://github.com/Live-Hack-CVE/CVE-2019-20208 +./external/trickest-cve/2019/CVE-2019-20208.md:https://github.com/gpac/gpac/issues/1348 ./external/trickest-cve/2019/CVE-2019-20210.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-20213.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/secenv/GoInputProxy ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-20215.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-20216.md:https://github.com/secenv/GoInputProxy ./external/trickest-cve/2019/CVE-2019-20217.md:https://github.com/secenv/GoInputProxy -./external/trickest-cve/2019/CVE-2019-20218.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-20218.md:https://github.com/Live-Hack-CVE/CVE-2019-20218 +./external/trickest-cve/2019/CVE-2019-20218.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-20219.md:https://github.com/miniupnp/ngiflib/issues/15 +./external/trickest-cve/2019/CVE-2019-2022.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2019/CVE-2019-20224.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-20224.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-20224.md:https://github.com/ARPSyndicate/kenzer-templates @@ -50013,18 +50753,20 @@ ./external/trickest-cve/2019/CVE-2019-20224.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-20224.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-20224.md:https://github.com/mhaskar/CVE-2019-20224 -./external/trickest-cve/2019/CVE-2019-2022.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/Sec20-Paper310/Paper310 ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/jltxgcy/CVE_2019_2025_EXP +./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/Sec20-Paper310/Paper310 +./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2025.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2027.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2019/CVE-2019-20326.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-20326.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-20326.md:https://github.com/Fysac/CVE-2019-20326 ./external/trickest-cve/2019/CVE-2019-20326.md:https://github.com/Fysac/CVE-2019-20326 +./external/trickest-cve/2019/CVE-2019-20326.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-20326.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-20330.md:https://github.com/Live-Hack-CVE/CVE-2019-20330 ./external/trickest-cve/2019/CVE-2019-20330.md:https://github.com/yahoo/cubed @@ -50033,16 +50775,16 @@ ./external/trickest-cve/2019/CVE-2019-20337.md:https://github.com/Mad-robot/CVE-List ./external/trickest-cve/2019/CVE-2019-20337.md:https://github.com/Mad-robot/CVE-List/blob/master/Advanced%20Real%20Estate%20Script.md ./external/trickest-cve/2019/CVE-2019-2034.md:https://github.com/hyrathon/trophies -./external/trickest-cve/2019/CVE-2019-20361.md:https://github.com/jerrylewis9/CVE-2019-20361-EXPLOIT ./external/trickest-cve/2019/CVE-2019-20361.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package -./external/trickest-cve/2019/CVE-2019-20367.md:https://github.com/actions-marketplace-validations/Azure_container-scan -./external/trickest-cve/2019/CVE-2019-20367.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments +./external/trickest-cve/2019/CVE-2019-20361.md:https://github.com/jerrylewis9/CVE-2019-20361-EXPLOIT ./external/trickest-cve/2019/CVE-2019-20367.md:https://github.com/Azure/container-scan ./external/trickest-cve/2019/CVE-2019-20367.md:https://github.com/Azure/publish-security-assessments ./external/trickest-cve/2019/CVE-2019-20367.md:https://github.com/CoolerVoid/master_librarian +./external/trickest-cve/2019/CVE-2019-20367.md:https://github.com/actions-marketplace-validations/Azure_container-scan +./external/trickest-cve/2019/CVE-2019-20367.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2019/CVE-2019-20367.md:https://github.com/drjhunter/container-scan -./external/trickest-cve/2019/CVE-2019-20372.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2019/CVE-2019-20372.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-20372.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2019/CVE-2019-20372.md:https://github.com/vuongnv3389-sec/CVE-2019-20372 ./external/trickest-cve/2019/CVE-2019-20372.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-20374.md:https://github.com/typora/typora-issues/issues/3124 @@ -50061,8 +50803,8 @@ ./external/trickest-cve/2019/CVE-2019-20440.md:https://github.com/cybersecurityworks/Disclosed/issues/24 ./external/trickest-cve/2019/CVE-2019-20441.md:https://github.com/cybersecurityworks/Disclosed/issues/23 ./external/trickest-cve/2019/CVE-2019-20442.md:https://github.com/cybersecurityworks/Disclosed/issues/25 -./external/trickest-cve/2019/CVE-2019-20443.md:https://github.com/cybersecurityworks553/Security-Advisories ./external/trickest-cve/2019/CVE-2019-20443.md:https://github.com/cybersecurityworks/Disclosed/issues/26 +./external/trickest-cve/2019/CVE-2019-20443.md:https://github.com/cybersecurityworks553/Security-Advisories ./external/trickest-cve/2019/CVE-2019-20444.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2019/CVE-2019-20444.md:https://github.com/cezapata/appconfiguration-sample ./external/trickest-cve/2019/CVE-2019-20444.md:https://github.com/yahoo/cubed @@ -50075,10 +50817,11 @@ ./external/trickest-cve/2019/CVE-2019-20503.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-20504.md:https://github.com/canonical/ubuntu-com-security-api ./external/trickest-cve/2019/CVE-2019-20626.md:https://github.com/HackingIntoYourHeart/Unoriginal-Rice-Patty +./external/trickest-cve/2019/CVE-2019-20626.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2019/CVE-2019-20626.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2019/CVE-2019-20626.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2019/CVE-2019-20626.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-20626.md:https://github.com/soosmile/POC -./external/trickest-cve/2019/CVE-2019-20626.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2019/CVE-2019-20626.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2019/CVE-2019-20628.md:https://github.com/gpac/gpac/issues/1269 ./external/trickest-cve/2019/CVE-2019-20629.md:https://github.com/gpac/gpac/issues/1264 @@ -50088,9 +50831,9 @@ ./external/trickest-cve/2019/CVE-2019-20633.md:https://github.com/strongcourage/uafbench ./external/trickest-cve/2019/CVE-2019-20633.md:https://github.com/strongcourage/uafuzz ./external/trickest-cve/2019/CVE-2019-20634.md:https://github.com/moohax/Proof-Pudding +./external/trickest-cve/2019/CVE-2019-20790.md:https://github.com/Mr-Anonymous002/espoofer ./external/trickest-cve/2019/CVE-2019-20790.md:https://github.com/chenjj/espoofer ./external/trickest-cve/2019/CVE-2019-20790.md:https://github.com/merlinepedra/ESPOOFER -./external/trickest-cve/2019/CVE-2019-20790.md:https://github.com/Mr-Anonymous002/espoofer ./external/trickest-cve/2019/CVE-2019-20790.md:https://github.com/prajwal0909/es ./external/trickest-cve/2019/CVE-2019-20790.md:https://github.com/prashantvermaofficial/Email-Spoofing-Testing ./external/trickest-cve/2019/CVE-2019-20798.md:https://github.com/cherokee/webserver/issues/1227 @@ -50099,13 +50842,13 @@ ./external/trickest-cve/2019/CVE-2019-20799.md:https://github.com/cherokee/webserver/issues/1225 ./external/trickest-cve/2019/CVE-2019-20799.md:https://github.com/cherokee/webserver/issues/1226 ./external/trickest-cve/2019/CVE-2019-20800.md:https://github.com/cherokee/webserver/issues/1224 -./external/trickest-cve/2019/CVE-2019-20803.md:https://github.com/incogbyte/incogbyte ./external/trickest-cve/2019/CVE-2019-20803.md:https://github.com/Live-Hack-CVE/CVE-2019-20803 +./external/trickest-cve/2019/CVE-2019-20803.md:https://github.com/incogbyte/incogbyte ./external/trickest-cve/2019/CVE-2019-20803.md:https://github.com/rodnt/rodnt ./external/trickest-cve/2019/CVE-2019-20803.md:https://github.com/unp4ck/unp4ck ./external/trickest-cve/2019/CVE-2019-20804.md:https://github.com/GilaCMS/gila/issues/57 -./external/trickest-cve/2019/CVE-2019-20804.md:https://github.com/incogbyte/incogbyte ./external/trickest-cve/2019/CVE-2019-20804.md:https://github.com/Live-Hack-CVE/CVE-2019-20804 +./external/trickest-cve/2019/CVE-2019-20804.md:https://github.com/incogbyte/incogbyte ./external/trickest-cve/2019/CVE-2019-20804.md:https://github.com/rodnt/rodnt ./external/trickest-cve/2019/CVE-2019-20804.md:https://github.com/unp4ck/unp4ck ./external/trickest-cve/2019/CVE-2019-20807.md:https://github.com/Live-Hack-CVE/CVE-2019-20807 @@ -50144,18 +50887,21 @@ ./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/Hydragyrum/CVE-2019-20933 ./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/Live-Hack-CVE/CVE-2019-20933 ./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933 -./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/mishmashclone/ticarpi-jwt_tool -./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/puckiestyle/jwt_tool ./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/The-Cracker-Technology/jwt_tool +./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/mishmashclone/ticarpi-jwt_tool +./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/puckiestyle/jwt_tool ./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/ticarpi/jwt_tool ./external/trickest-cve/2019/CVE-2019-20933.md:https://github.com/zhangziyang301/jwt_tool ./external/trickest-cve/2019/CVE-2019-2099.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/eugenekolo/github-scripts @@ -50165,9 +50911,7 @@ ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/infiniteLoopers/CVE-2019-2107 -./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/marcinguy/CVE-2019-2107 -./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/weeka10/-hktalent-TOP @@ -50175,7 +50919,6 @@ ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-2107.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-2114.md:https://github.com/Aucode-n/AndroidSec ./external/trickest-cve/2019/CVE-2019-2114.md:https://github.com/iamsarvagyaa/AndroidSecNotes ./external/trickest-cve/2019/CVE-2019-2118.md:https://github.com/hyrathon/trophies @@ -50183,61 +50926,70 @@ ./external/trickest-cve/2019/CVE-2019-2137.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2019/CVE-2019-2178.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/connor1733/capstone +./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2181.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2187.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2019/CVE-2019-2196.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-2196.md:https://github.com/IOActive/AOSP-DownloadProviderDbDumperSQLiLimit ./external/trickest-cve/2019/CVE-2019-2196.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2196.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-2196.md:https://github.com/IOActive/AOSP-DownloadProviderDbDumperSQLiLimit ./external/trickest-cve/2019/CVE-2019-2196.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2198.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-2198.md:https://github.com/IOActive/AOSP-DownloadProviderDbDumperSQLiWhere ./external/trickest-cve/2019/CVE-2019-2198.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2198.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-2198.md:https://github.com/IOActive/AOSP-DownloadProviderDbDumperSQLiWhere ./external/trickest-cve/2019/CVE-2019-2198.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2201.md:https://github.com/chaspy/aws-ecr-image-scan-findings-prometheus-exporter ./external/trickest-cve/2019/CVE-2019-2205.md:https://github.com/aemmitt-ns/pacpoc ./external/trickest-cve/2019/CVE-2019-2205.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2206.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-2207.md:https://github.com/hyrathon/trophies +./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2214.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/aguerriero1998/Umass-CS-590J-Capstone-Project ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Byte-Master-101/CVE-2019-2215 +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/DimitriFourny/cve-2019-2215 +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Joseph-CHC/reseach_list +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Karma2424/cve2019-2215-3.18 +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/LIznzn/CVE-2019-2215 +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Panopticon-Project/panopticon-APT-C-35 +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Panopticon-Project/panopticon-Donot +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Panopticon-Project/panopticon-Sidewinder +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/aguerriero1998/Umass-CS-590J-Capstone-Project ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/avboy1337/Vulnerabilities -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Byte-Master-101/CVE-2019-2215 ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/c3r34lk1ll3r/CVE-2019-2215 ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/cutesmilee/pocs -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/DimitriFourny/cve-2019-2215 ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/frankzappasmustache/starred-repos ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/grant-h/qu1ckr00t -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/HacTF/poc--exp ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Joseph-CHC/reseach_list ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/kangtastic/cve-2019-2215 -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Karma2424/cve2019-2215-3.18 +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/LIznzn/CVE-2019-2215 +./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/marcinguy/CVE-2019-2215 ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/mufidmb38/CVE-2019-2215 ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/nicchongwb/Rootsmart-v2.0 ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Panopticon-Project/panopticon-APT-C-35 -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Panopticon-Project/panopticon-Donot -./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/Panopticon-Project/panopticon-Sidewinder ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/pengusec/awesome-netsec-articles ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215 ./external/trickest-cve/2019/CVE-2019-2215.md:https://github.com/raystyle/CVE-2019-2215 @@ -50268,6 +51020,7 @@ ./external/trickest-cve/2019/CVE-2019-2494.md:https://github.com/ycamper/censys-scripts ./external/trickest-cve/2019/CVE-2019-25001.md:https://github.com/Ren-ZY/RustSoda ./external/trickest-cve/2019/CVE-2019-25011.md:https://github.com/netbox-community/netbox/issues/3471 +./external/trickest-cve/2019/CVE-2019-25013.md:https://github.com/YaleSpinup/ecr-api ./external/trickest-cve/2019/CVE-2019-25013.md:https://github.com/brandoncamenisch/release-the-code-litecoin ./external/trickest-cve/2019/CVE-2019-25013.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2019/CVE-2019-25013.md:https://github.com/domyrtille/interview_project @@ -50275,7 +51028,6 @@ ./external/trickest-cve/2019/CVE-2019-25013.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2019/CVE-2019-25013.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2019/CVE-2019-25013.md:https://github.com/onzack/trivy-multiscanner -./external/trickest-cve/2019/CVE-2019-25013.md:https://github.com/YaleSpinup/ecr-api ./external/trickest-cve/2019/CVE-2019-25017.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-25017.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-25024.md:https://github.com/codexlynx/CVE-2019-25024 @@ -50284,21 +51036,23 @@ ./external/trickest-cve/2019/CVE-2019-25072.md:https://github.com/Live-Hack-CVE/CVE-2019-25072 ./external/trickest-cve/2019/CVE-2019-25073.md:https://github.com/Live-Hack-CVE/CVE-2019-25073 ./external/trickest-cve/2019/CVE-2019-25076.md:https://github.com/Live-Hack-CVE/CVE-2019-25076 +./external/trickest-cve/2019/CVE-2019-25137.md:https://github.com/Ickarah/CVE-2019-25137-Version-Research +./external/trickest-cve/2019/CVE-2019-25137.md:https://github.com/noraj/Umbraco-RCE ./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/FSecureLABS/3d-accelerated-exploitation -./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/Lanph3re/virtualbox-1-day-exploit -./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548 +./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2525.md:https://github.com/wotmd/VirtualBox-6.0.0-Exploit-1-day ./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/FSecureLABS/3d-accelerated-exploitation -./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/Lanph3re/virtualbox-1-day-exploit -./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/Phantomn/VirtualBox_CVE-2019-2525-CVE-2019-2548 +./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2548.md:https://github.com/wotmd/VirtualBox-6.0.0-Exploit-1-day ./external/trickest-cve/2019/CVE-2019-2556.md:https://github.com/psifertex/ctf-vs-the-real-world ./external/trickest-cve/2019/CVE-2019-2576.md:https://github.com/omurugur/Oracle_Attip_XML_Entity_Exploit @@ -50309,32 +51063,34 @@ ./external/trickest-cve/2019/CVE-2019-2579.md:https://github.com/Leovalcante/wcs_scanner ./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-2588.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-2593.md:https://github.com/ycamper/censys-scripts ./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/chiaifan/CVE-2019-2615 ./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/cross2to/betaseclab_tools ./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/r0eXpeR/redteam_vul -./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-2615.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2019/CVE-2019-2616.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/0xn0ne/weblogicScanner +./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/canc3s/POC ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/dr0op/WeblogicScan @@ -50345,7 +51101,6 @@ ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/ianxtianxt/cve-2019-2618 ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/jas502n/cve-2019-2618 -./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -50354,7 +51109,6 @@ ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/reph0r/poc-exp-tools -./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2019/CVE-2019-2618.md:https://github.com/wr0x00/Lsploit @@ -50375,32 +51129,60 @@ ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/0xMrNiko/Awesome-Red-Teaming -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/1120362990/vulnerability-list ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/20142995/pocsuite +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/404notf0und/Security-Data-Analysis-and-Visualization +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Advisory-Newsletter/REvil- -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/alex14324/Eagel -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Amar224/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/AnonVulc/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/awake1t/Awesome-hacking-tools -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/awsassets/weblogic_exploit -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/BitTheByte/Eagle -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/black-mirror/Weblogic ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CVCLabs/cve-2019-2725 +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Correia-jpv/fucking-awesome-web-security +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/ExpLangcn/HVVExploitApply_POC +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/FlyfishSec/weblogic_rce +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/FoolMitAh/WeblogicScan +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/GGyao/weblogic_2019_2725_wls_batch +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Mehedi-Babu/web_security_cyber +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/N0b1e6/CVE-2019-2725-POC +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Quinn-Yan/HackerWithDocker +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961 +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/TopScrew/CVE-2019-2725 +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/alex14324/Eagel +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/awake1t/Awesome-hacking-tools +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/awsassets/weblogic_exploit +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/aymankhder/Windows-Penetration-Testing +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/black-mirror/Weblogic ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/cqkenuo/Weblogic-scan ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CVCLabs/cve-2019-2725 -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/davidmthomsen/CVE-2019-2725 ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/developer3000S/PoC-in-GitHub @@ -50408,15 +51190,8 @@ ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/dli408097/WebSecurity ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/dr0op/WeblogicScan ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/ducducuc111/Awesome-web-security -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/ExpLangcn/HVVExploitApply_POC ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/fengjixuchui/RedTeamer -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/FlyfishSec/weblogic_rce -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/FoolMitAh/WeblogicScan ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/GGyao/weblogic_2019_2725_wls_batch -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -50426,12 +51201,10 @@ ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/huike007/poc ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/ianxtianxt/CVE-2019-2725 -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/iceMatcha/CNTA-2019-0014xCVE-2019-2725 +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/iceberg-N/WL_Scan_GO ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/jas502n/CNVD-C-2019-48814 -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/jiansiting/CVE-2019-2725 ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/jweny/pocassistdb @@ -50446,24 +51219,17 @@ ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/ludy-dev/Oracle-WLS-Weblogic-RCE ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/lufeirider/CVE-2019-2725 -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Mehedi-Babu/pentest_tools_repo -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Mehedi-Babu/web_security_cyber -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/merlinepedra/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/mishmashclone/qazbnm456-awesome-web-security ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/mmioimm/weblogic_test -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/mrzzy/govware-2019-demos -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/N0b1e6/CVE-2019-2725-POC ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/pathakabhi24/Pentest-Tools @@ -50473,29 +51239,21 @@ ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/pwnagelabs/VEF ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/qazbnm456/awesome-web-security -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Quinn-Yan/HackerWithDocker ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/rabbitmask/WeblogicScanLot ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/rockmelodies/rocComExpRce -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/safe6Sec/WeblogicVuln ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/shack2/javaserializetools -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/SkyBlueEternal/CNVD-C-2019-48814-CNNVD-201904-961 ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/skytina/CNVD-C-2019-48814-COMMON ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/superfish9/pt ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/theyoge/AD-Pentesting-Tools -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/TopScrew/CVE-2019-2725 ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/veo/vscan ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/welove88888/CVE-2019-2725 ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/whoadmin/pocs -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/wr0x00/Lsploit @@ -50504,34 +51262,35 @@ ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/zema1/oracle-vuln-crawler -./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2019/CVE-2019-2725.md:https://github.com/zhusx110/cve-2019-2725 ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/0ps/pocassistdb -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/0xn0ne/weblogicScanner +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/Bywalks/WeblogicScan +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/FoolMitAh/WeblogicScan +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/awsassets/weblogic_exploit ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/black-mirror/Weblogic -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/Bywalks/WeblogicScan ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/cross2to/betaseclab_tools -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/dr0op/WeblogicScan ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/fengjixuchui/RedTeamer -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/FoolMitAh/WeblogicScan ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/hmoytx/weblogicscan -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/koutto/jok3r-pocs @@ -50539,7 +51298,6 @@ ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/ParrotSec-CN/ParrotSecCN_Community_QQbot ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/pimps/CVE-2019-2725 ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/pizza-power/weblogic-CVE-2019-2729-POC @@ -50549,12 +51307,10 @@ ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/rockmelodies/rocComExpRce ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/ruthlezs/CVE-2019-2729-Exploit ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/safe6Sec/wlsEnv -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/superfish9/pt ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/veo/vscan ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/waffl3ss/CVE-2019-2729 ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2019/CVE-2019-2729.md:https://github.com/wr0x00/Lsploit @@ -50568,9 +51324,10 @@ ./external/trickest-cve/2019/CVE-2019-2832.md:https://github.com/0xdea/exploits ./external/trickest-cve/2019/CVE-2019-2832.md:https://github.com/0xdea/raptor_infiltrate20 ./external/trickest-cve/2019/CVE-2019-2832.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/ASTTeam/XXE +./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/forhub2021/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/hectorgie/PoC-in-GitHub @@ -50580,25 +51337,35 @@ ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/superfish9/pt ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-2888.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/0xMrNiko/Awesome-Red-Teaming -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/AnonVulc/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Ky0-HVA/CVE-2019-2890 +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/SukaraLin/CVE-2019-2890 +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/ZO1RO/CVE-2019-2890 +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/forhub2021/weblogicScanner ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/freeide/weblogic_cve-2019-2890 -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/hectorgie/PoC-in-GitHub @@ -50608,16 +51375,13 @@ ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/jas502n/CVE-2019-2888 ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/jas502n/CVE-2019-2890 -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/koutto/jok3r-pocs -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Ky0-HVA/CVE-2019-2890 +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/l1nk3rlin/CVE-2019-2890 ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/pathakabhi24/Pentest-Tools @@ -50625,22 +51389,15 @@ ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Shadowven/Vulnerability_Reproduction -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/SukaraLin/CVE-2019-2890 ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/theyoge/AD-Pentesting-Tools ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/zhzhdoai/Weblogic_Vuln -./external/trickest-cve/2019/CVE-2019-2890.md:https://github.com/ZO1RO/CVE-2019-2890 ./external/trickest-cve/2019/CVE-2019-2891.md:https://github.com/tdcoming/Vulnerability-engine ./external/trickest-cve/2019/CVE-2019-2931.md:https://github.com/0x0FB0/MiscSploits ./external/trickest-cve/2019/CVE-2019-2945.md:https://github.com/Live-Hack-CVE/CVE-2019-2945 @@ -50654,10 +51411,10 @@ ./external/trickest-cve/2019/CVE-2019-2983.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-2988.md:https://github.com/Live-Hack-CVE/CVE-2019-2988 ./external/trickest-cve/2019/CVE-2019-2992.md:https://github.com/Live-Hack-CVE/CVE-2019-2992 +./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/0xdea/advisories ./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/0xdea/exploits ./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/0xdea/raptor_infiltrate20 -./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/chaizeg/privilege-escalation-breach ./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3010.md:https://github.com/hectorgie/PoC-in-GitHub @@ -50669,6 +51426,7 @@ ./external/trickest-cve/2019/CVE-2019-3025.md:https://github.com/walidfaour/Pentesting ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/jas502n/CVE-2019-3394 @@ -50678,7 +51436,6 @@ ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-3394.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-3395.md:https://github.com/lp008/Hack-readme @@ -50687,165 +51444,167 @@ ./external/trickest-cve/2019/CVE-2019-3395.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/20142995/pocsuite ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/46o60/CVE-2019-3396_Confluence -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/abdallah-elsharif/cve-2019-3396 -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/alex14324/Eagel -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/am6539/CVE-2019-3396 -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/BitTheByte/Eagle ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Habib0x0/CVE-2022-26134 +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/JonathanZhou348/CVE-2019-3396TEST +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Metarget/metarget +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/PetrusViet/cve-2019-3396 +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/W2Ning/CVE-2019-3396 +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Yt1g3r/CVE-2019-3396_EXP +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/abdallah-elsharif/cve-2019-3396 +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/alex14324/Eagel +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/am6539/CVE-2019-3396 +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/dothanthitiendiettiende/CVE-2019-3396 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/dudek-marcin/Poc-Exp -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/hab1b0x/CVE-2022-26134 -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Habib0x0/CVE-2022-26134 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/jandersoncampelo/InfosecBookmarks ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/jas502n/CVE-2019-3394 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/jas502n/CVE-2019-3396 -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/JonathanZhou348/CVE-2019-3396TEST ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/koamania/confluence_ssrf_malware_cleaner ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Metarget/metarget -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/mntn0x/POC ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/PetrusViet/cve-2019-3396 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/pyn3rd/CVE-2019-3396 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/quanpt103/CVE-2019-3396 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/rezasarvani/JiraVulChecker ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/s1xg0d/CVE-2019-3396 -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/skommando/CVE-2019-3396-confluence-poc ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/superfish9/pt ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/tanw923/test1 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/tdcoming/Vulnerability-engine -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/trganda/dockerv ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/underattack-today/underattack-py ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/vntest11/confluence_CVE-2019-3396 -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/W2Ning/CVE-2019-3396 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/x-f1v3/CVE-2019-3396 +./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/xiaoshuier/CVE-2019-3396 -./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/Yt1g3r/CVE-2019-3396_EXP ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/yuehanked/cve-2019-3396 ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/zhengjim/loophole ./external/trickest-cve/2019/CVE-2019-3396.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2019/CVE-2019-3397.md:https://github.com/gengstah/bitbucket-path-traversal-rce ./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/cetriext/fireeye_cves ./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/dnif/content ./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/superevr/cve-2019-3398 ./external/trickest-cve/2019/CVE-2019-3398.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-3401.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities -./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/rezasarvani/JiraVulChecker ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2019/CVE-2019-3402.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/davidmckennirey/CVE-2019-3403 ./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities +./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/davidmckennirey/CVE-2019-3403 ./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/rezasarvani/JiraVulChecker ./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-3403.md:https://github.com/und3sc0n0c1d0/UserEnumJira -./external/trickest-cve/2019/CVE-2019-3420.md:https://github.com/qq431169079/Zata-Router-Takeover ./external/trickest-cve/2019/CVE-2019-3420.md:https://github.com/qq431169079/ZTE +./external/trickest-cve/2019/CVE-2019-3420.md:https://github.com/qq431169079/Zata-Router-Takeover ./external/trickest-cve/2019/CVE-2019-3461.md:https://github.com/google/path-auditor ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/Azure/container-scan +./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/KorayAgaya/TrivyWeb +./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/Tufin/securecloud-image-analysis-action ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/actions-marketplace-validations/Azure_container-scan ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/actions-marketplace-validations/cynalytica_container-scan ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/atilacastro/update-apt-package -./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/Azure/container-scan ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/cynalytica/container-scan ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/drjhunter/container-scan ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/emeloibmco/IBM-Cloud-Vulnerability-Advisor ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/illikainen/digestlookup ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/jaweesh/Packet-Injection-in-Sudan-Analysis -./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/KorayAgaya/TrivyWeb -./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/tonejito/check_CVE-2019-3462 -./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/Tufin/securecloud-image-analysis-action ./external/trickest-cve/2019/CVE-2019-3462.md:https://github.com/umahari/security ./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/Bimsuru/PHP-SAML-NEW ./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/Bimsuru/UPDATE-SAML +./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/SAML-Toolkits/php-saml +./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/SUSE/suse-mkt-php-saml ./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/catalyst/onelogin-php-saml ./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/kxc3244/php-app ./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/onelogin/php-saml ./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/onewelcome/php-saml ./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/parkbenchsolutions/odinapi-onelogin ./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/robertowebdeveloper/test-saml -./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/SAML-Toolkits/php-saml -./external/trickest-cve/2019/CVE-2019-3465.md:https://github.com/SUSE/suse-mkt-php-saml ./external/trickest-cve/2019/CVE-2019-3466.md:https://github.com/mirchr/security-research ./external/trickest-cve/2019/CVE-2019-3467.md:https://github.com/Live-Hack-CVE/CVE-2019-3467 ./external/trickest-cve/2019/CVE-2019-3498.md:https://github.com/Crossroadsman/treehouse-techdegree-python-project9 -./external/trickest-cve/2019/CVE-2019-3498.md:https://github.com/garethr/snyksh ./external/trickest-cve/2019/CVE-2019-3498.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2019/CVE-2019-3498.md:https://github.com/garethr/snyksh ./external/trickest-cve/2019/CVE-2019-3498.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-3498.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2019/CVE-2019-3498.md:https://github.com/umahari/security +./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/Krishnathakur063/Facebook-BugBounty-Writeup +./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/SummerSec/learning-codeql ./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/github/securitylab ./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/jaiswalakshansh/Facebook-BugBounty-Writeups -./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/Krishnathakur063/Facebook-BugBounty-Writeup ./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/lennysec/awesome-tls-hacks ./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/paulveillard/cybersecurity-tls-security ./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/SummerSec/learning-codeql ./external/trickest-cve/2019/CVE-2019-3560.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 +./external/trickest-cve/2019/CVE-2019-3568.md:https://github.com/Devang-Solanki/android-hacking-101 +./external/trickest-cve/2019/CVE-2019-3568.md:https://github.com/EnableSecurity/awesome-rtc-hacking ./external/trickest-cve/2019/CVE-2019-3568.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-3568.md:https://github.com/ashutoshshah1/Android-hacking-ultimate ./external/trickest-cve/2019/CVE-2019-3568.md:https://github.com/becrevex/Kampai ./external/trickest-cve/2019/CVE-2019-3568.md:https://github.com/blcklstdbb/Thats-What-I-Like -./external/trickest-cve/2019/CVE-2019-3568.md:https://github.com/Devang-Solanki/android-hacking-101 -./external/trickest-cve/2019/CVE-2019-3568.md:https://github.com/EnableSecurity/awesome-rtc-hacking ./external/trickest-cve/2019/CVE-2019-3568.md:https://github.com/maddiestone/ConPresentations ./external/trickest-cve/2019/CVE-2019-3572.md:https://github.com/libming/libming/issues/169 ./external/trickest-cve/2019/CVE-2019-3575.md:https://github.com/schettino72/sqla_yaml_fixtures/issues/20 @@ -50867,9 +51626,9 @@ ./external/trickest-cve/2019/CVE-2019-3719.md:https://github.com/jiansiting/CVE-2019-3719 ./external/trickest-cve/2019/CVE-2019-3719.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3722.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2019/CVE-2019-3722.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2019/CVE-2019-3722.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-3722.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2019/CVE-2019-3722.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-3722.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-3726.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-3726.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2019/CVE-2019-3746.md:https://github.com/cltempleton1127/Red-Team_Blue-Team-Project2 @@ -50880,27 +51639,28 @@ ./external/trickest-cve/2019/CVE-2019-3764.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2019/CVE-2019-3778.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-3778.md:https://github.com/BBB-man/CVE-2019-3778-Spring-Security-OAuth-2.3-Open-Redirection +./external/trickest-cve/2019/CVE-2019-3778.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-3778.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3778.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3778.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-3778.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/Corgizz/SpringCloud +./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/Loneyers/SpringBootScan +./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/dudek-marcin/Poc-Exp -./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/gobysec/Goby ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/Loneyers/SpringBootScan -./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/mpgn/CVE-2019-3799 ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -50909,7 +51669,6 @@ ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/popmedd/ukiwi ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/sa7mon/vulnchest -./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-3799.md:https://github.com/threedr3am/learnjavabug @@ -50920,12 +51679,12 @@ ./external/trickest-cve/2019/CVE-2019-3810.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-3822.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2019/CVE-2019-3822.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2019/CVE-2019-3822.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2019/CVE-2019-3822.md:https://github.com/saiyuki1919/BlackHat2019 ./external/trickest-cve/2019/CVE-2019-3822.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-3822.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-3822.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2019/CVE-2019-3822.md:https://github.com/umahari/security -./external/trickest-cve/2019/CVE-2019-3822.md:https://github.com/Yuki0x80/BlackHat2019 ./external/trickest-cve/2019/CVE-2019-3823.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2019/CVE-2019-3823.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-3823.md:https://github.com/siddharthraopotukuchi/trivy @@ -50943,10 +51702,10 @@ ./external/trickest-cve/2019/CVE-2019-3847.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3847.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-3855.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers @@ -51023,21 +51782,21 @@ ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/Barbarisch/CVE-2019-3980 -./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/jared1981/More-Pentest-Tools -./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/pathakabhi24/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/warferik/CVE-2019-3980 -./external/trickest-cve/2019/CVE-2019-3980.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2019/CVE-2019-4279.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2019/CVE-2019-4279.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-4279.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet @@ -51047,16 +51806,16 @@ ./external/trickest-cve/2019/CVE-2019-5008.md:https://github.com/msantos/cvecat ./external/trickest-cve/2019/CVE-2019-5009.md:https://github.com/msantos/cvecat ./external/trickest-cve/2019/CVE-2019-5010.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-5010.md:https://github.com/JonathanWilbur/CVE-2019-5010 ./external/trickest-cve/2019/CVE-2019-5010.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5010.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-5010.md:https://github.com/JonathanWilbur/CVE-2019-5010 ./external/trickest-cve/2019/CVE-2019-5010.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5018.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-5021.md:https://github.com/Metarget/cloud-native-security-book ./external/trickest-cve/2019/CVE-2019-5021.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-5021.md:https://github.com/jdickey/hanami-1.3.1-base ./external/trickest-cve/2019/CVE-2019-5021.md:https://github.com/kank3n/container_security ./external/trickest-cve/2019/CVE-2019-5021.md:https://github.com/mawinkler/c1-cs-smartcheck-cve-2019-5021 -./external/trickest-cve/2019/CVE-2019-5021.md:https://github.com/Metarget/cloud-native-security-book ./external/trickest-cve/2019/CVE-2019-5021.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5021.md:https://github.com/shailshouryya/Fun-Projects ./external/trickest-cve/2019/CVE-2019-5021.md:https://github.com/slow-but-steady/Fun-Projects @@ -51074,11 +51833,11 @@ ./external/trickest-cve/2019/CVE-2019-5066.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-5067.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/ianxtianxt/CVE-2019-5096-GoAhead-Web-Server-Dos-Exploit ./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-5096.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-5112.md:https://github.com/adityatrivedi2/Threat-Modeling-for-LMS ./external/trickest-cve/2019/CVE-2019-5126.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-5127.md:https://github.com/ARPSyndicate/kenzer-templates @@ -51106,65 +51865,66 @@ ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/3llio0T/Active- ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/5l1v3r1/rails-cve-lab -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/albinowax/ActiveScanPlusPlus -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/alex14324/Eagel -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Bad3r/RailroadBandit ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/BitTheByte/Eagle -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/brompwnie/CVE-2019-5418-Scanner ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/cyberharsh/rails5418 -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Hamid-K/bookmarks +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Janalytics94/anomaly-detection-software +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/LearnGolang/LearnGolang +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/LubinLew/WEB-CVE +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/NotoriousRebel/RailRoadBandit +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Zenika/kubernetes-security-workshop +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/albinowax/ActiveScanPlusPlus +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/alex14324/Eagel +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/brompwnie/CVE-2019-5418-Scanner +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/cyberharsh/rails5418 +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Janalytics94/anomaly-detection-software ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/kailing0220/CVE-2019-5418 ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/koutto/jok3r-pocs -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/LubinLew/WEB-CVE -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/mpgn/CVE-2019-5418 ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/mpgn/Rails-doubletap-RCE ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/NotoriousRebel/RailRoadBandit ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/omarkurt/CVE-2019-5418 ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/random-robbie/CVE-2019-5418 -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/shuanx/vulnerability ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/superfish9/pt ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/takeokunn/CVE-2019-5418 -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/timkoopmans/rails-cve-lab -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 -./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/Zenika/kubernetes-security-workshop ./external/trickest-cve/2019/CVE-2019-5418.md:https://github.com/ztgrace/CVE-2019-5418-Rails3 ./external/trickest-cve/2019/CVE-2019-5419.md:https://github.com/mpgn/CVE-2019-5418 ./external/trickest-cve/2019/CVE-2019-5419.md:https://github.com/mpgn/Rails-doubletap-RCE -./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/0xedward/awesome-rails-security ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/0xedward/awesome-rails-security ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/AnasTaoutaou/CVE-2019-5420 -./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/apkadmin/PayLoadsAll -./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/chanchalpatra/payload -./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/cved-sources/cve-2019-5420 ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/CyberSecurityUP/CVE-2019-5420-POC ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/Delishsploits/PayloadsAndMethodology -./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/Eremiel/CVE-2019-5420 ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/GuynnR/Payloads +./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/Nieuport/PayloadsAllTheThings +./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/apkadmin/PayLoadsAll +./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/chanchalpatra/payload +./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/cved-sources/cve-2019-5420 +./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/hellochunqiu/PayloadsAllTheThings ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/j4k0m/CVE-2019-5420 @@ -51175,7 +51935,6 @@ ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/mpgn/Rails-doubletap-RCE ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/mrhacker51/ReverseShellCommands ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/nevidimk0/PayloadsAllTheThings -./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/Nieuport/PayloadsAllTheThings ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/sa7mon/vulnchest ./external/trickest-cve/2019/CVE-2019-5420.md:https://github.com/scumdestroy/CVE-2019-5420.rb @@ -51197,10 +51956,11 @@ ./external/trickest-cve/2019/CVE-2019-5428.md:https://github.com/spurreiter/jquery ./external/trickest-cve/2019/CVE-2019-5428.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2019/CVE-2019-5428.md:https://github.com/umahari/security +./external/trickest-cve/2019/CVE-2019-5435.md:https://github.com/1wc/1wc ./external/trickest-cve/2019/CVE-2019-5439.md:https://github.com/litneet64/containerized-bomb-disposal +./external/trickest-cve/2019/CVE-2019-5443.md:https://github.com/EmilioBerlanda/cURL ./external/trickest-cve/2019/CVE-2019-5443.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2019/CVE-2019-5443.md:https://github.com/curl/curl-for-win -./external/trickest-cve/2019/CVE-2019-5443.md:https://github.com/EmilioBerlanda/cURL ./external/trickest-cve/2019/CVE-2019-5444.md:https://github.com/ossf-cve-benchmark/CVE-2019-5444 ./external/trickest-cve/2019/CVE-2019-5449.md:https://github.com/schokokeksorg/freewvs ./external/trickest-cve/2019/CVE-2019-5454.md:https://github.com/developer3000S/PoC-in-GitHub @@ -51210,6 +51970,8 @@ ./external/trickest-cve/2019/CVE-2019-5464.md:https://github.com/Ch0pin/vulnerability-review ./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/TesterCC/exp_poc_library ./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager- @@ -51218,8 +51980,6 @@ ./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/lyy289065406/lyy289065406 ./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/rabbitmask/CVE-2019-5475-EXP -./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-5475.md:https://github.com/TesterCC/exp_poc_library ./external/trickest-cve/2019/CVE-2019-5477.md:https://github.com/Hamid-K/bookmarks ./external/trickest-cve/2019/CVE-2019-5478.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2019/CVE-2019-5479.md:https://github.com/ossf-cve-benchmark/CVE-2019-5479 @@ -51236,13 +51996,13 @@ ./external/trickest-cve/2019/CVE-2019-5512.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2019/CVE-2019-5513.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-5516.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-5544.md:https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992 +./external/trickest-cve/2019/CVE-2019-5544.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2019/CVE-2019-5544.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5544.md:https://github.com/dgh05t/VMware_ESXI_OpenSLP_PoCs ./external/trickest-cve/2019/CVE-2019-5544.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-5544.md:https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992 ./external/trickest-cve/2019/CVE-2019-5544.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5544.md:https://github.com/soosmile/POC -./external/trickest-cve/2019/CVE-2019-5544.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2019/CVE-2019-5591.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5591.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2019/CVE-2019-5591.md:https://github.com/soosmile/POC @@ -51254,12 +52014,12 @@ ./external/trickest-cve/2019/CVE-2019-5616.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-5617.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-5624.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-5624.md:https://github.com/VoidSec/CVE-2019-5624 ./external/trickest-cve/2019/CVE-2019-5624.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5624.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5624.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-5624.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5624.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-5624.md:https://github.com/VoidSec/CVE-2019-5624 ./external/trickest-cve/2019/CVE-2019-5624.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-5630.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-5630.md:https://github.com/developer3000S/PoC-in-GitHub @@ -51270,17 +52030,17 @@ ./external/trickest-cve/2019/CVE-2019-5644.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-5645.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2019/CVE-2019-5645.md:https://github.com/marcocastro100/Intrusion_Detection_System-Python -./external/trickest-cve/2019/CVE-2019-5674.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-5674.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2019/CVE-2019-5674.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2019/CVE-2019-5674.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-5674.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2019/CVE-2019-5674.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-5674.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-5674.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-5674.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2019/CVE-2019-5678.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2019/CVE-2019-5678.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-5678.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2019/CVE-2019-5678.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-5678.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-5678.md:https://github.com/pengusec/awesome-netsec-articles -./external/trickest-cve/2019/CVE-2019-5678.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2019/CVE-2019-5678.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2019/CVE-2019-5699.md:https://github.com/oscardagrach/CVE-2019-5700 ./external/trickest-cve/2019/CVE-2019-5700.md:https://github.com/0xT11/CVE-POC @@ -51290,92 +52050,101 @@ ./external/trickest-cve/2019/CVE-2019-5700.md:https://github.com/oscardagrach/CVE-2019-5700 ./external/trickest-cve/2019/CVE-2019-5720.md:https://github.com/FrontAccountingERP/FA/issues/38 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Asbatel/CVE-2019-5736_POC +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/BBRathnayaka/POC-CVE-2019-5736 +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Billith/CVE-2019-5736-PoC +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/BurlakaR/tpc +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/C2ActiveThreatHunters/Awesome-Docker-Kubernetis-Containers-Vulnerabilities-and-Exploitation +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/DataDog/dirtypipe-container-breakout-poc +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/EvilAnne/2019-Read-article +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Frichetten/CVE-2019-5736-PoC +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Frichetten/CVE-2019-5736-PoC +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/GiverOfGifts/CVE-2019-5736-Custom-Runtime +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Keramas/Blowhole +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Lee-SungYoung/cve-2019-5736-study +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Malamunza/Nvedia +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Malamunza/update2 +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Mecyu/googlecontainers +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Meowmycks/OSCPprep-Cute +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Meowmycks/OSCPprep-Sar +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Meowmycks/OSCPprep-hackme1 +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Metarget/cloud-native-security-book +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Metarget/k0otkit +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Metarget/metarget +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/PercussiveElbow/docker-escape-tool +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/PercussiveElbow/docker-security-checklist +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Petes77/Docker-Security +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Pray3r/cloud-native-security +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Retr0-ll/littleterm +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/RyanNgWH/CVE-2019-5736-POC +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/SamP10/BetDocker +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/ShadowFl0w/Cloud-Native-Security-Test +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/SunWeb3Sec/Kubernetes-security +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/UCloudDoc-Team/uk8s +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/UCloudDocs/uk8s ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/agppp/cve-2019-5736-poc ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/aishee/DOCKER-2019-5736 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/alenperic/HTB-TheNotebook -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Asbatel/CVE-2019-5736_POC ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/b3d3c/poc-cve-2019-5736 -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/BBRathnayaka/POC-CVE-2019-5736 -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Billith/CVE-2019-5736-PoC ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/bitdefender/vbh_sample ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/brant-ruan/awesome-container-escape ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/brimstone/stars ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/brompwnie/botb -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/BurlakaR/tpc -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/C2ActiveThreatHunters/Awesome-Docker-Kubernetis-Containers-Vulnerabilities-and-Exploitation ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/cdk-team/CDK ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/chosam2/cve-2019-5736-poc ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/cometkim/awesome-list -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/czujsnn/docker_security -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/DataDog/dirtypipe-container-breakout-poc +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/dani-santos-code/kubecon_2023_prevent_cluster_takeover ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/epsteina16/Docker-Escape-Miner -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/EvilAnne/2019-Read-article ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/fahmifj/Docker-breakout-runc -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Frichetten/CVE-2019-5736-PoC -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Frichetten/CVE-2019-5736-PoC ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/geropl/CVE-2019-5736 -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/GiverOfGifts/CVE-2019-5736-Custom-Runtime ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/heroku/bheu19-attacking-cloud-builds ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/jakubkrawczyk/cve-2019-5736 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/jas502n/CVE-2019-5736 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/jeansgit/Pentest -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/k4u5h41/CVE-2019-5736 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/kdada/imkira.com -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Keramas/Blowhole ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/kindredgroupsec/venom -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Lee-SungYoung/cve-2019-5736-study ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/likescam/CVE-2019-5736 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/likescam/cve-2019-5736-poc ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/lp008/Hack-readme -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/m4r1k/k8s_5g_lab -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Malamunza/Nvedia -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Malamunza/update2 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/manoelt/50M_CTF_Writeup ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/marklindsey11/Docker-Security -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Mecyu/googlecontainers -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Meowmycks/OSCPprep-Cute -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Meowmycks/OSCPprep-hackme1 -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Meowmycks/OSCPprep-Sar -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/merlinepedra25/K0OTKIT ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/merlinepedra/K0OTKIT -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Metarget/cloud-native-security-book -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Metarget/k0otkit -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Metarget/metarget +./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/merlinepedra25/K0OTKIT ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/milloni/cve-2019-5736-exp ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/mrzzy/govware-2019-demos ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/myugan/awesome-docker-security ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/neargle/my-re0-k8s-security -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/owen800q/Awesome-Stars ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/panzouh/Docker-Runc-Exploit ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/paulveillard/cybersecurity-docker-security -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/PercussiveElbow/docker-escape-tool -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/PercussiveElbow/docker-security-checklist -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Petes77/Docker-Security ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/phoenixvlabs/core-nexus ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/phxvlabsio/core-nexus -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Pray3r/cloud-native-security ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/psifertex/ctf-vs-the-real-world ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/pyperanger/dockerevil ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/q3k/cve-2019-5736-poc @@ -51384,27 +52153,19 @@ ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/rancher/runc-cve ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/reni2study/Cloud-Native-Security2 -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/Retr0-ll/littleterm ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/rustymagnet3000/container_playground -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/RyanNgWH/CVE-2019-5736-POC -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/SamP10/BetDocker ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/sandbornm/HardenDocker ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/saucer-man/exploit -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/ShadowFl0w/Cloud-Native-Security-Test ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/shen54/IT19172088 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/si1ent-le/CVE-2019-5736 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/source-xu/docker-vuls ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/stillan00b/CVE-2019-5736 -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/takumak/cve-2019-5736-reproducer ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/tonybreak/CDK_bak ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/twistlock/RunC-CVE-2019-5736 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/twistlock/whoc -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/UCloudDocs/uk8s -./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/UCloudDoc-Team/uk8s ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/veritas501/pipe-primitive ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/waqeen/cyber_security21 ./external/trickest-cve/2019/CVE-2019-5736.md:https://github.com/weeka10/-hktalent-TOP @@ -51432,6 +52193,7 @@ ./external/trickest-cve/2019/CVE-2019-5765.md:https://github.com/iamsarvagyaa/AndroidSecNotes ./external/trickest-cve/2019/CVE-2019-5772.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/De4dCr0w/Browser-pwn +./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/ZwCreatePhoton/CVE-2019-5782_CVE-2019-13768 ./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/i0gan/cve @@ -51440,12 +52202,15 @@ ./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/seal9055/cyber_attack_simulation ./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/tianstcht/v8-exploit ./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/tunz/js-vuln-db -./external/trickest-cve/2019/CVE-2019-5782.md:https://github.com/ZwCreatePhoton/CVE-2019-5782_CVE-2019-13768 ./external/trickest-cve/2019/CVE-2019-5784.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/ZihanYe/web-browser-vulnerabilities +./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/emtuls/Awesome-Cyber-Security-List @@ -51454,19 +52219,15 @@ ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/fengjixuchui/Just-pwn-it-for-fun ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/hktalent/TOP -./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/liukonen/WinFrost ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/m1ghtym0/browser-pwn -./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/philippelaulheret/talks_blogs_and_fun ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/xbl2022/awesome-hacking-lists -./external/trickest-cve/2019/CVE-2019-5786.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2019/CVE-2019-5788.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-5789.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-5790.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -51485,10 +52246,10 @@ ./external/trickest-cve/2019/CVE-2019-5820.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-5821.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-5822.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-5822.md:https://github.com/Silence-Rain/14-828_Exploitation_of_CVE-2019-5822 ./external/trickest-cve/2019/CVE-2019-5822.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5822.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5822.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-5822.md:https://github.com/Silence-Rain/14-828_Exploitation_of_CVE-2019-5822 ./external/trickest-cve/2019/CVE-2019-5825.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-5825.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5825.md:https://github.com/fs0c-sh/exploits @@ -51496,24 +52257,24 @@ ./external/trickest-cve/2019/CVE-2019-5825.md:https://github.com/jo-makar/exploit-writeups ./external/trickest-cve/2019/CVE-2019-5825.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-5825.md:https://github.com/timwr/CVE-2019-5825 -./external/trickest-cve/2019/CVE-2019-5826.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-5826.md:https://github.com/Kiprey/Skr_Learning ./external/trickest-cve/2019/CVE-2019-5826.md:https://github.com/Self-Study-Committee/Skr_Learning ./external/trickest-cve/2019/CVE-2019-5826.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-5826.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2019/CVE-2019-5827.md:https://github.com/farif/cve_2019-5827 ./external/trickest-cve/2019/CVE-2019-5827.md:https://github.com/marklogic/marklogic-docker -./external/trickest-cve/2019/CVE-2019-5831.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-5831.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2019/CVE-2019-5841.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2019/CVE-2019-5831.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-5841.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-5841.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-5844.md:https://github.com/Live-Hack-CVE/CVE-2019-5844 ./external/trickest-cve/2019/CVE-2019-5845.md:https://github.com/Live-Hack-CVE/CVE-2019-5845 ./external/trickest-cve/2019/CVE-2019-5846.md:https://github.com/Live-Hack-CVE/CVE-2019-5846 -./external/trickest-cve/2019/CVE-2019-5847.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-5847.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-5847.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-5850.md:https://github.com/allpaca/chrome-sbx-db -./external/trickest-cve/2019/CVE-2019-5853.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-5853.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-5853.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-5854.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-5855.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-5859.md:https://github.com/allpaca/chrome-sbx-db @@ -51530,9 +52291,9 @@ ./external/trickest-cve/2019/CVE-2019-5893.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6013.md:https://github.com/msantos/cvecat ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/Fastiraz/openssh-cve-resolv -./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers @@ -51541,43 +52302,43 @@ ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-6109.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/Fastiraz/openssh-cve-resolv -./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-6110.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/53n7hu/SNP -./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/Fastiraz/openssh-cve-resolv -./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/KorayAgaya/TrivyWeb ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/TommasoBilotta/public +./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/scmanjarrez/CVEScannerV2 ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/TommasoBilotta/public ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/umahari/security ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2019/CVE-2019-6111.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2019/CVE-2019-6112.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-6112.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-6112.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-6112.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-6112.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-6112.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-6114.md:https://github.com/ereisr00/bagofbugz/tree/master/CorelPaintShop2019 -./external/trickest-cve/2019/CVE-2019-6116.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2019/CVE-2019-6116.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2019/CVE-2019-6116.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2019/CVE-2019-6116.md:https://github.com/superfish9/pt ./external/trickest-cve/2019/CVE-2019-6116.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2019/CVE-2019-6116.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-6116.md:https://github.com/barrracud4/image-upload-exploits +./external/trickest-cve/2019/CVE-2019-6116.md:https://github.com/superfish9/pt ./external/trickest-cve/2019/CVE-2019-6126.md:https://github.com/Mad-robot/CVE-List ./external/trickest-cve/2019/CVE-2019-6126.md:https://github.com/Mad-robot/CVE-List/blob/master/Advance%20Peer%20to%20Peer%20MLM%20Script.md ./external/trickest-cve/2019/CVE-2019-6128.md:https://github.com/FritzJo/pacheck @@ -51593,9 +52354,9 @@ ./external/trickest-cve/2019/CVE-2019-6203.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6203.md:https://github.com/qingxp9/CVE-2019-6203-PoC ./external/trickest-cve/2019/CVE-2019-6207.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-6207.md:https://github.com/DimitriFourny/cve-2019-6207 ./external/trickest-cve/2019/CVE-2019-6207.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-6207.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-6207.md:https://github.com/DimitriFourny/cve-2019-6207 ./external/trickest-cve/2019/CVE-2019-6207.md:https://github.com/dothanthitiendiettiende/CVE-2019-6207 ./external/trickest-cve/2019/CVE-2019-6207.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6207.md:https://github.com/maldiohead/CVE-2019-6207 @@ -51604,21 +52365,21 @@ ./external/trickest-cve/2019/CVE-2019-6215.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-6216.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/HeyItskPan1c/Osiris12BykPan +./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/OpenJailbreak/voucher_swap +./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/PsychoTea/machswap +./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/PsychoTea/machswap2 +./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/S0rryMyBad/poc.voucherSwap +./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/TrungNguyen1909/CVE-2019-6225-macOS ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/fatgrass/OsirisJailbreak12 ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/HeyItskPan1c/Osiris12BykPan ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/iFenixx/voucher_swap-Exploit-for-iOS-12.1.2 ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/OpenJailbreak/voucher_swap ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/pagazp/Chaos -./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/PsychoTea/machswap -./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/PsychoTea/machswap2 ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/raystyle/jailbreak-iOS12 -./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/S0rryMyBad/poc.voucherSwap -./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/TrungNguyen1909/CVE-2019-6225-macOS ./external/trickest-cve/2019/CVE-2019-6225.md:https://github.com/ugksoft/OsirisJailbreak12 ./external/trickest-cve/2019/CVE-2019-6231.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2019/CVE-2019-6231.md:https://github.com/kai5263499/osx-security-awesome @@ -51651,9 +52412,9 @@ ./external/trickest-cve/2019/CVE-2019-6283.md:https://github.com/sass/libsass/issues/2814 ./external/trickest-cve/2019/CVE-2019-6284.md:https://github.com/sass/libsass/issues/2816 ./external/trickest-cve/2019/CVE-2019-6285.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-6285.md:https://github.com/jbeder/yaml-cpp/issues/660 ./external/trickest-cve/2019/CVE-2019-6285.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6285.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite +./external/trickest-cve/2019/CVE-2019-6285.md:https://github.com/jbeder/yaml-cpp/issues/660 ./external/trickest-cve/2019/CVE-2019-6285.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6285.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6286.md:https://github.com/sass/libsass/issues/2815 @@ -51661,27 +52422,27 @@ ./external/trickest-cve/2019/CVE-2019-6290.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6290.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite ./external/trickest-cve/2019/CVE-2019-6290.md:https://github.com/tzf-key/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-6290.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6290.md:https://github.com/wcventure/MemLock-Fuzz +./external/trickest-cve/2019/CVE-2019-6290.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6291.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6291.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6291.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite ./external/trickest-cve/2019/CVE-2019-6291.md:https://github.com/tzf-key/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-6291.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6291.md:https://github.com/wcventure/MemLock-Fuzz +./external/trickest-cve/2019/CVE-2019-6291.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6292.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-6292.md:https://github.com/jbeder/yaml-cpp/issues/657 ./external/trickest-cve/2019/CVE-2019-6292.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6292.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite +./external/trickest-cve/2019/CVE-2019-6292.md:https://github.com/jbeder/yaml-cpp/issues/657 ./external/trickest-cve/2019/CVE-2019-6292.md:https://github.com/tzf-key/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-6292.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6292.md:https://github.com/wcventure/MemLock-Fuzz +./external/trickest-cve/2019/CVE-2019-6292.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6293.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6293.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6293.md:https://github.com/SZU-SE/Stack-overflow-Fuzzer-TestSuite ./external/trickest-cve/2019/CVE-2019-6293.md:https://github.com/tzf-key/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-6293.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6293.md:https://github.com/wcventure/MemLock-Fuzz +./external/trickest-cve/2019/CVE-2019-6293.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6293.md:https://github.com/westes/flex/issues/414 ./external/trickest-cve/2019/CVE-2019-6294.md:https://github.com/TeamEasy/EasyCMS/issues/8 ./external/trickest-cve/2019/CVE-2019-6328.md:https://github.com/0xT11/CVE-POC @@ -51689,65 +52450,65 @@ ./external/trickest-cve/2019/CVE-2019-6328.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6328.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6329.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-6329.md:https://github.com/ManhNDd/CVE-2019-6329 ./external/trickest-cve/2019/CVE-2019-6329.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6329.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-6329.md:https://github.com/ManhNDd/CVE-2019-6329 ./external/trickest-cve/2019/CVE-2019-6329.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6333.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-6339.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2019/CVE-2019-6339.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6339.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-6339.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2019/CVE-2019-6339.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-6339.md:https://github.com/Vulnmachines/drupal-cve-2019-6339 +./external/trickest-cve/2019/CVE-2019-6339.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/20142995/sectool +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/Aprillia01/auto-Exploiter +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/DynamicDesignz/Alien-Framework +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/JSchauert/Penetration-Testing-2 +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/JSchauert/Project-2-Offensive-Security-CTF +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/PleXone2019/ICG-AutoExploiterBoT +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/antonio-fr/DrupalRS ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/anuslok2/IC -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/Aprillia01/auto-Exploiter -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/borahan951/priv8.mechploit -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/cved-sources/cve-2019-6340 ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/d1vious/cve-2019-6340-bits -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/DynamicDesignz/Alien-Framework -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/g0rx/Drupal-SA-CORE-2019-003 ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/honeybot/wtf-plugin-honeybot-cve_2019_6340 ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/jas502n/CVE-2019-6340 -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/josehelps/cve-2019-6340-bits -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/JSchauert/Penetration-Testing-2 -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/JSchauert/Project-2-Offensive-Security-CTF ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/knqyf263/CVE-2019-6340 ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/ludy-dev/drupal8-REST-RCE -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/neilzhang1/Chinese-Charts ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/nobodyatall648/CVE-2019-6340 ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/opflep/Drupalgeddon-Toolkit ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/oways/CVE-2019-6340 ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/pinkieli/GitHub-Chinese-Top-Charts -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/PleXone2019/ICG-AutoExploiterBoT ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/qingyuanfeiniao/Chinese-Top-Charts ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/resistezauxhackeurs/outils_audit_cms -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/superfish9/pt ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/tolgadevsec/Awesome-Deception ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/zeralot/Dectect-CVE ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2019/CVE-2019-6340.md:https://github.com/zoroqi/my-awesome @@ -51762,15 +52523,21 @@ ./external/trickest-cve/2019/CVE-2019-6440.md:https://github.com/hexnone/CVE-2019-6440 ./external/trickest-cve/2019/CVE-2019-6440.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/AbdullahAlSolaiman/RockPaperScissors ./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/AISecMatrix/AISecMatrix +./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/AbdullahAlSolaiman/RockPaperScissors +./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/RayScri/CVE-2019-6446 ./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/RayScri/CVE-2019-6446 ./external/trickest-cve/2019/CVE-2019-6446.md:https://github.com/w181496/Web-CTF-Cheatsheet ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/Kayky-cmd/CVE-2019-6447--. +./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/N3H4L/CVE-2019-6447 +./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/Nehal-Zaman/CVE-2019-6447 +./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447 ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/amjadkhan345/esfile ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/angristan/awesome-stars ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/codeonlinux/esexplorervuln @@ -51780,18 +52547,12 @@ ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/febinrev/CVE-2019-6447-ESfile-explorer-exploit ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/fs0c131y/ESFileExplorerOpenPortVuln ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/fs0c131y/ESFileExplorerOpenPortVuln -./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/julio-cfa/POC-ES-File-Explorer-CVE-2019-6447 ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/k4u5h41/CVE-2019-6447 -./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/Kayky-cmd/CVE-2019-6447--. -./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/mooyoul/awesome-stars -./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/N3H4L/CVE-2019-6447 -./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/Nehal-Zaman/CVE-2019-6447 ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447 ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/svg153/awesome-stars ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/volysandro/cve_2019-6447 ./external/trickest-cve/2019/CVE-2019-6447.md:https://github.com/x00tex/hackTheBox @@ -51807,39 +52568,39 @@ ./external/trickest-cve/2019/CVE-2019-6453.md:https://github.com/proofofcalc/cve-2019-6453-poc ./external/trickest-cve/2019/CVE-2019-6454.md:https://github.com/fbreton/lacework ./external/trickest-cve/2019/CVE-2019-6454.md:https://github.com/flyrev/security-scan-ci-presentation -./external/trickest-cve/2019/CVE-2019-6455.md:https://github.com/strongcourage/uafbench ./external/trickest-cve/2019/CVE-2019-6455.md:https://github.com/TeamSeri0us/pocs/tree/master/recutils +./external/trickest-cve/2019/CVE-2019-6455.md:https://github.com/strongcourage/uafbench ./external/trickest-cve/2019/CVE-2019-6456.md:https://github.com/TeamSeri0us/pocs/tree/master/recutils ./external/trickest-cve/2019/CVE-2019-6457.md:https://github.com/TeamSeri0us/pocs/tree/master/recutils ./external/trickest-cve/2019/CVE-2019-6458.md:https://github.com/TeamSeri0us/pocs/tree/master/recutils ./external/trickest-cve/2019/CVE-2019-6459.md:https://github.com/TeamSeri0us/pocs/tree/master/recutils ./external/trickest-cve/2019/CVE-2019-6460.md:https://github.com/TeamSeri0us/pocs/tree/master/recutils +./external/trickest-cve/2019/CVE-2019-6461.md:https://github.com/TeamSeri0us/pocs/tree/master/gerbv ./external/trickest-cve/2019/CVE-2019-6461.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2019/CVE-2019-6461.md:https://github.com/facebookincubator/meta-fbvuln -./external/trickest-cve/2019/CVE-2019-6461.md:https://github.com/TeamSeri0us/pocs/tree/master/gerbv -./external/trickest-cve/2019/CVE-2019-6462.md:https://github.com/facebookincubator/meta-fbvuln ./external/trickest-cve/2019/CVE-2019-6462.md:https://github.com/TeamSeri0us/pocs/tree/master/gerbv +./external/trickest-cve/2019/CVE-2019-6462.md:https://github.com/facebookincubator/meta-fbvuln +./external/trickest-cve/2019/CVE-2019-6465.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2019/CVE-2019-6465.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2019/CVE-2019-6465.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs -./external/trickest-cve/2019/CVE-2019-6465.md:https://github.com/HJXSaber/bind9-my ./external/trickest-cve/2019/CVE-2019-6465.md:https://github.com/pexip/os-bind9 ./external/trickest-cve/2019/CVE-2019-6465.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/Seabreg/bind ./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/bg6cq/bind9 ./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/knqyf263/CVE-2019-6467 -./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/Seabreg/bind ./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-6467.md:https://github.com/xbl2022/awesome-hacking-lists +./external/trickest-cve/2019/CVE-2019-6471.md:https://github.com/Seabreg/bind ./external/trickest-cve/2019/CVE-2019-6471.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs ./external/trickest-cve/2019/CVE-2019-6471.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs ./external/trickest-cve/2019/CVE-2019-6471.md:https://github.com/bg6cq/bind9 ./external/trickest-cve/2019/CVE-2019-6471.md:https://github.com/pexip/os-bind9-libs -./external/trickest-cve/2019/CVE-2019-6471.md:https://github.com/Seabreg/bind ./external/trickest-cve/2019/CVE-2019-6475.md:https://github.com/bg6cq/bind9 ./external/trickest-cve/2019/CVE-2019-6476.md:https://github.com/bg6cq/bind9 ./external/trickest-cve/2019/CVE-2019-6477.md:https://github.com/balabit-deps/balabit-os-8-bind9-libs @@ -51847,8 +52608,8 @@ ./external/trickest-cve/2019/CVE-2019-6477.md:https://github.com/bg6cq/bind9 ./external/trickest-cve/2019/CVE-2019-6477.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2019/CVE-2019-6485.md:https://github.com/tls-attacker/TLS-Padding-Oracles -./external/trickest-cve/2019/CVE-2019-6487.md:https://github.com/0xcc-Since2016/TP-Link-WDR-Router-Command-injection_POC/blob/master/poc.py ./external/trickest-cve/2019/CVE-2019-6487.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-6487.md:https://github.com/0xcc-Since2016/TP-Link-WDR-Router-Command-injection_POC/blob/master/poc.py ./external/trickest-cve/2019/CVE-2019-6487.md:https://github.com/afang5472/TP-Link-WDR-Router-Command-injection_POC ./external/trickest-cve/2019/CVE-2019-6487.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6488.md:https://github.com/flyrev/security-scan-ci-presentation @@ -51862,12 +52623,12 @@ ./external/trickest-cve/2019/CVE-2019-6508.md:https://github.com/creditease-sec/insight/issues/42 ./external/trickest-cve/2019/CVE-2019-6509.md:https://github.com/creditease-sec/insight/issues/42 ./external/trickest-cve/2019/CVE-2019-6510.md:https://github.com/creditease-sec/insight/issues/42 +./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/Ebanim/RedvsBlueProject +./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/MinYoungLeeDev/Attack-Defense-Analysis-of-a-Vulnerable-Network ./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/cltempleton1127/Red-Team_Blue-Team-Project2 ./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/dp2ur/Project-2-Capstone-Engagement -./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/Ebanim/RedvsBlueProject ./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/joshblack07/UR-Cyber-Security-Red_vs_Blue ./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/laurapratt87/Capstone-Engagement-Project-Red-Team-v.-Blue-Team -./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/MinYoungLeeDev/Attack-Defense-Analysis-of-a-Vulnerable-Network ./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/vivekaom/pentest_example ./external/trickest-cve/2019/CVE-2019-6579.md:https://github.com/wevertonribeiroferreira/Red-vs-Blue-Project ./external/trickest-cve/2019/CVE-2019-6593.md:https://github.com/tls-attacker/TLS-Padding-Oracles @@ -51890,12 +52651,17 @@ ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/365807072/gdr ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/405149071/thinkcmf5.1 ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/670600971/thinkcmf +./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/CrowdYellow/thinkcmf +./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/JeasonLaung/mmp +./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/Pein-mo/cuishou +./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/Pengchu/system +./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/RuanShan/ruanshan_psite +./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/SummerMMC/gxzbxh ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/binggejiao/thinkcmf -./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/bomzhi/thinkcmf ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/bo-ouyang/mall +./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/bomzhi/thinkcmf ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/cp930725/exchange ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/cp930725/jiaoyisuo -./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/CrowdYellow/thinkcmf ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/cspangge/admin ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/degle123/cmf ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/elon-funs/mesSystem @@ -51905,7 +52671,6 @@ ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/gongweisong/haotian ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/haodaxia/cmf ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/haodaxia/thinkcmf -./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/JeasonLaung/mmp ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/jianzi0307/sendmail ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/jilinskycloud/IOT_server_Web ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/jlmolpklo/niu @@ -51917,15 +52682,11 @@ ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/luandly/thinkcmf ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/lym360722/TC ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/new-asia/thinkcmf -./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/Pein-mo/cuishou -./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/Pengchu/system ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/qq951169144/thinkcmf ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/ring888/meikuang -./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/RuanShan/ruanshan_psite ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/shushengqiutu/thinkcmfcloud ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/shuyekafeiting/jw163 ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/smart817/abc -./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/SummerMMC/gxzbxh ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/suu1923/yccms ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/tthxn/thinkcmf51 ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/ttzhanghuiyuan/leshare @@ -51949,21 +52710,21 @@ ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/zylteam/crm ./external/trickest-cve/2019/CVE-2019-6713.md:https://github.com/zylteam/ml ./external/trickest-cve/2019/CVE-2019-6714.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2019/CVE-2019-6714.md:https://github.com/Hobo-Hilly/HackPark-THM ./external/trickest-cve/2019/CVE-2019-6714.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-6714.md:https://github.com/dayaramb/dayaramb.github.io -./external/trickest-cve/2019/CVE-2019-6714.md:https://github.com/Hobo-Hilly/HackPark-THM ./external/trickest-cve/2019/CVE-2019-6714.md:https://github.com/testermas/tryhackme ./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/assetnote/blind-ssrf-chains ./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/random-robbie/cve-2019-6715 ./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-6715.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-6716.md:https://github.com/0v3rride/0v3rride.github.io ./external/trickest-cve/2019/CVE-2019-6716.md:https://github.com/0v3rride/PoCs ./external/trickest-cve/2019/CVE-2019-6724.md:https://github.com/mirchr/security-research @@ -51973,17 +52734,17 @@ ./external/trickest-cve/2019/CVE-2019-6778.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-6778.md:https://github.com/ray-cp/Vuln_Analysis ./external/trickest-cve/2019/CVE-2019-6779.md:https://github.com/chshcms/cscms/issues/3 -./external/trickest-cve/2019/CVE-2019-6788.md:https://github.com/tina2114/skr_learn_list ./external/trickest-cve/2019/CVE-2019-6788.md:https://github.com/V1NKe/learning-qemu +./external/trickest-cve/2019/CVE-2019-6788.md:https://github.com/tina2114/skr_learn_list ./external/trickest-cve/2019/CVE-2019-6798.md:https://github.com/0xUhaw/CVE-Bins ./external/trickest-cve/2019/CVE-2019-6798.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2019/CVE-2019-6799.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2019/CVE-2019-6802.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-6957.md:https://github.com/Live-Hack-CVE/CVE-2019-6957 -./external/trickest-cve/2019/CVE-2019-6966.md:https://github.com/axiomatic-systems/Bento4/issues/361 ./external/trickest-cve/2019/CVE-2019-6966.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6966.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6966.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2019/CVE-2019-6966.md:https://github.com/axiomatic-systems/Bento4/issues/361 ./external/trickest-cve/2019/CVE-2019-6966.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6966.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6971.md:https://github.com/MalFuzzer/Vulnerability-Research @@ -51994,20 +52755,20 @@ ./external/trickest-cve/2019/CVE-2019-6973.md:https://github.com/bitfu/sricam-gsoap2.8-dos-exploit ./external/trickest-cve/2019/CVE-2019-6974.md:https://github.com/Sec20-Paper310/Paper310 ./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/Crossroadsman/treehouse-techdegree-python-project9 +./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/KorayAgaya/TrivyWeb +./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/davidlares/budget-webapp-django ./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/davidlares/budget-webapp-django-testing ./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/garethr/snyksh -./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/KorayAgaya/TrivyWeb -./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/siddharthraopotukuchi/trivy ./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2019/CVE-2019-6975.md:https://github.com/umahari/security ./external/trickest-cve/2019/CVE-2019-6976.md:https://github.com/Tare05/TestEnvForEntropyCalc +./external/trickest-cve/2019/CVE-2019-6977.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-6977.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-6977.md:https://github.com/ozkanbilge/Apache-Exploit-2019 ./external/trickest-cve/2019/CVE-2019-6977.md:https://github.com/scannells/exploits -./external/trickest-cve/2019/CVE-2019-6977.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-6980.md:https://github.com/3gstudent/Homework-of-Python ./external/trickest-cve/2019/CVE-2019-6982.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-6983.md:https://github.com/0xCyberY/CVE-T4PDF @@ -52022,13 +52783,13 @@ ./external/trickest-cve/2019/CVE-2019-6988.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-6991.md:https://github.com/rishaldwivedi/Public_Disclosure ./external/trickest-cve/2019/CVE-2019-6999.md:https://github.com/0xUhaw/CVE-Bins -./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2019/CVE-2019-7045.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2019/CVE-2019-7061.md:https://github.com/Live-Hack-CVE/CVE-2019-7061 ./external/trickest-cve/2019/CVE-2019-7088.md:https://github.com/Live-Hack-CVE/CVE-2019-7088 @@ -52051,11 +52812,11 @@ ./external/trickest-cve/2019/CVE-2019-7167.md:https://github.com/JinBean/CVE-Extension ./external/trickest-cve/2019/CVE-2019-7176.md:https://github.com/JinBean/CVE-Extension ./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/amcai/myscan ./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/cycraft-corp/cve-2019-7192-check ./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-7192.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -52081,51 +52842,54 @@ ./external/trickest-cve/2019/CVE-2019-7214.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7214.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7216.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-7216.md:https://github.com/ekultek/cve-2019-7216 ./external/trickest-cve/2019/CVE-2019-7216.md:https://github.com/Ekultek/CVE-2019-7216 +./external/trickest-cve/2019/CVE-2019-7216.md:https://github.com/ekultek/cve-2019-7216 ./external/trickest-cve/2019/CVE-2019-7216.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7216.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-7219.md:https://github.com/verifysecurity/CVE-2019-7219 +./external/trickest-cve/2019/CVE-2019-7221.md:https://github.com/torvalds/linux/commits/master/arch/x86/kvm +./external/trickest-cve/2019/CVE-2019-7222.md:https://github.com/torvalds/linux/commits/master/arch/x86/kvm ./external/trickest-cve/2019/CVE-2019-7233.md:https://github.com/uvoteam/libdoc/issues/6 ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/alphaSeclab/sec-daily-2019 -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/HxDDD/CVE-PoC +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Menthol1024/WVSM +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/SugarP1g/LearningSecurity +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/amcai/myscan +./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/HxDDD/CVE-PoC ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/jas502n/CVE-2019-7238 ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Menthol1024/WVSM -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/mpgn/CVE-2019-7238 ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/smallpiggy/CVE-2019-7238 -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/SugarP1g/LearningSecurity -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/verctor/nexus_rce_CVE-2019-7238 ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/whoadmin/pocs -./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/ycdxsb/Exploits ./external/trickest-cve/2019/CVE-2019-7238.md:https://github.com/zhangchi991022/Comprehensive-experiment-of-infomation-security @@ -52135,16 +52899,18 @@ ./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/20142995/sectool ./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/h00die-gr3y/Metasploit ./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-7256.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2019/CVE-2019-7271.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2019/CVE-2019-7271.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2019/CVE-2019-7271.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2019/CVE-2019-7271.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-7271.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2019/CVE-2019-7271.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2019/CVE-2019-7275.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-7276.md:https://github.com/h00die-gr3y/Metasploit @@ -52155,58 +52921,68 @@ ./external/trickest-cve/2019/CVE-2019-7289.md:https://github.com/userlandkernel/plataoplomo ./external/trickest-cve/2019/CVE-2019-7295.md:https://github.com/typora/typora-issues/issues/2129 ./external/trickest-cve/2019/CVE-2019-7296.md:https://github.com/typora/typora-issues/issues/2131 +./external/trickest-cve/2019/CVE-2019-7297.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-7297.md:https://github.com/leonW7/D-Link +./external/trickest-cve/2019/CVE-2019-7297.md:https://github.com/leonW7/D-Link/blob/master/Vul_1.md ./external/trickest-cve/2019/CVE-2019-7297.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-7297.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-7297.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2019/CVE-2019-7297.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/leonW7/D-Link +./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/leonW7/D-Link/blob/master/Vul_2.md ./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2019/CVE-2019-7298.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-7303.md:https://github.com/hartwork/antijack ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/BGrewell/SockPuppet +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/Dhayalanb/Snapd-V2 +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/SecuritySi/CVE-2019-7304_DirtySock +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/WalterEhren/DirtySock +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/WalterEren/DirtySock ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/bgrewell/SockPuppet -./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/BGrewell/SockPuppet ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/blkdevcon/awesome-starz +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/chorankates/OpenAdmin ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/Dhayalanb/Snapd-V2 ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/elvi7major/snap_priv_esc -./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/f4T1H21/dirty_sock ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/f4T1H21/HackTheBox-Writeups +./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/f4T1H21/dirty_sock ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/initstring/dirty_sock ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/lacework/up-and-running-packer -./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/scottford-lw/up-and-running-packer -./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/SecuritySi/CVE-2019-7304_DirtySock ./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/siddicky/yotjf -./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/WalterEhren/DirtySock -./external/trickest-cve/2019/CVE-2019-7304.md:https://github.com/WalterEren/DirtySock ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/CKExploits/pwnlinux ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/fengjixuchui/CPU-vulnerabiility-collections ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/houjingyi233/CPU-vulnerability-collections +./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-7308.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-7309.md:https://github.com/flyrev/security-scan-ci-presentation ./external/trickest-cve/2019/CVE-2019-7310.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2019/CVE-2019-7310.md:https://github.com/mxmssh/manul -./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/aflnet/aflnet ./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/Arbusz/aflnet ./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/Arbusz/c2sfuzz +./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/Speciale-Projekt/legening +./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/aflnet/aflnet ./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/calmxkk/aflnet +./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/dnagarju/Aflnet ./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/mlgiraud/aflnet -./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/Speciale-Projekt/legening ./external/trickest-cve/2019/CVE-2019-7314.md:https://github.com/taoquanyus/GOFuzz ./external/trickest-cve/2019/CVE-2019-7315.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-7316.md:https://github.com/0xUhaw/CVE-Bins @@ -52225,6 +53001,12 @@ ./external/trickest-cve/2019/CVE-2019-7385.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io ./external/trickest-cve/2019/CVE-2019-7386.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io ./external/trickest-cve/2019/CVE-2019-7387.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io +./external/trickest-cve/2019/CVE-2019-7388.md:https://github.com/leonW7/D-Link +./external/trickest-cve/2019/CVE-2019-7388.md:https://github.com/leonW7/D-Link/blob/master/Vul_3.md +./external/trickest-cve/2019/CVE-2019-7389.md:https://github.com/leonW7/D-Link +./external/trickest-cve/2019/CVE-2019-7389.md:https://github.com/leonW7/D-Link/blob/master/Vul_4.md +./external/trickest-cve/2019/CVE-2019-7390.md:https://github.com/leonW7/D-Link +./external/trickest-cve/2019/CVE-2019-7390.md:https://github.com/leonW7/D-Link/blob/master/Vul_5.md ./external/trickest-cve/2019/CVE-2019-7402.md:https://github.com/panghusec/exploit/issues/8 ./external/trickest-cve/2019/CVE-2019-7404.md:https://github.com/epistemophilia/CVEs/blob/master/LG-GAMP-Routers/CVE-2019-7404/poc-cve-2019-7404.py ./external/trickest-cve/2019/CVE-2019-7477.md:https://github.com/tls-attacker/TLS-Padding-Oracles @@ -52250,9 +53032,9 @@ ./external/trickest-cve/2019/CVE-2019-7537.md:https://github.com/pytroll/donfig/issues/5 ./external/trickest-cve/2019/CVE-2019-7543.md:https://github.com/0xUhaw/CVE-Bins ./external/trickest-cve/2019/CVE-2019-7543.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-7543.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2019/CVE-2019-7543.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION ./external/trickest-cve/2019/CVE-2019-7543.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments +./external/trickest-cve/2019/CVE-2019-7543.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2019/CVE-2019-7544.md:https://github.com/0xUhaw/CVE-Bins ./external/trickest-cve/2019/CVE-2019-7544.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2019/CVE-2019-7545.md:https://github.com/0xUhaw/CVE-Bins @@ -52267,54 +53049,62 @@ ./external/trickest-cve/2019/CVE-2019-7568.md:https://github.com/baijiacms/baijiacmsV4/issues/2 ./external/trickest-cve/2019/CVE-2019-7569.md:https://github.com/millken/doyocms/issues/1 ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/huike007/poc -./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/shadowsock5/ThinkCMF-5.0.190111/blob/master/README.md ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-7580.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/libming/libming/issues/173 ./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/libming/libming/issues/173 ./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/waugustus/crash_analysis ./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/waugustus/poc ./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/waugustus/waugustus ./external/trickest-cve/2019/CVE-2019-7581.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/libming/libming/issues/172 ./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/ZwCreatePhoton/CVE-2019-5782_CVE-2019-13768 +./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/libming/libming/issues/172 ./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/waugustus/crash_analysis ./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/waugustus/poc ./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/waugustus/waugustus ./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/wcventure/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-7582.md:https://github.com/ZwCreatePhoton/CVE-2019-5782_CVE-2019-13768 ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/20142995/sectool +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Correia-jpv/fucking-awesome-web-security +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Cr4ckC4t/cve-2019-7609 +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/LandGrey/CVE-2019-7609 +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Mehedi-Babu/web_security_cyber +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Mrnmap/KibanaRce +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/brettgervasoni/pollute_api ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/chhu0830/ctf -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Correia-jpv/fucking-awesome-web-security -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Cr4ckC4t/cve-2019-7609 ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/cranelab/webapp-tech ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/dli408097/WebSecurity ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/dnr6419/CVE-2019-7609 ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/ducducuc111/Awesome-web-security -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/gabyfulchic/DojoYesWeHackCTF ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/hectorgie/PoC-in-GitHub @@ -52325,26 +53115,20 @@ ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/jas502n/kibana-RCE ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/kimmobrunfeldt/lodash-merge-pollution-example -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/LandGrey/CVE-2019-7609 ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Mehedi-Babu/web_security_cyber -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/mishmashclone/qazbnm456-awesome-web-security ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/mpgn/CVE-2019-7609 -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Mrnmap/KibanaRce -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/paulveillard/cybersecurity-web-security ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/qazbnm456/awesome-web-security ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/rhbb/CVE-2019-7609 -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/tdtc7/qps ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/testermas/tryhackme -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/whoami0622/CVE-2019-7610 ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/wolf1892/CVE-2019-7609 @@ -52353,7 +53137,6 @@ ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/yedada-wei/- ./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2019/CVE-2019-7609.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2019/CVE-2019-7610.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-7610.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7610.md:https://github.com/hectorgie/PoC-in-GitHub @@ -52381,20 +53164,20 @@ ./external/trickest-cve/2019/CVE-2019-7690.md:https://github.com/yogeshshe1ke/CVE ./external/trickest-cve/2019/CVE-2019-7690.md:https://github.com/yogeshshe1ke/CVE/blob/master/2019-7690/mobaxterm_exploit.py ./external/trickest-cve/2019/CVE-2019-7697.md:https://github.com/axiomatic-systems/Bento4/issues/351 -./external/trickest-cve/2019/CVE-2019-7698.md:https://github.com/axiomatic-systems/Bento4/issues/354 ./external/trickest-cve/2019/CVE-2019-7698.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-7698.md:https://github.com/SZU-SE/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-7698.md:https://github.com/SZU-SE/Uncontrolled-allocation-Fuzzer-TestSuite +./external/trickest-cve/2019/CVE-2019-7698.md:https://github.com/axiomatic-systems/Bento4/issues/354 ./external/trickest-cve/2019/CVE-2019-7698.md:https://github.com/tzf-key/MemLock_Benchmark -./external/trickest-cve/2019/CVE-2019-7698.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-7698.md:https://github.com/wcventure/MemLock-Fuzz +./external/trickest-cve/2019/CVE-2019-7698.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-7699.md:https://github.com/axiomatic-systems/Bento4/issues/355 ./external/trickest-cve/2019/CVE-2019-7700.md:https://github.com/WebAssembly/binaryen/issues/1864 ./external/trickest-cve/2019/CVE-2019-7701.md:https://github.com/WebAssembly/binaryen/issues/1863 ./external/trickest-cve/2019/CVE-2019-7702.md:https://github.com/WebAssembly/binaryen/issues/1867 ./external/trickest-cve/2019/CVE-2019-7703.md:https://github.com/WebAssembly/binaryen/issues/1865 -./external/trickest-cve/2019/CVE-2019-7704.md:https://github.com/wcventure/MemLock-Fuzz ./external/trickest-cve/2019/CVE-2019-7704.md:https://github.com/WebAssembly/binaryen/issues/1866 +./external/trickest-cve/2019/CVE-2019-7704.md:https://github.com/wcventure/MemLock-Fuzz ./external/trickest-cve/2019/CVE-2019-7711.md:https://github.com/AlixAbbasi/GHS-Bugs ./external/trickest-cve/2019/CVE-2019-7711.md:https://github.com/bl4ckic3/GHS-Bugs ./external/trickest-cve/2019/CVE-2019-7712.md:https://github.com/AlixAbbasi/GHS-Bugs @@ -52407,17 +53190,17 @@ ./external/trickest-cve/2019/CVE-2019-7715.md:https://github.com/bl4ckic3/GHS-Bugs ./external/trickest-cve/2019/CVE-2019-7718.md:https://github.com/jadacheng/vulnerability/blob/master/Metinfo6.x/MetInfo.md ./external/trickest-cve/2019/CVE-2019-7727.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-7727.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-7727.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-7727.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-7730.md:https://github.com/0xUhaw/CVE-Bins ./external/trickest-cve/2019/CVE-2019-7730.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2019/CVE-2019-7730.md:https://github.com/eddietcc/CVEnotes/blob/master/MyWebSQL/CSRF/readme.md ./external/trickest-cve/2019/CVE-2019-7731.md:https://github.com/0xUhaw/CVE-Bins -./external/trickest-cve/2019/CVE-2019-7731.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2019/CVE-2019-7731.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2019/CVE-2019-7731.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2019/CVE-2019-7737.md:https://github.com/Verytops/verydows/issues/10 -./external/trickest-cve/2019/CVE-2019-7738.md:https://github.com/cooltey/C.P.Sub/issues/3 ./external/trickest-cve/2019/CVE-2019-7738.md:https://github.com/PatchPorting/patch-finder +./external/trickest-cve/2019/CVE-2019-7738.md:https://github.com/cooltey/C.P.Sub/issues/3 ./external/trickest-cve/2019/CVE-2019-7747.md:https://github.com/0xUhaw/CVE-Bins ./external/trickest-cve/2019/CVE-2019-7747.md:https://github.com/eddietcc/CVEnotes ./external/trickest-cve/2019/CVE-2019-7748.md:https://github.com/0xUhaw/CVE-Bins @@ -52426,13 +53209,13 @@ ./external/trickest-cve/2019/CVE-2019-7794.md:https://github.com/ronwai/jp2k_fuzz ./external/trickest-cve/2019/CVE-2019-7813.md:https://github.com/SkyBulk/RealWorldPwn ./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/NickstaDB/PoC +./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/NickstaDB/PoC -./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2019/CVE-2019-7839.md:https://github.com/securifera/CVE-2019-7839 ./external/trickest-cve/2019/CVE-2019-8014.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8014.md:https://github.com/f01965/CVE-2019-8014 @@ -52443,36 +53226,44 @@ ./external/trickest-cve/2019/CVE-2019-8075.md:https://github.com/barmey/XS-Search ./external/trickest-cve/2019/CVE-2019-8086.md:https://github.com/0ang3el/aem-hacker ./external/trickest-cve/2019/CVE-2019-8086.md:https://github.com/20142995/sectool -./external/trickest-cve/2019/CVE-2019-8086.md:https://github.com/amarnathadapa-sec/aem ./external/trickest-cve/2019/CVE-2019-8086.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-8086.md:https://github.com/amarnathadapa-sec/aem ./external/trickest-cve/2019/CVE-2019-8118.md:https://github.com/ConvertGroupsAS/magento2-patches ./external/trickest-cve/2019/CVE-2019-8312.md:https://github.com/E4ck/vuls +./external/trickest-cve/2019/CVE-2019-8312.md:https://github.com/leonW7/D-Link ./external/trickest-cve/2019/CVE-2019-8312.md:https://github.com/leonW7/vuls-1 ./external/trickest-cve/2019/CVE-2019-8312.md:https://github.com/raystyle/vuls ./external/trickest-cve/2019/CVE-2019-8313.md:https://github.com/E4ck/vuls +./external/trickest-cve/2019/CVE-2019-8313.md:https://github.com/leonW7/D-Link ./external/trickest-cve/2019/CVE-2019-8313.md:https://github.com/leonW7/vuls-1 ./external/trickest-cve/2019/CVE-2019-8313.md:https://github.com/raystyle/vuls ./external/trickest-cve/2019/CVE-2019-8314.md:https://github.com/E4ck/vuls +./external/trickest-cve/2019/CVE-2019-8314.md:https://github.com/leonW7/D-Link ./external/trickest-cve/2019/CVE-2019-8314.md:https://github.com/leonW7/vuls-1 ./external/trickest-cve/2019/CVE-2019-8314.md:https://github.com/raystyle/vuls ./external/trickest-cve/2019/CVE-2019-8315.md:https://github.com/E4ck/vuls +./external/trickest-cve/2019/CVE-2019-8315.md:https://github.com/leonW7/D-Link ./external/trickest-cve/2019/CVE-2019-8315.md:https://github.com/leonW7/vuls-1 ./external/trickest-cve/2019/CVE-2019-8315.md:https://github.com/raystyle/vuls ./external/trickest-cve/2019/CVE-2019-8316.md:https://github.com/E4ck/vuls +./external/trickest-cve/2019/CVE-2019-8316.md:https://github.com/leonW7/D-Link ./external/trickest-cve/2019/CVE-2019-8316.md:https://github.com/leonW7/vuls-1 ./external/trickest-cve/2019/CVE-2019-8316.md:https://github.com/raystyle/vuls ./external/trickest-cve/2019/CVE-2019-8317.md:https://github.com/E4ck/vuls +./external/trickest-cve/2019/CVE-2019-8317.md:https://github.com/leonW7/D-Link ./external/trickest-cve/2019/CVE-2019-8317.md:https://github.com/leonW7/vuls-1 ./external/trickest-cve/2019/CVE-2019-8317.md:https://github.com/raystyle/vuls ./external/trickest-cve/2019/CVE-2019-8318.md:https://github.com/E4ck/vuls +./external/trickest-cve/2019/CVE-2019-8318.md:https://github.com/leonW7/D-Link ./external/trickest-cve/2019/CVE-2019-8318.md:https://github.com/leonW7/vuls-1 ./external/trickest-cve/2019/CVE-2019-8318.md:https://github.com/raystyle/vuls ./external/trickest-cve/2019/CVE-2019-8319.md:https://github.com/E4ck/vuls +./external/trickest-cve/2019/CVE-2019-8319.md:https://github.com/leonW7/D-Link ./external/trickest-cve/2019/CVE-2019-8319.md:https://github.com/leonW7/vuls-1 ./external/trickest-cve/2019/CVE-2019-8319.md:https://github.com/raystyle/vuls ./external/trickest-cve/2019/CVE-2019-8320.md:https://github.com/InesMartins31/iot-cves -./external/trickest-cve/2019/CVE-2019-8331.md:https://github.com/andersoncontreira/http-tunnel-node ./external/trickest-cve/2019/CVE-2019-8331.md:https://github.com/MuDiAhmed/invitation_system +./external/trickest-cve/2019/CVE-2019-8331.md:https://github.com/andersoncontreira/http-tunnel-node ./external/trickest-cve/2019/CVE-2019-8331.md:https://github.com/ossf-cve-benchmark/CVE-2019-8331 ./external/trickest-cve/2019/CVE-2019-8331.md:https://github.com/pdobb/pronto-bundler_audit ./external/trickest-cve/2019/CVE-2019-8334.md:https://github.com/gongfuxiang/schoolcms/issues/1 @@ -52489,14 +53280,14 @@ ./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/0xpetros/windows-privilage-escalation ./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/474172261/KDU -./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/emtuls/Awesome-Cyber-Security-List ./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/FULLSHADE/WindowsExploitationResources -./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/h4rmy/KDU -./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/hfiref0x/KDU ./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/emtuls/Awesome-Cyber-Security-List +./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/h4rmy/KDU +./external/trickest-cve/2019/CVE-2019-8372.md:https://github.com/hfiref0x/KDU ./external/trickest-cve/2019/CVE-2019-8375.md:https://github.com/m1ghtym0/browser-pwn ./external/trickest-cve/2019/CVE-2019-8376.md:https://github.com/appneta/tcpreplay/issues/537 ./external/trickest-cve/2019/CVE-2019-8377.md:https://github.com/appneta/tcpreplay/issues/536 @@ -52509,6 +53300,8 @@ ./external/trickest-cve/2019/CVE-2019-8389.md:https://github.com/geeksniper/reverse-engineering-toolkit ./external/trickest-cve/2019/CVE-2019-8389.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8389.md:https://github.com/shawarkhanethicalhacker/CVE-2019-8389 +./external/trickest-cve/2019/CVE-2019-8392.md:https://github.com/leonW7/D-Link +./external/trickest-cve/2019/CVE-2019-8392.md:https://github.com/leonW7/D-Link/blob/master/Vul_6.md ./external/trickest-cve/2019/CVE-2019-8394.md:https://github.com/cetriext/fireeye_cves ./external/trickest-cve/2019/CVE-2019-8410.md:https://github.com/holychang/maccms8/blob/master/xss2 ./external/trickest-cve/2019/CVE-2019-8421.md:https://github.com/bagesoft/bagecms/issues/5 @@ -52531,92 +53324,92 @@ ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities +./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/rezasarvani/JiraVulChecker ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-8442.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-8444.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-8444.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-8444.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-8446.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-8446.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-8446.md:https://github.com/CyberTrashPanda/CVE-2019-8446 -./external/trickest-cve/2019/CVE-2019-8446.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8446.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-8446.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8446.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/0x48piraj/Jiraffe ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities +./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/LearnGolang/LearnGolang +./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/hackerhackrat/R-poc ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/mufeedvh/CVE-2019-8449 ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/r0lh/CVE-2019-8449 ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/rezasarvani/JiraVulChecker -./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/sushantdhopat/JIRA_testing ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/tdtc7/qps -./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/und3sc0n0c1d0/UserEnumJira ./external/trickest-cve/2019/CVE-2019-8449.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/0x48piraj/Jiraffe -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/0xbug/CVE-2019-8451 ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/0xbug/CVE-2019-8451 +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/BitTheByte/Eagle +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/NarbehJackson/python-flask-ssrfpdf-to-lfi +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/alex14324/Eagel ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/amcai/myscan -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/assetnote/blind-ssrf-chains -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/BitTheByte/Eagle ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/c26root/hb ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/h0ffayyy/Jira-CVE-2019-8451 -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/ianxtianxt/CVE-2019-8451 ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/jas502n/CVE-2019-8451 ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/n1sh1th/CVE-POC -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/NarbehJackson/python-flask-ssrfpdf-to-lfi ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/rezasarvani/JiraVulChecker -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-8451.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -52631,25 +53424,25 @@ ./external/trickest-cve/2019/CVE-2019-8507.md:https://github.com/hwiewie/IS ./external/trickest-cve/2019/CVE-2019-8507.md:https://github.com/whiteHat001/Kernel-Security ./external/trickest-cve/2019/CVE-2019-8513.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-8513.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8513.md:https://github.com/ChiChou/sploits +./external/trickest-cve/2019/CVE-2019-8513.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks +./external/trickest-cve/2019/CVE-2019-8513.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8513.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8513.md:https://github.com/genknife/cve-2019-8513 ./external/trickest-cve/2019/CVE-2019-8513.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-8513.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks +./external/trickest-cve/2019/CVE-2019-8518.md:https://github.com/RUB-SysSec/JIT-Picker ./external/trickest-cve/2019/CVE-2019-8518.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8518.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8518.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-8518.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2019/CVE-2019-8518.md:https://github.com/RUB-SysSec/JIT-Picker ./external/trickest-cve/2019/CVE-2019-8518.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-8518.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-8521.md:https://github.com/ChiChou/sploits -./external/trickest-cve/2019/CVE-2019-8526.md:https://github.com/amanszpapaya/MacPer ./external/trickest-cve/2019/CVE-2019-8526.md:https://github.com/HadessCS/Awesome-Privilege-Escalation ./external/trickest-cve/2019/CVE-2019-8526.md:https://github.com/LinusHenze/Keysteal -./external/trickest-cve/2019/CVE-2019-8526.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-8526.md:https://github.com/TH3-HUNT3R/Root-MacOS +./external/trickest-cve/2019/CVE-2019-8526.md:https://github.com/amanszpapaya/MacPer +./external/trickest-cve/2019/CVE-2019-8526.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-8526.md:https://github.com/thehappydinoa/rootOS ./external/trickest-cve/2019/CVE-2019-8530.md:https://github.com/ChiChou/sploits ./external/trickest-cve/2019/CVE-2019-8540.md:https://github.com/0xT11/CVE-POC @@ -52658,17 +53451,17 @@ ./external/trickest-cve/2019/CVE-2019-8540.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8540.md:https://github.com/maldiohead/CVE-2019-8540 ./external/trickest-cve/2019/CVE-2019-8549.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2019/CVE-2019-8558.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8558.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-8558.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8558.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-8561.md:https://github.com/0xmachos/CVE-2019-8561 -./external/trickest-cve/2019/CVE-2019-8561.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-8561.md:https://github.com/CashWilliams/CVE-2019-14287-demo +./external/trickest-cve/2019/CVE-2019-8561.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-8561.md:https://github.com/gildaaa/CVE-2019-0708 ./external/trickest-cve/2019/CVE-2019-8561.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2019/CVE-2019-8565.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-8565.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8565.md:https://github.com/ChiChou/sploits +./external/trickest-cve/2019/CVE-2019-8565.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8565.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8565.md:https://github.com/genknife/cve-2019-8565 ./external/trickest-cve/2019/CVE-2019-8565.md:https://github.com/hectorgie/PoC-in-GitHub @@ -52677,11 +53470,11 @@ ./external/trickest-cve/2019/CVE-2019-8565.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-8568.md:https://github.com/DanyL/lockdownd_playground ./external/trickest-cve/2019/CVE-2019-8591.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-8591.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8591.md:https://github.com/Embodimentgeniuslm3/glowing-adventure +./external/trickest-cve/2019/CVE-2019-8591.md:https://github.com/WRFan/jailbreak10.3.3 +./external/trickest-cve/2019/CVE-2019-8591.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8591.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8591.md:https://github.com/jsherman212/used_sock -./external/trickest-cve/2019/CVE-2019-8591.md:https://github.com/WRFan/jailbreak10.3.3 ./external/trickest-cve/2019/CVE-2019-8593.md:https://github.com/DanyL/lockdownd_playground ./external/trickest-cve/2019/CVE-2019-8596.md:https://github.com/sslab-gatech/freedom ./external/trickest-cve/2019/CVE-2019-8601.md:https://github.com/0xT11/CVE-POC @@ -52690,26 +53483,31 @@ ./external/trickest-cve/2019/CVE-2019-8601.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8603.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/1nteger-c/CVE-2019-8605 +./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/Embodimentgeniuslm3/glowing-adventure +./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/WRFan/jailbreak10.3.3 ./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/Embodimentgeniuslm3/glowing-adventure ./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/fengjixuchui/iOS-macOS-Vul-Analysis-Articles ./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/jsherman212/used_sock -./external/trickest-cve/2019/CVE-2019-8605.md:https://github.com/WRFan/jailbreak10.3.3 ./external/trickest-cve/2019/CVE-2019-8609.md:https://github.com/sslab-gatech/freedom -./external/trickest-cve/2019/CVE-2019-8611.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8611.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2019/CVE-2019-8622.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2019/CVE-2019-8611.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8622.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2019/CVE-2019-8623.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2019/CVE-2019-8622.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8623.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-8623.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8629.md:https://github.com/Captainarash/parafuzz ./external/trickest-cve/2019/CVE-2019-8635.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8635.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2019/CVE-2019-8637.md:https://github.com/DanyL/lockdownd_playground ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/chia33164/CVE-2019-8641-reproduction ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/developer3000S/PoC-in-GitHub @@ -52717,18 +53515,13 @@ ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/guzzisec/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/readloud/Pentesting-Bible -./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2019/CVE-2019-8641.md:https://github.com/satan1a/awesome-ios-security-cn -./external/trickest-cve/2019/CVE-2019-8646.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8646.md:https://github.com/Siguza/ios-resources ./external/trickest-cve/2019/CVE-2019-8646.md:https://github.com/TinToSer/ios-RCE-Vulnerability +./external/trickest-cve/2019/CVE-2019-8646.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8647.md:https://github.com/TinToSer/ios-RCE-Vulnerability ./external/trickest-cve/2019/CVE-2019-8656.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-8656.md:https://github.com/D00MFist/CVE-2019-8656 @@ -52738,19 +53531,19 @@ ./external/trickest-cve/2019/CVE-2019-8658.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-8660.md:https://github.com/TinToSer/ios-RCE-Vulnerability ./external/trickest-cve/2019/CVE-2019-8662.md:https://github.com/TinToSer/ios-RCE-Vulnerability -./external/trickest-cve/2019/CVE-2019-8671.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8671.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2019/CVE-2019-8672.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2019/CVE-2019-8671.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8672.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-8672.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8673.md:https://github.com/jfmcoronel/eevee ./external/trickest-cve/2019/CVE-2019-8673.md:https://github.com/sslab-gatech/DIE ./external/trickest-cve/2019/CVE-2019-8675.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2019/CVE-2019-8676.md:https://github.com/jfmcoronel/eevee ./external/trickest-cve/2019/CVE-2019-8676.md:https://github.com/sslab-gatech/DIE -./external/trickest-cve/2019/CVE-2019-8678.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8678.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2019/CVE-2019-8685.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2019/CVE-2019-8678.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8685.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-8685.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8691.md:https://github.com/Captainarash/parafuzz ./external/trickest-cve/2019/CVE-2019-8693.md:https://github.com/Captainarash/parafuzz ./external/trickest-cve/2019/CVE-2019-8694.md:https://github.com/Captainarash/parafuzz @@ -52759,14 +53552,14 @@ ./external/trickest-cve/2019/CVE-2019-8759.md:https://github.com/another1024/another1024 ./external/trickest-cve/2019/CVE-2019-8761.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2019/CVE-2019-8761.md:https://github.com/pipiscrew/timeline -./external/trickest-cve/2019/CVE-2019-8765.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8765.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-8765.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8781.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-8781.md:https://github.com/A2nkF/macOS-Kernel-Exploit +./external/trickest-cve/2019/CVE-2019-8781.md:https://github.com/TrungNguyen1909/CVE-2019-8781-macOS ./external/trickest-cve/2019/CVE-2019-8781.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8781.md:https://github.com/gaahrdner/starred ./external/trickest-cve/2019/CVE-2019-8781.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-8781.md:https://github.com/TrungNguyen1909/CVE-2019-8781-macOS ./external/trickest-cve/2019/CVE-2019-8791.md:https://github.com/ashleykinguk/Shazam-CVE-2019-8791-CVE-2019-8792 ./external/trickest-cve/2019/CVE-2019-8791.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8792.md:https://github.com/ashleykinguk/Shazam-CVE-2019-8791-CVE-2019-8792 @@ -52782,20 +53575,20 @@ ./external/trickest-cve/2019/CVE-2019-8816.md:https://github.com/jfmcoronel/eevee ./external/trickest-cve/2019/CVE-2019-8816.md:https://github.com/sslab-gatech/DIE ./external/trickest-cve/2019/CVE-2019-8817.md:https://github.com/Captainarash/parafuzz -./external/trickest-cve/2019/CVE-2019-8820.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8820.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2019/CVE-2019-8844.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2019/CVE-2019-8820.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8844.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-8844.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-8852.md:https://github.com/pattern-f/CVE-2019-8852 ./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/certimetergroup/metasploit-modules ./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/certimetergroup/metasploit-modules ./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/fabiocogno/metasploit-modules -./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/ossf-cve-benchmark/CVE-2019-8903 ./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-8903.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2019/CVE-2019-8908.md:https://github.com/ProjectOnez/ProjectOnez ./external/trickest-cve/2019/CVE-2019-8936.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-8936.md:https://github.com/developer3000S/PoC-in-GitHub @@ -52803,57 +53596,59 @@ ./external/trickest-cve/2019/CVE-2019-8936.md:https://github.com/snappyJack/CVE-2019-8936 ./external/trickest-cve/2019/CVE-2019-8937.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package ./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/brianwrf/WordPress_4.9.8_RCE_POC ./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package ./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/synacktiv/CVE-2019-8942 ./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/synod2/WP_CROP_RCE ./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/theweezar/final-project-capture-packet-cve ./external/trickest-cve/2019/CVE-2019-8942.md:https://github.com/v0lck3r/CVE-2019-8943 ./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/brianwrf/WordPress_4.9.8_RCE_POC +./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/Cl0wnK1n9/WhiteHat +./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/brianwrf/WordPress_4.9.8_RCE_POC ./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/dkohli23/WordPressLab7and8 -./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/scannells/exploits -./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/synod2/WP_CROP_RCE ./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/v0lck3r/CVE-2019-8943 ./external/trickest-cve/2019/CVE-2019-8943.md:https://github.com/yaguine/blog ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/Michael23Yu/POC ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/butterflyhack/CVE-2019-8956 ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/exube/sctp_uaf ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/Michael23Yu/POC ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/now4yreal/linux-kernel-vulnerabilities ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/now4yreal/linux-kernel-vulnerabilities-root-cause-analysis ./external/trickest-cve/2019/CVE-2019-8956.md:https://github.com/now4yreal/linux_pwn ./external/trickest-cve/2019/CVE-2019-8978.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-8978.md:https://github.com/JoshuaMulliken/CVE-2019-8978 ./external/trickest-cve/2019/CVE-2019-8978.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8978.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-8978.md:https://github.com/JoshuaMulliken/CVE-2019-8978 ./external/trickest-cve/2019/CVE-2019-8979.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8979.md:https://github.com/elttam/ko7demo ./external/trickest-cve/2019/CVE-2019-8979.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8982.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-8982.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2019/CVE-2019-8982.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8982.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-8982.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8982.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-8997.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-8997.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8997.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-8997.md:https://github.com/nxkennedy/CVE-2019-8997 ./external/trickest-cve/2019/CVE-2019-9002.md:https://github.com/mikelbring/tinyissue/issues/237 -./external/trickest-cve/2019/CVE-2019-9004.md:https://github.com/eclipse/wakaama ./external/trickest-cve/2019/CVE-2019-9004.md:https://github.com/ThingzDefense/IoT-Flock +./external/trickest-cve/2019/CVE-2019-9004.md:https://github.com/eclipse/wakaama ./external/trickest-cve/2019/CVE-2019-9015.md:https://github.com/MRdoulestar/MRdoulestar ./external/trickest-cve/2019/CVE-2019-9016.md:https://github.com/MRdoulestar/MRdoulestar ./external/trickest-cve/2019/CVE-2019-9020.md:https://github.com/syadg123/pigat @@ -52873,18 +53668,18 @@ ./external/trickest-cve/2019/CVE-2019-9051.md:https://github.com/pluck-cms/pluck/issues/69 ./external/trickest-cve/2019/CVE-2019-9052.md:https://github.com/pluck-cms/pluck/issues/69 ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/AfvanMoopen/tryhackme- +./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/FKouhai/simplectf +./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/Faridbg/THM_Simple_CTF +./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053 ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/cloudkevin/HTB-Writeup -./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/edisonrivera/HackTheBox ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/e-renna/CVE-2019-9053 -./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/Faridbg/THM_Simple_CTF -./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/FKouhai/simplectf +./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/edisonrivera/HackTheBox ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/jordansinclair1990/TryHackMeSimpleCTF ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/k4u5h41/CVE-2019-9053 ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/maraspiras/46635.py ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/ompatel11/simplectf ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/oplogix/Helpful-Scripts -./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053 ./external/trickest-cve/2019/CVE-2019-9053.md:https://github.com/testermas/tryhackme ./external/trickest-cve/2019/CVE-2019-9060.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2019/CVE-2019-9070.md:https://github.com/ICSE2020-MemLock/MemLock_Benchmark @@ -52898,9 +53693,9 @@ ./external/trickest-cve/2019/CVE-2019-9071.md:https://github.com/tzf-key/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-9071.md:https://github.com/wcventure/MemLock_Benchmark ./external/trickest-cve/2019/CVE-2019-9081.md:https://github.com/Laworigin/Laworigin.github.io/blob/master/2019/02/21/laravelv5-7%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96rce/index.html +./external/trickest-cve/2019/CVE-2019-9081.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-9081.md:https://github.com/nth347/CVE-2019-9081_PoC ./external/trickest-cve/2019/CVE-2019-9081.md:https://github.com/scopion/cve-2019-9081 -./external/trickest-cve/2019/CVE-2019-9081.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-9082.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-9082.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-9082.md:https://github.com/veo/vscan @@ -52927,13 +53722,13 @@ ./external/trickest-cve/2019/CVE-2019-9144.md:https://github.com/Exiv2/exiv2/issues/712 ./external/trickest-cve/2019/CVE-2019-9151.md:https://github.com/magicSwordsMan/PAAFS/tree/master/vul7 ./external/trickest-cve/2019/CVE-2019-9153.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-9153.md:https://github.com/ZenyWay/opgp-service-cve-2019-9153 ./external/trickest-cve/2019/CVE-2019-9153.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9153.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-9153.md:https://github.com/ZenyWay/opgp-service-cve-2019-9153 ./external/trickest-cve/2019/CVE-2019-9162.md:https://github.com/CKL2022/meta-timesys +./external/trickest-cve/2019/CVE-2019-9162.md:https://github.com/TimesysGit/meta-timesys ./external/trickest-cve/2019/CVE-2019-9162.md:https://github.com/renren82/timesys ./external/trickest-cve/2019/CVE-2019-9162.md:https://github.com/siva7080/meta-timesys -./external/trickest-cve/2019/CVE-2019-9162.md:https://github.com/TimesysGit/meta-timesys ./external/trickest-cve/2019/CVE-2019-9162.md:https://github.com/xlloss/meta-timesys ./external/trickest-cve/2019/CVE-2019-9166.md:https://github.com/polict/CVE-2019-9202 ./external/trickest-cve/2019/CVE-2019-9168.md:https://github.com/tthseus/WooCommerce-CVEs @@ -52942,29 +53737,30 @@ ./external/trickest-cve/2019/CVE-2019-9184.md:https://github.com/cved-sources/cve-2019-9184 ./external/trickest-cve/2019/CVE-2019-9184.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9184.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-9192.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2019/CVE-2019-9192.md:https://github.com/CKL2022/meta-timesys +./external/trickest-cve/2019/CVE-2019-9192.md:https://github.com/TimesysGit/meta-timesys +./external/trickest-cve/2019/CVE-2019-9192.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2019/CVE-2019-9192.md:https://github.com/garethr/snykout ./external/trickest-cve/2019/CVE-2019-9192.md:https://github.com/renren82/timesys ./external/trickest-cve/2019/CVE-2019-9192.md:https://github.com/siva7080/meta-timesys -./external/trickest-cve/2019/CVE-2019-9192.md:https://github.com/TimesysGit/meta-timesys ./external/trickest-cve/2019/CVE-2019-9192.md:https://github.com/xlloss/meta-timesys ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/LubinLew/WEB-CVE +./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/b4keSn4ke/CVE-2019-9193 ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/duckstroms/Web-CTF-Cheatsheet ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/LubinLew/WEB-CVE ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/mynameiswillporter/payloads ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/ngadminq/Bei-Gai-penetration-test-guide -./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/superfish9/pt -./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/trganda/dockerv ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/w181496/Web-CTF-Cheatsheet -./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/wkjung0624/cve-2019-9193 ./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/wkjung0624/CVE-2019-9193 +./external/trickest-cve/2019/CVE-2019-9193.md:https://github.com/wkjung0624/cve-2019-9193 ./external/trickest-cve/2019/CVE-2019-9194.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9194.md:https://github.com/cved-sources/cve-2019-9194 ./external/trickest-cve/2019/CVE-2019-9194.md:https://github.com/developer3000S/PoC-in-GitHub @@ -52979,14 +53775,17 @@ ./external/trickest-cve/2019/CVE-2019-9202.md:https://github.com/polict/CVE-2019-9202 ./external/trickest-cve/2019/CVE-2019-9203.md:https://github.com/polict/CVE-2019-9202 ./external/trickest-cve/2019/CVE-2019-9204.md:https://github.com/polict/CVE-2019-9202 -./external/trickest-cve/2019/CVE-2019-9212.md:https://github.com/alipay/sofa-hessian/issues/34 ./external/trickest-cve/2019/CVE-2019-9212.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2019/CVE-2019-9212.md:https://github.com/alipay/sofa-hessian/issues/34 +./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/HaleyWei/POC-available ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/HaleyWei/POC-available +./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/shizhongpwn/Skr_StudyEveryday @@ -52994,10 +53793,10 @@ ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9213.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2019/CVE-2019-9215.md:https://github.com/0n3m4ns4rmy/WhatTheBug -./external/trickest-cve/2019/CVE-2019-9226.md:https://github.com/baigoStudio/baigoCMS/issues/7 ./external/trickest-cve/2019/CVE-2019-9226.md:https://github.com/MRdoulestar/MRdoulestar -./external/trickest-cve/2019/CVE-2019-9227.md:https://github.com/baigoStudio/baigoCMS/issues/8 +./external/trickest-cve/2019/CVE-2019-9226.md:https://github.com/baigoStudio/baigoCMS/issues/7 ./external/trickest-cve/2019/CVE-2019-9227.md:https://github.com/MRdoulestar/MRdoulestar +./external/trickest-cve/2019/CVE-2019-9227.md:https://github.com/baigoStudio/baigoCMS/issues/8 ./external/trickest-cve/2019/CVE-2019-9232.md:https://github.com/Live-Hack-CVE/CVE-2019-9232 ./external/trickest-cve/2019/CVE-2019-9248.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-9278.md:https://github.com/Live-Hack-CVE/CVE-2019-9278 @@ -53014,16 +53813,16 @@ ./external/trickest-cve/2019/CVE-2019-9445.md:https://github.com/Live-Hack-CVE/CVE-2019-9445 ./external/trickest-cve/2019/CVE-2019-9448.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-9449.md:https://github.com/jiayy/android_vuln_poc-exp -./external/trickest-cve/2019/CVE-2019-9450.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-9450.md:https://github.com/Sec20-Paper310/Paper310 +./external/trickest-cve/2019/CVE-2019-9450.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-9451.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-9452.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2019/CVE-2019-9458.md:https://github.com/Sec20-Paper310/Paper310 ./external/trickest-cve/2019/CVE-2019-9465.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-9465.md:https://github.com/MichaelsPlayground/CVE-2019-9465 ./external/trickest-cve/2019/CVE-2019-9465.md:https://github.com/alexbakker/CVE-2019-9465 ./external/trickest-cve/2019/CVE-2019-9465.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9465.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-9465.md:https://github.com/MichaelsPlayground/CVE-2019-9465 ./external/trickest-cve/2019/CVE-2019-9486.md:https://github.com/dhn/dhn ./external/trickest-cve/2019/CVE-2019-9486.md:https://github.com/dhn/exploits ./external/trickest-cve/2019/CVE-2019-9491.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -53032,9 +53831,12 @@ ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-9500.md:https://github.com/xairy/linux-kernel-exploitation @@ -53054,9 +53856,12 @@ ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2019/CVE-2019-9503.md:https://github.com/xairy/linux-kernel-exploitation @@ -53064,24 +53869,24 @@ ./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/AlexandrBing/broadcom-bt-firmware ./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/Charmve/BLE-Security-Attack-Defence +./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/francozappa/knob ./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/u10427687/bluetooth-KNOB -./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2019/CVE-2019-9506.md:https://github.com/winterheart/broadcom-bt-firmware ./external/trickest-cve/2019/CVE-2019-9511.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9511.md:https://github.com/flyniu666/ingress-nginx-0.21-1.19.5 ./external/trickest-cve/2019/CVE-2019-9511.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9511.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2019/CVE-2019-9511.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough -./external/trickest-cve/2019/CVE-2019-9512.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-9512.md:https://github.com/Metarget/cloud-native-security-book ./external/trickest-cve/2019/CVE-2019-9512.md:https://github.com/Metarget/metarget -./external/trickest-cve/2019/CVE-2019-9512.md:https://github.com/UCloudDocs/uk8s ./external/trickest-cve/2019/CVE-2019-9512.md:https://github.com/UCloudDoc-Team/uk8s +./external/trickest-cve/2019/CVE-2019-9512.md:https://github.com/UCloudDocs/uk8s +./external/trickest-cve/2019/CVE-2019-9512.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-9513.md:https://github.com/flyniu666/ingress-nginx-0.21-1.19.5 ./external/trickest-cve/2019/CVE-2019-9513.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2019/CVE-2019-9513.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough @@ -53125,12 +53930,12 @@ ./external/trickest-cve/2019/CVE-2019-9619.md:https://github.com/snyk-labs/helm-snyk ./external/trickest-cve/2019/CVE-2019-9621.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9621.md:https://github.com/3gstudent/Homework-of-Python +./external/trickest-cve/2019/CVE-2019-9621.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-9621.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-9621.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9621.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9621.md:https://github.com/k8gege/ZimbraExploit ./external/trickest-cve/2019/CVE-2019-9621.md:https://github.com/nth347/Zimbra-RCE-exploit -./external/trickest-cve/2019/CVE-2019-9621.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-9624.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2019/CVE-2019-9631.md:https://github.com/mxmssh/manul ./external/trickest-cve/2019/CVE-2019-9634.md:https://github.com/alphaSeclab/sec-daily-2019 @@ -53149,8 +53954,8 @@ ./external/trickest-cve/2019/CVE-2019-9653.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9653.md:https://github.com/grayoneday/CVE-2019-9653 ./external/trickest-cve/2019/CVE-2019-9653.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-9656.md:https://github.com/libofx/libofx/issues/22 ./external/trickest-cve/2019/CVE-2019-9656.md:https://github.com/TeamSeri0us/pocs/tree/master/libofx +./external/trickest-cve/2019/CVE-2019-9656.md:https://github.com/libofx/libofx/issues/22 ./external/trickest-cve/2019/CVE-2019-9659.md:https://github.com/RiieCco/write-ups/tree/master/CVE-2019-9659 ./external/trickest-cve/2019/CVE-2019-9660.md:https://github.com/MRdoulestar/MRdoulestar ./external/trickest-cve/2019/CVE-2019-9660.md:https://github.com/yzmcms/yzmcms/issues/12 @@ -53161,22 +53966,22 @@ ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/20142995/Goby ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/3gstudent/Homework-of-Python -./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/attackgithub/Zimbra-RCE ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/nth347/Zimbra-RCE-exploit ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/oppsec/arbimz ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/oppsec/zaber ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/password520/RedTeamer ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/rek7/Zimbra-RCE -./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/ugur-ercan/exploit-collection ./external/trickest-cve/2019/CVE-2019-9670.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -53191,9 +53996,9 @@ ./external/trickest-cve/2019/CVE-2019-9726.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-9729.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9729.md:https://github.com/DoubleLabyrinth/SdoKeyCrypt-sys-local-privilege-elevation -./external/trickest-cve/2019/CVE-2019-9729.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9729.md:https://github.com/HyperSine/SdoKeyCrypt-sys-local-privilege-elevation ./external/trickest-cve/2019/CVE-2019-9729.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2019/CVE-2019-9729.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9729.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2019/CVE-2019-9729.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2019/CVE-2019-9729.md:https://github.com/xbl2022/awesome-hacking-lists @@ -53202,32 +54007,33 @@ ./external/trickest-cve/2019/CVE-2019-9730.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9730.md:https://github.com/jthuraisamy/CVE-2019-9730 ./external/trickest-cve/2019/CVE-2019-9733.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2019/CVE-2019-9733.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9733.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-9733.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9733.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9738.md:https://github.com/jimmykuu/gopher/issues/88 +./external/trickest-cve/2019/CVE-2019-9740.md:https://github.com/Tiaonmmn/renderer ./external/trickest-cve/2019/CVE-2019-9740.md:https://github.com/lanjelot/ctfs ./external/trickest-cve/2019/CVE-2019-9740.md:https://github.com/ltfafei/my_POC -./external/trickest-cve/2019/CVE-2019-9740.md:https://github.com/Tiaonmmn/renderer ./external/trickest-cve/2019/CVE-2019-9742.md:https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2019-03-13-gdata-total-security-acl-bypass.md ./external/trickest-cve/2019/CVE-2019-9745.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2019/CVE-2019-9745.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2019/CVE-2019-9745.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9745.md:https://github.com/KPN-CISO/CVE-2019-9745 ./external/trickest-cve/2019/CVE-2019-9745.md:https://github.com/KPN-CISO/CVE-2019-9745/blob/master/README.md -./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-9745.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-9745.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2019/CVE-2019-9746.md:https://github.com/1wc/1wc ./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2019-9757 +./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-9757.md:https://github.com/sunzu94/AWS-CVEs -./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2019-9758 +./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-9758.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2019/CVE-2019-9760.md:https://github.com/w4fz5uck5/FTPGetter ./external/trickest-cve/2019/CVE-2019-9760.md:https://github.com/w4fz5uck5/FTPGetter/blob/master/xpl.py @@ -53238,38 +54044,42 @@ ./external/trickest-cve/2019/CVE-2019-9766.md:https://github.com/zeronohacker/CVE-2019-9766 ./external/trickest-cve/2019/CVE-2019-9785.md:https://github.com/CCCCCrash/POCs/tree/master/Web/gitnote ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/Afetter618/WordPress-PenTest +./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/DarrylJB/codepath_week78 +./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/El-Palomo/DerpNStink +./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/PalmTreeForest/CodePath_Week_7-8 +./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/PatyRey/Codepath-WordPress-Pentesting +./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/SofCora/pentesting_project_sofcora ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/dedpanguru/codepath_wordpress_assignment ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/dexXxed/CVE-2019-9787 -./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/matinciel/Wordpress_CVE-2019-9787 -./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/PalmTreeForest/CodePath_Week_7-8 -./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/PatyRey/Codepath-WordPress-Pentesting ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/rkatogit/cve-2019-9787_csrf_poc ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/sijiahi/Wordpress_cve-2019-9787_defense ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/smfils1/Cybersecurity-WordPress-Pentesting -./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/SofCora/pentesting_project_sofcora ./external/trickest-cve/2019/CVE-2019-9787.md:https://github.com/who909/WordPress-vs.-Kali -./external/trickest-cve/2019/CVE-2019-9791.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-9791.md:https://github.com/RUB-SysSec/JIT-Picker ./external/trickest-cve/2019/CVE-2019-9791.md:https://github.com/Sp0pielar/CVE-2019-9791 +./external/trickest-cve/2019/CVE-2019-9791.md:https://github.com/ZihanYe/web-browser-vulnerabilities +./external/trickest-cve/2019/CVE-2019-9791.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-9791.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-9791.md:https://github.com/ulexec/Exploits -./external/trickest-cve/2019/CVE-2019-9791.md:https://github.com/ZihanYe/web-browser-vulnerabilities -./external/trickest-cve/2019/CVE-2019-9792.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-9792.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-9792.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/0vercl0k/0vercl0k ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/0vercl0k/CVE-2019-11708 ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/0vercl0k/CVE-2019-9810 ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/CVEDB/top +./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/a0viedo/demystifying-js-engines ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/b0o/starred -./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/CVEDB/top ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/fengjixuchui/Just-pwn-it-for-fun @@ -53277,7 +54087,6 @@ ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/hktalent/TOP ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/hyperupcall/stars -./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/lp008/Hack-readme ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/m1ghtym0/browser-pwn ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/mgaudet/SpiderMonkeyBibliography @@ -53285,14 +54094,13 @@ ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/vintagesucks/awesome-stars ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/xuechiyaobai/CVE-2019-9810-PoC -./external/trickest-cve/2019/CVE-2019-9810.md:https://github.com/ZihanYe/web-browser-vulnerabilities ./external/trickest-cve/2019/CVE-2019-9811.md:https://github.com/MyKings/security-study-tutorial -./external/trickest-cve/2019/CVE-2019-9813.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-9813.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2019/CVE-2019-9813.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-9813.md:https://github.com/ZihanYe/web-browser-vulnerabilities -./external/trickest-cve/2019/CVE-2019-9816.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2019/CVE-2019-9813.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2019/CVE-2019-9813.md:https://github.com/tunz/js-vuln-db ./external/trickest-cve/2019/CVE-2019-9816.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2019/CVE-2019-9816.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2019/CVE-2019-9817.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-9829.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-9844.md:https://github.com/ossf-cve-benchmark/CVE-2019-9844 @@ -53339,19 +54147,19 @@ ./external/trickest-cve/2019/CVE-2019-9924.md:https://github.com/simiyo/trivy ./external/trickest-cve/2019/CVE-2019-9924.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers ./external/trickest-cve/2019/CVE-2019-9924.md:https://github.com/umahari/security -./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/alphaSeclab/sec-daily-2019 ./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/RhinoSecurityLabs/CVEs/tree/master/CVE-2019-9926 +./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/alphaSeclab/sec-daily-2019 +./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2019/CVE-2019-9926.md:https://github.com/sunzu94/AWS-CVEs -./external/trickest-cve/2019/CVE-2019-9946.md:https://github.com/atesemre/awesome-cloud-native-security -./external/trickest-cve/2019/CVE-2019-9946.md:https://github.com/champtar/blog ./external/trickest-cve/2019/CVE-2019-9946.md:https://github.com/Lee-SungYoung/Delicious-Hot-Six ./external/trickest-cve/2019/CVE-2019-9946.md:https://github.com/Lee-SungYoung/Kube-Six ./external/trickest-cve/2019/CVE-2019-9946.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2019/CVE-2019-9946.md:https://github.com/Metarget/metarget +./external/trickest-cve/2019/CVE-2019-9946.md:https://github.com/atesemre/awesome-cloud-native-security +./external/trickest-cve/2019/CVE-2019-9946.md:https://github.com/champtar/blog ./external/trickest-cve/2019/CVE-2019-9946.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2019/CVE-2019-9947.md:https://github.com/Ch0pin/vulnerability-review ./external/trickest-cve/2019/CVE-2019-9949.md:https://github.com/bnbdr/wd-rce @@ -53363,31 +54171,35 @@ ./external/trickest-cve/2019/CVE-2019-9955.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-9955.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-9955.md:https://github.com/irbishop/CVEs -./external/trickest-cve/2019/CVE-2019-9955.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9955.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-9955.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9955.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2019/CVE-2019-9956.md:https://github.com/diabonas/arch-security-tracker-tools ./external/trickest-cve/2019/CVE-2019-9956.md:https://github.com/ImageMagick/ImageMagick/issues/1523 +./external/trickest-cve/2019/CVE-2019-9956.md:https://github.com/diabonas/arch-security-tracker-tools ./external/trickest-cve/2019/CVE-2019-9956.md:https://github.com/viiftw/cveapi-go ./external/trickest-cve/2019/CVE-2019-9959.md:https://github.com/Live-Hack-CVE/CVE-2019-9959 ./external/trickest-cve/2019/CVE-2019-9959.md:https://github.com/mxmssh/manul ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/ChoiSG/vwp +./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/KTN1990/CVE-2019-9978 +./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/cved-sources/cve-2019-9978 ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/ehsandeep/wordpress-application -./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/hash3liZer/CVE-2019-9978 ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/j-info/ctfsite -./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/KTN1990/CVE-2019-9978 -./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/mpgn/CVE-2019-9978 -./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2019/CVE-2019-9978.md:https://github.com/vavkamil/dvwp +./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/Vinalti/cve-badge.li +./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/Zachinio/CVE-2020-0001 ./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/anthonyharrison/CVSS ./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/he1m4n6a/cve-db @@ -53395,12 +54207,10 @@ ./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/postmodern/cvelist.rb ./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2020/CVE-2020-0001.md:https://github.com/Zachinio/CVE-2020-0001 ./external/trickest-cve/2020/CVE-2020-0002.md:https://github.com/he1m4n6a/cve-db -./external/trickest-cve/2020/CVE-2020-0003.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0003.md:https://github.com/Live-Hack-CVE/CVE-2020-0003 +./external/trickest-cve/2020/CVE-2020-0003.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0004.md:https://github.com/bfanselow/Vespa ./external/trickest-cve/2020/CVE-2020-0004.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0005.md:https://github.com/he1m4n6a/cve-db @@ -53411,12 +54221,13 @@ ./external/trickest-cve/2020/CVE-2020-0008.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0009.md:https://github.com/Live-Hack-CVE/CVE-2020-0009 ./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/tea9/CVE-2020-0014-Toast ./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2020/CVE-2020-0014.md:https://github.com/virtualpatch/virtualpatch_evaluation @@ -53425,27 +54236,28 @@ ./external/trickest-cve/2020/CVE-2020-0018.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/5k1l/cve-2020-0022 +./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/Polo35/CVE-2020-0022 +./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/Roo4L/BlueFrag_PoC +./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/alwentiu/CVE-2020-14292 ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/devdanqtuan/poc-for-cve-2020-0022 ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/k3vinlusec/Bluefrag_CVE-2020-0022 ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/leommxj/cve-2020-0022 ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/lsw29475/CVE-2020-0022 ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/marcinguy/CVE-2020-0022 ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/Polo35/CVE-2020-0022 -./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/Roo4L/BlueFrag_PoC ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/seemoo-lab/frankenstein ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-0022.md:https://github.com/wrlu/Vulnerabilities ./external/trickest-cve/2020/CVE-2020-0026.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0027.md:https://github.com/he1m4n6a/cve-db @@ -53458,44 +54270,47 @@ ./external/trickest-cve/2020/CVE-2020-0038.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0039.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/blank156/memek -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/bluefrostsecurity/CVE-2020-0041 ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/De4dCr0w/Browser-pwn +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Escapingbug/awesome-browser-exploit +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/KotenAngered/ZTE-Blade-A5-2019-Nae-Nae-List +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Mr-Anonymous002/awesome-browser-exploit +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/NetKingJ/android-security-awesome +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/NetKingJ/awesome-android-security +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/OpposedDeception/ZTE-Blade-A5-2019-Nae-Nae-List +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/allpaca/chrome-sbx-db +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/blank156/memek +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/bluefrostsecurity/CVE-2020-0041 ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/dli408097/pentesting-bible -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Escapingbug/awesome-browser-exploit ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/guzzisec/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/j4nn/CVE-2020-0041 ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/jcalabres/Simple-Keyboard-Keylogger -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/koharin/CVE-2020-0041 -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/KotenAngered/ZTE-Blade-A5-2019-Nae-Nae-List -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Mr-Anonymous002/awesome-browser-exploit -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/NetKingJ/android-security-awesome -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/NetKingJ/awesome-android-security -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/nitishbadole/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/OpposedDeception/ZTE-Blade-A5-2019-Nae-Nae-List ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/paulveillard/cybersecurity-windows-exploitation ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/polygraphene/DirtyPipe-Android ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/readloud/Pentesting-Bible -./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/souvik666/chrome0day ./external/trickest-cve/2020/CVE-2020-0041.md:https://github.com/trhacknon/Pocingit @@ -53509,23 +54324,23 @@ ./external/trickest-cve/2020/CVE-2020-0058.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2020/CVE-2020-0059.md:https://github.com/jiayy/android_vuln_poc-exp ./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/R0rt1z2/AutomatedRoot +./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/TheRealJunior/mtk-su-reverse-cve-2020-0069 ./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/hegaz0y/Anoubis ./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/quarkslab/CVE-2020-0069_poc -./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/R0rt1z2/AutomatedRoot ./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/TheRealJunior/mtk-su-reverse-cve-2020-0069 ./external/trickest-cve/2020/CVE-2020-0069.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2020/CVE-2020-0074.md:https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base ./external/trickest-cve/2020/CVE-2020-0074.md:https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base_after ./external/trickest-cve/2020/CVE-2020-0074.md:https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base_old ./external/trickest-cve/2020/CVE-2020-0074.md:https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base_old1 ./external/trickest-cve/2020/CVE-2020-0082.md:https://github.com/0x742/CVE-2020-0082-ExternalVibration +./external/trickest-cve/2020/CVE-2020-0082.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-0082.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0082.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0082.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-0082.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0082.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2020/CVE-2020-0093.md:https://github.com/Live-Hack-CVE/CVE-2020-0093 @@ -53550,30 +54365,30 @@ ./external/trickest-cve/2020/CVE-2020-0104.md:https://github.com/CrackerCat/ServiceCheater ./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/CrackerCat/ServiceCheater +./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/XDo0/ServiceCheater ./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/wrlu/Vulnerabilities -./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/XDo0/ServiceCheater ./external/trickest-cve/2020/CVE-2020-0108.md:https://github.com/xfhy/increase-process-priority +./external/trickest-cve/2020/CVE-2020-0113.md:https://github.com/XDo0/ServiceCheater ./external/trickest-cve/2020/CVE-2020-0113.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0113.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0113.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0113.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0113.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2020/CVE-2020-0113.md:https://github.com/XDo0/ServiceCheater ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/Nivaskumark/_beforeCVE-2020-0114-frameworks_base ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/Nivaskumark/CVE-2020-0114-frameworks ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base11 ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base_afterfix ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/Nivaskumark/CVE-2020-0114-frameworks_basegbdgb ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/Nivaskumark/CVE-2020-0114-frameworks_basety +./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/Nivaskumark/_beforeCVE-2020-0114-frameworks_base +./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0114.md:https://github.com/tea9/CVE-2020-0114-systemui @@ -53590,64 +54405,64 @@ ./external/trickest-cve/2020/CVE-2020-0133.md:https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings ./external/trickest-cve/2020/CVE-2020-0133.md:https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings_fix ./external/trickest-cve/2020/CVE-2020-0133.md:https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings_nopatch -./external/trickest-cve/2020/CVE-2020-0136.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0136.md:https://github.com/Satheesh575555/libhwbinder_AOSP10_r33_CVE-2020-0136 +./external/trickest-cve/2020/CVE-2020-0136.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0136.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2020/CVE-2020-0137.md:https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2020-0137 ./external/trickest-cve/2020/CVE-2020-0137.md:https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0137 ./external/trickest-cve/2020/CVE-2020-0137.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0137.md:https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2020-0137 ./external/trickest-cve/2020/CVE-2020-0137.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2020/CVE-2020-0138.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0138.md:https://github.com/Satheesh575555/system_bt_AOSP10_r33-CVE-2020-0138 +./external/trickest-cve/2020/CVE-2020-0138.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0138.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2020/CVE-2020-0155.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0155.md:https://github.com/Trinadh465/hardware_nxp_nfc_AOSP10_r33_CVE-2020-0155 +./external/trickest-cve/2020/CVE-2020-0155.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0160.md:https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2020-0160 ./external/trickest-cve/2020/CVE-2020-0160.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0176.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0181.md:https://github.com/Live-Hack-CVE/CVE-2020-0181 -./external/trickest-cve/2020/CVE-2020-0181.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0181.md:https://github.com/Trinadh465/external_libexif_AOSP10_r33_CVE-2020-0181 +./external/trickest-cve/2020/CVE-2020-0181.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0183.md:https://github.com/nanopathi/packages_apps_Bluetooth_AOSP10_r33_CVE-2020-0183 ./external/trickest-cve/2020/CVE-2020-0183.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/Nivaskumark/packages_apps_settings_A10_r33_CVE-2020-0188 ./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/Nivaskumark/packages_apps_Settings_CVE-2020-0188_A10_R33 -./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/Nivaskumark/packages_apps_settings_A10_r33_CVE-2020-0188 ./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0188 ./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/ShaikUsaf/ShaikUsaf-packages_apps_settings_AOSP10_r33_CVE-2020-0188 ./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0188_CVE-0219 ./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old ./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old-one +./external/trickest-cve/2020/CVE-2020-0188.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0198.md:https://github.com/Live-Hack-CVE/CVE-2020-0198 -./external/trickest-cve/2020/CVE-2020-0198.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0198.md:https://github.com/Trinadh465/external_libexif_AOSP10_r33_CVE-2020-0198 -./external/trickest-cve/2020/CVE-2020-0203.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0198.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0203.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2020-0203 +./external/trickest-cve/2020/CVE-2020-0203.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0209.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0209.md:https://github.com/pazhanivel07/frameworks_base_CVE-2020-0209 ./external/trickest-cve/2020/CVE-2020-0209.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0215.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0215.md:https://github.com/Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0215 +./external/trickest-cve/2020/CVE-2020-0215.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0216.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2020/CVE-2020-0218.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0218.md:https://github.com/pazhanivel07/frameworks_av-CVE-2020-0218 -./external/trickest-cve/2020/CVE-2020-0219.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0219.md:https://github.com/pazhanivel07/Settings_10-r33_CVE-CVE-2020-0219 ./external/trickest-cve/2020/CVE-2020-0219.md:https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0219 -./external/trickest-cve/2020/CVE-2020-0219.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0219.md:https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old ./external/trickest-cve/2020/CVE-2020-0219.md:https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2020-0219_CVE-2020-0188_old-one +./external/trickest-cve/2020/CVE-2020-0219.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0219.md:https://github.com/pazhanivel07/Settings_10-r33_CVE-CVE-2020-0219 +./external/trickest-cve/2020/CVE-2020-0219.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0225.md:https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2020-0225 ./external/trickest-cve/2020/CVE-2020-0225.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0226.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0226.md:https://github.com/ShaikUsaf/frameworks_native_AOSP10_r33_ShaikUsaf-frameworks_native_AOSP10_r33_CVE-2020-0226 ./external/trickest-cve/2020/CVE-2020-0226.md:https://github.com/Trinadh465/frameworks_native_CVE-2020-0226 +./external/trickest-cve/2020/CVE-2020-0226.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0227.md:https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0227 ./external/trickest-cve/2020/CVE-2020-0227.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0230.md:https://github.com/michael101096/cs2020_msels ./external/trickest-cve/2020/CVE-2020-0239.md:https://github.com/virtualpatch/virtualpatch_evaluation -./external/trickest-cve/2020/CVE-2020-0240.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0240.md:https://github.com/ShaikUsaf/external_v8_AOSP10_r33_CVE-2020-0240 +./external/trickest-cve/2020/CVE-2020-0240.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0240.md:https://github.com/wrlu/Vulnerabilities ./external/trickest-cve/2020/CVE-2020-0241.md:https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2020-0241 ./external/trickest-cve/2020/CVE-2020-0241.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -53657,64 +54472,67 @@ ./external/trickest-cve/2020/CVE-2020-0242.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0243.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0243.md:https://github.com/pazhanivel07/frameworks_av-CVE-2020-0242_CVE-2020-0243 -./external/trickest-cve/2020/CVE-2020-0245.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0245.md:https://github.com/Satheesh575555/frameworks_av_AOSP10_r33_CVE-2020-0245 +./external/trickest-cve/2020/CVE-2020-0245.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0313.md:https://github.com/XDo0/ServiceCheater ./external/trickest-cve/2020/CVE-2020-0313.md:https://github.com/xfhy/increase-process-priority -./external/trickest-cve/2020/CVE-2020-0377.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0377.md:https://github.com/Satheesh575555/system_bt_AOSP10_r33_CVE-2020-0377 -./external/trickest-cve/2020/CVE-2020-0380.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0377.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0380.md:https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2020-0380 -./external/trickest-cve/2020/CVE-2020-0381.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0380.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0381.md:https://github.com/Trinadh465/external_sonivox_AOSP10_r33_CVE-2020-0381 +./external/trickest-cve/2020/CVE-2020-0381.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0391.md:https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0391 ./external/trickest-cve/2020/CVE-2020-0391.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0391.md:https://github.com/virtualpatch/virtualpatch_evaluation -./external/trickest-cve/2020/CVE-2020-0392.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0392.md:https://github.com/Satheesh575555/frameworks_native_AOSP10_r33_CVE-2020-0392 +./external/trickest-cve/2020/CVE-2020-0392.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0394.md:https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2020-0394 ./external/trickest-cve/2020/CVE-2020-0394.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0394.md:https://github.com/pazhanivel07/Settings_10-r33_CVE-2020-0394 ./external/trickest-cve/2020/CVE-2020-0394.md:https://github.com/pazhanivel07/Settings_10-r33_CVE-2020-0394_02 -./external/trickest-cve/2020/CVE-2020-0394.md:https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2020-0394 +./external/trickest-cve/2020/CVE-2020-0401.md:https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2020-0401 ./external/trickest-cve/2020/CVE-2020-0401.md:https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0401 ./external/trickest-cve/2020/CVE-2020-0401.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0401.md:https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2020-0401 ./external/trickest-cve/2020/CVE-2020-0409.md:https://github.com/nanopathi/system_core_AOSP10_r33_CVE-2020-0409 ./external/trickest-cve/2020/CVE-2020-0409.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0413.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0413.md:https://github.com/Satheesh575555/system_bt_AOSP10_r33_CVE-2020-0413 -./external/trickest-cve/2020/CVE-2020-0416.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0413.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0416.md:https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0416 ./external/trickest-cve/2020/CVE-2020-0416.md:https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2020-0416 +./external/trickest-cve/2020/CVE-2020-0416.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0418.md:https://github.com/Trinadh465/packages_apps_PackageInstaller_AOSP10_r33_CVE-2020-0418 ./external/trickest-cve/2020/CVE-2020-0418.md:https://github.com/fernandodruszcz/CVE-2020-0418 ./external/trickest-cve/2020/CVE-2020-0418.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0418.md:https://github.com/Trinadh465/packages_apps_PackageInstaller_AOSP10_r33_CVE-2020-0418 ./external/trickest-cve/2020/CVE-2020-0421.md:https://github.com/nanopathi/system_core_AOSP10_r33_CVE-2020-0421 ./external/trickest-cve/2020/CVE-2020-0421.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/Swordfish-Security/awesome-android-security ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/annapustovaya/Mobix +./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/Swordfish-Security/awesome-android-security +./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0423.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-0427.md:https://github.com/Live-Hack-CVE/CVE-2020-0427 -./external/trickest-cve/2020/CVE-2020-0439.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0439.md:https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2020-0439 +./external/trickest-cve/2020/CVE-2020-0439.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0441.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2020/CVE-2020-0443.md:https://github.com/Supersonic/CVE-2020-0443 ./external/trickest-cve/2020/CVE-2020-0443.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0443.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0443.md:https://github.com/Supersonic/CVE-2020-0443 ./external/trickest-cve/2020/CVE-2020-0443.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2020/CVE-2020-0449.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0451.md:https://github.com/nanopathi/external_aac_AOSP10_r33_CVE-2020-0451 ./external/trickest-cve/2020/CVE-2020-0451.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0452.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0452.md:https://github.com/ShaikUsaf/external_libexif_AOSP10_CVE-2020-0452 +./external/trickest-cve/2020/CVE-2020-0452.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0453.md:https://github.com/Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0453 ./external/trickest-cve/2020/CVE-2020-0453.md:https://github.com/nanopathi/Packages_apps_Nfc_CVE-2020-0453 ./external/trickest-cve/2020/CVE-2020-0453.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0453.md:https://github.com/pazhanivel07/Nfc_CVE-2020-0453 -./external/trickest-cve/2020/CVE-2020-0453.md:https://github.com/Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0453 ./external/trickest-cve/2020/CVE-2020-0458.md:https://github.com/nanopathi/system_media_AOSP10_r33_CVE-2020-0458 ./external/trickest-cve/2020/CVE-2020-0458.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0459.md:https://github.com/virtualpatch/virtualpatch_evaluation @@ -53727,53 +54545,54 @@ ./external/trickest-cve/2020/CVE-2020-0523.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-0524.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-0525.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-0543.md:https://github.com/Stefan-Radu/Speculative-execution-attacks ./external/trickest-cve/2020/CVE-2020-0543.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2020/CVE-2020-0543.md:https://github.com/dmarcuccio-solace/get-nist-details ./external/trickest-cve/2020/CVE-2020-0543.md:https://github.com/edsonjt81/spectre-meltdown -./external/trickest-cve/2020/CVE-2020-0543.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2020/CVE-2020-0543.md:https://github.com/merlinepedra/spectre-meltdown-checker +./external/trickest-cve/2020/CVE-2020-0543.md:https://github.com/merlinepedra25/spectre-meltdown-checker ./external/trickest-cve/2020/CVE-2020-0543.md:https://github.com/speed47/spectre-meltdown-checker -./external/trickest-cve/2020/CVE-2020-0543.md:https://github.com/Stefan-Radu/Speculative-execution-attacks ./external/trickest-cve/2020/CVE-2020-0548.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2020/CVE-2020-0548.md:https://github.com/dmarcuccio-solace/get-nist-details ./external/trickest-cve/2020/CVE-2020-0548.md:https://github.com/savchenko/windows10 +./external/trickest-cve/2020/CVE-2020-0549.md:https://github.com/Live-Hack-CVE/CVE-2020-0549 ./external/trickest-cve/2020/CVE-2020-0549.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2020/CVE-2020-0549.md:https://github.com/dmarcuccio-solace/get-nist-details -./external/trickest-cve/2020/CVE-2020-0549.md:https://github.com/Live-Hack-CVE/CVE-2020-0549 ./external/trickest-cve/2020/CVE-2020-0549.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/AngrySilver/incubator-teaclave-sgx-sdk +./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/UzL-ITS/util-lookup +./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/VXAPPS/sgx-benchmark ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/apache/incubator-teaclave-sgx-sdk ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/bitdefender/lvi-lfb-attack-poc ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/initc3/sgx-ipp-crypto +./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/intel-secl/crypto-api-toolkit ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/intel/crypto-api-toolkit ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/intel/intel-sgx-ssl -./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/intel-secl/crypto-api-toolkit ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance +./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/orgTestCodacy11KRepos110MB/repo-4646-incubator-teaclave-sgx-sdk ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/peshwar9/teaclave-sdk-sample ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/savchenko/windows10 ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/sbellem/_sgx-ipp-crypto ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/UzL-ITS/util-lookup -./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/VXAPPS/sgx-benchmark ./external/trickest-cve/2020/CVE-2020-0551.md:https://github.com/xtyi/intel-sgx-ssl ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/tdtc7/qps ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0554.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0557.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0557.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0557.md:https://github.com/hectorgie/PoC-in-GitHub @@ -53797,99 +54616,100 @@ ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/0xxon/cve-2020-0601 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/0xxon/cve-2020-0601-plugin ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/0xxon/cve-2020-0601-utils +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/3th1c4l-t0n1/EnableWindowsLogSettings ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/5l1v3r1/CVE-2020-0606 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/84KaliPleXon3/ctf-katana +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/AWimpyNiNjA/Powershell ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/AdavVegab/PoC-Curveball ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/AmitNiz/exploits +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Ash112121/CVE-2020-0601 +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/BlueTeamSteve/CVE-2020-0601 +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CheatBreaker/Security-Advisory +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/FumoNeko/Hashcheck +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Hans-MartinHannibalLauridsen/CurveBall +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/InQuest/yara-rules +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Information-Warfare-Center/CSI-SIEM +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/JPurrier/CVE-2020-0601 +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/JohnHammond/ctf-katana +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/MarkusZehnle/CVE-2020-0601 +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Ondrik8/exploit +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/RrUZi/Awesome-CVE-2020-0601 +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/ShayNehmad/twoplustwo +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/SherlockSec/CVE-2020-0601 +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Yamato-Security/EnableWindowsLogSettings +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/YoannDqr/CVE-2020-0601 +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/YojimboSecurity/YojimboSecurity +./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/YojimboSecurity/chainoffools ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/amlweems/gringotts ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/apmunch/CVE-2020-0601 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/apodlosky/PoC_CurveBall -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Ash112121/CVE-2020-0601 -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/AWimpyNiNjA/Powershell ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/aymankhder/ctf_solver -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/BlueTeamSteve/CVE-2020-0601 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/bsides-rijeka/meetup-2-curveball -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CheatBreaker/Security-Advisory ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/cisagov/Malcolm -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/david4599/CurveballCertTool ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/dlee35/curveball_lua -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Doug-Moody/Windows10_Cumulative_Updates_PowerShell ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/eastmountyxz/CSDNBlog-Security-Based ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/eastmountyxz/CVE-2018-20250-WinRAR ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/eastmountyxz/CVE-2020-0601-EXP ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/eastmountyxz/NetworkSecuritySelf-study ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/eastmountyxz/SystemSecurity-ReverseAnalysis -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/exploitblizzard/CVE-2020-0601-spoofkey -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/FumoNeko/Hashcheck ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/gentilkiwi/curveball ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/githuberxu/Safety-Books ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/gremwell/cve-2020-0601_poc ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/gremwell/qsslcaudit ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/gremwell/qsslcaudit-pkg-deb ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/hackerhouse-opensource/exploits -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Hans-MartinHannibalLauridsen/CurveBall ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/IIICTECH/-CVE-2020-0601-ECC---EXPLOIT -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Information-Warfare-Center/CSI-SIEM -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/InQuest/yara-rules ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/ioncodes/Curveball ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/ioncodes/ioncodes -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/JohnHammond/ctf-katana -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/JPurrier/CVE-2020-0601 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/kerk1/WarfareCenter-CSI-SIEM ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/kudelskisecurity/chainoffools ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/ly4k/CurveBall -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/MarkusZehnle/CVE-2020-0601 -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/mmguero-dev/Malcolm-PCAP ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/modubyk/CVE_2020_0601 -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/mvlnetdev/zeek_detection_script_collection ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/nissan-sudo/CVE-2020-0601 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/robmichel2854/robs-links -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/RrUZi/Awesome-CVE-2020-0601 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/saleemrashid/badecparams -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/ShayNehmad/twoplustwo ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/shengshengli/NetworkSecuritySelf-study -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/SherlockSec/CVE-2020-0601 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/sourcx/zeekweek-2021 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/supermandw2018/SystemSecurity-ReverseAnalysis ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/talbeerysec/CurveBallDetection ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/thimelp/cve-2020-0601-Perl -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/tobor88/PowerShell-Blue-Team ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/Yamato-Security/EnableWindowsLogSettings ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/yanghaoi/CVE-2020-0601 ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/YoannDqr/CVE-2020-0601 -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/YojimboSecurity/chainoffools -./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/YojimboSecurity/YojimboSecurity ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/yshneyderman/CS590J-Capstone ./external/trickest-cve/2020/CVE-2020-0601.md:https://github.com/ztora/msvuln ./external/trickest-cve/2020/CVE-2020-0605.md:https://github.com/alphaSeclab/sec-daily-2020 @@ -53901,9 +54721,15 @@ ./external/trickest-cve/2020/CVE-2020-0607.md:https://github.com/xinali/articles ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/Archi73ct/CVE-2020-0609 -./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/MalwareTech/RDGScanner +./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/Sh0ckFR/Infosec-Useful-Stuff +./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/deut-erium/inter-iit-netsec ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/developer3000S/PoC-in-GitHub @@ -53914,19 +54740,14 @@ ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/ioncodes/BlueGate ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/ioncodes/ioncodes -./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/ly4k/BlueGate -./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/MalwareTech/RDGScanner -./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/ruppde/rdg_scanner_cve-2020-0609 ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/ruppde/scan_CVE-2020-29583 -./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/Sh0ckFR/Infosec-Useful-Stuff -./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -53935,11 +54756,15 @@ ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0609.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/MalwareTech/RDGScanner +./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/Sh0ckFR/Infosec-Useful-Stuff +./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/deut-erium/inter-iit-netsec ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/developer3000S/PoC-in-GitHub @@ -53950,16 +54775,12 @@ ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/ioncodes/BlueGate ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/ioncodes/ioncodes -./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/ly4k/BlueGate -./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/MalwareTech/RDGScanner -./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/ruppde/rdg_scanner_cve-2020-0609 -./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/Sh0ckFR/Infosec-Useful-Stuff ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -53968,16 +54789,24 @@ ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0610.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/dli408097/pentesting-bible -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/euphrat1ca/CVE-2020-0618 ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/guzzisec/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/hacker-insider/Hacking @@ -53988,24 +54817,16 @@ ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/itstarsec/CVE-2020-0618 ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/jumpif0/test ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/michael101096/cs2020_msels -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/nitishbadole/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/readloud/Pentesting-Bible -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/tdtc7/qps @@ -54015,7 +54836,6 @@ ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0618.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0624.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0624.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2020/CVE-2020-0624.md:https://github.com/developer3000S/PoC-in-GitHub @@ -54024,43 +54844,48 @@ ./external/trickest-cve/2020/CVE-2020-0624.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0624.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0624.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2020/CVE-2020-0638.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2020/CVE-2020-0638.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2020/CVE-2020-0638.md:https://github.com/hack-parthsharma/WinPwn ./external/trickest-cve/2020/CVE-2020-0638.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2020/CVE-2020-0638.md:https://github.com/pwninx/WinPwn ./external/trickest-cve/2020/CVE-2020-0638.md:https://github.com/retr0-13/WinPwn -./external/trickest-cve/2020/CVE-2020-0638.md:https://github.com/S3cur3Th1sSh1t/WinPwn -./external/trickest-cve/2020/CVE-2020-0638.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2020/CVE-2020-0642.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0642.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2020/CVE-2020-0642.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0642.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0642.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0642.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2020/CVE-2020-0642.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2020/CVE-2020-0642.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0642.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-0645.md:https://github.com/mo-xiaoxi/HDiff -./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/aftabkhan25/Tool2 ./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/Amar224/best_google_dorks_tool ./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/H4cksploit/bug-bounty-recon -./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/kartikhunt3r/AdrishyaReconDorker -./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/michael101096/cs2020_msels ./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/NAVIN-HACSOCIETY/AdrishyaReconDorker ./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/PreemptiveCyberSec/BigBountyRecon -./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/preemptive-cyber-security/BigBountyRecon -./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/Th3l0newolf/AdvanceRecon-Dorks ./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/Viralmaniar/BigBountyRecon +./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/aftabkhan25/Tool2 +./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/kartikhunt3r/AdrishyaReconDorker +./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/lnick2023/nicenice +./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/michael101096/cs2020_msels +./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/preemptive-cyber-security/BigBountyRecon +./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-0646.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-0648.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0664.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/Nan3r/CVE-2020-0668 +./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/RedCursorSecurityConsulting/CVE-2020-0668 +./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/bypazs/CVE-2020-0668 ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/bypazs/CVE-2020-0668.exe -./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -54071,15 +54896,11 @@ ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/itm4n/SysTracingPoc ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/Nan3r/CVE-2020-0668 ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/RedCursorSecurityConsulting/CVE-2020-0668 ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/tussjump/cve_2020_0668 ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -54089,7 +54910,6 @@ ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0668.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0669.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0669.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0669.md:https://github.com/hectorgie/PoC-in-GitHub @@ -54135,11 +54955,16 @@ ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/5l1v3r1/CVE-2020-0674 -./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/binaryfigments/CVE-2020-0674 -./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/Ken-Abruzzi/CVE-2020-0674 +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/binaryfigments/CVE-2020-0674 ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/forrest-orr/DoubleStar @@ -54148,12 +54973,8 @@ ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/Ken-Abruzzi/CVE-2020-0674 ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/maxpl0it/CVE-2019-17026-Exploit ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/maxpl0it/CVE-2020-0674-Exploit -./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/Neko-chanQwQ/CVE-2020-0674-PoC ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/sbroekhoven/CVE-2020-0674 @@ -54165,36 +54986,36 @@ ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0674.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/CVEDB/top -./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/HacTF/poc--exp +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Live-Hack-CVE/CVE-2020-0683 +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Live-Hack-CVE/CVE-2020-0683 ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/nu11secur1ty/Windows10Exploits/blob/master/Undefined/CVE-2020-0683/README.md -./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/padovah4ck/CVE-2020-0683 ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/rainmana/awesome-rainmana -./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/tzwlhack/Vulnerability @@ -54207,57 +55028,76 @@ ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0683.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/Live-Hack-CVE/CVE-2020-0683 +./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-0686.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0687.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/3gstudent/Homework-of-C-Sharp ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/61106960/adPEAS ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/7heKnight/CVE-2020-0688 -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Amar224/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/ann0906/Proxylogon-106370718 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/AnonVulc/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Aslamlatheef/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/C4tWithShell/CCF +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/EvilAnne/2020-Read-article +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Jumbo-WJB/CVE-2020-0688 +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Ken-Abruzzi/cve_2020_0688 +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/LostZX/ExchangeLearn +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/MrTiz/CVE-2020-0688 +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Ridter/cve-2020-0688 +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/RistBS/Awesome-RedTeam-Cheatsheet +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/SLSteff/CVE-2020-0688-Scanner +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/TheKickPuncher/CVE-2020-0688-Python3 +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Yt1g3r/CVE-2020-0688_EXP +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/ann0906/Proxylogon-106370718 +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/awsassets/CVE-2020-0692 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/aymankhder/AD-esploitation-cheatsheet ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/bhdresh/SnortRules -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/C4tWithShell/CCF ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/cepxeo/redteambins -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/certat/exchange-scans ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/cert-lv/CVE-2020-0688 +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/certat/exchange-scans ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/cetriext/fireeye_cves -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/diyarit/Ad-Peas ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/dnif/content -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/EvilAnne/2020-Read-article ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/ftk-sostupid/Test -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/hectorgie/PoC-in-GitHub @@ -54266,27 +55106,19 @@ ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/jared1981/More-Pentest-Tools -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Jumbo-WJB/CVE-2020-0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/justin-p/PSForgot2kEyXCHANGE ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/k8gege/Ladon -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Ken-Abruzzi/cve_2020_0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/ktpdpro/CVE-2020-0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/LostZX/ExchangeLearn ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/mahyarx/Exploit_CVE-2020-0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/med0x2e/GadgetToJScript -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/michael101096/cs2020_msels -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/MrTiz/CVE-2020-0688 -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/murataydemir/CVE-2020-0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -54299,31 +55131,23 @@ ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/puckiestyle/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/random-robbie/cve-2020-0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/ravinacademy/CVE-2020-0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Ridter/cve-2020-0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/righter83/CVE-2020-0688 -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/RistBS/Awesome-RedTeam-Cheatsheet ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/SLSteff/CVE-2020-0688-Scanner -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/superfish9/pt ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/tdtc7/qps -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/TheKickPuncher/CVE-2020-0688-Python3 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/theyoge/AD-Pentesting-Tools ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/tijldeneut/Security ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/tiyeuse/Active-Directory-Cheatsheet +./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/todo1024/2102 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/truongtn/cve-2020-0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/uhub/awesome-c-sharp ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/w4fz5uck5/cve-2020-0688-webshell-upload-technique @@ -54334,10 +55158,7 @@ ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/youncyb/CVE-2020-0688 -./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/Yt1g3r/CVE-2020-0688_EXP ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/zcgonvh/CVE-2020-0688 ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/zer0yu/Intranet_Penetration_CheetSheets ./external/trickest-cve/2020/CVE-2020-0688.md:https://github.com/zer0yu/RedTeam_CheetSheets @@ -54347,14 +55168,15 @@ ./external/trickest-cve/2020/CVE-2020-0692.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0692.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0708.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0708.md:https://github.com/YangSirrr/YangsirStudyPlan ./external/trickest-cve/2020/CVE-2020-0708.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0708.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0708.md:https://github.com/lijiabogithub/find -./external/trickest-cve/2020/CVE-2020-0708.md:https://github.com/YangSirrr/YangsirStudyPlan ./external/trickest-cve/2020/CVE-2020-0710.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0710.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0710.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0710.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-0710.md:https://github.com/jaychen2/NIST-BULK-CVE-Lookup ./external/trickest-cve/2020/CVE-2020-0710.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0710.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0711.md:https://github.com/0xT11/CVE-POC @@ -54379,12 +55201,13 @@ ./external/trickest-cve/2020/CVE-2020-0718.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/irsl/CVE-2020-0728 -./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/soosmile/POC @@ -54392,33 +55215,32 @@ ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0728.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/xinali/articles ./external/trickest-cve/2020/CVE-2020-0744.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2020/CVE-2020-0751.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/VikasVarshney/CVE-2020-0753-and-CVE-2020-0754 ./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/afang5472/CVE-2020-0753-and-CVE-2020-0754 ./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/itm4n/CVEs ./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/VikasVarshney/CVE-2020-0753-and-CVE-2020-0754 ./external/trickest-cve/2020/CVE-2020-0753.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-0754.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0754.md:https://github.com/VikasVarshney/CVE-2020-0753-and-CVE-2020-0754 ./external/trickest-cve/2020/CVE-2020-0754.md:https://github.com/afang5472/CVE-2020-0753-and-CVE-2020-0754 ./external/trickest-cve/2020/CVE-2020-0754.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0754.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0754.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0754.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0754.md:https://github.com/VikasVarshney/CVE-2020-0753-and-CVE-2020-0754 ./external/trickest-cve/2020/CVE-2020-0754.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-0761.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0765.md:https://github.com/BipulRaman/Extend-RDC-Backup @@ -54427,12 +55249,13 @@ ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/soosmile/POC @@ -54440,7 +55263,6 @@ ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-0767.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0776.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2020/CVE-2020-0777.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0777.md:https://github.com/developer3000S/PoC-in-GitHub @@ -54455,15 +55277,25 @@ ./external/trickest-cve/2020/CVE-2020-0779.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-0782.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/cbwang505/CVE-2020-1066-EXP -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/demilson/Windows ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/developer3000S/PoC-in-GitHub @@ -54479,15 +55311,11 @@ ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/itm4n/BitsArbitraryFileMove ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/itm4n/CVEs ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/izj007/wechat -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/lawrenceamer/0xsp-Mongoose ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/password520/Penetration_PoC @@ -54496,12 +55324,8 @@ ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/retr0-13/WinPwn ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/root26/bug -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/S3cur3Th1sSh1t/WinPwn ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/safesword/WindowsExp ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/sailay1996/SpoolTrigger -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/weeka10/-hktalent-TOP @@ -54516,12 +55340,11 @@ ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/yisan1/hh -./external/trickest-cve/2020/CVE-2020-0787.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0790.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/0xeb-bp/cve-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/0xpetros/windows-privilage-escalation -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/1060275195/SMBGhost ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/1stPeak/CVE-2020-0796-Scanner ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/20142995/pocsuite @@ -54530,88 +55353,134 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/3gstudent/Homework-of-Python ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/5l1v3r1/CVE-2020-0796-PoC-3 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/5l1v3r1/CVE-2020-0796-PoC-and-Scan -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/5l1v3r1/cve-2020-0802 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/5l1v3r1/smbghost-5 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/5l1v3r1/SMBGhost_Crash_Poc ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/5l1v3r1/SMBGhosts +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/5l1v3r1/cve-2020-0802 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/5l1v3r1/smbghost-5 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ASkyeye/RAGINGBULL ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/AaronCaiii/CVE-2020-0796-POC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Aekras1a/CVE-2020-0796-PoC -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/agerKalboetxeaga/Proyecto2_Ciber ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/albovy/ransomwareMALW -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/aleperuz/Windows-Worm ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Almorabea/SMBGhost-LPE-Metasploit-Module ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Almorabea/SMBGhost-WorkaroundApplier -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Anonimo501/SMBGhost_CVE-2020-0796_checker -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/apokryptein/secinject -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/arzuozkan/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ASkyeye/RAGINGBULL ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Aslamlatheef/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ASR511-OO7/windows-kernel-exploits -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Astrogeorgeonethree/Starred2 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/atdpa4sw0rd/Experience-library ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/BOFs/365CS +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/BOFs/CobaltStrike +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Barriuso/SMBGhost_AutomateExploitation +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ButrintKomoni/cve-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CyberMonitor/somethingweneed +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Dhoomralochana/Scanners-for-CVE-2020-0796-Testing +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/DreamoneOnly/CVE-2020-0796-LPE +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/EncodeGroup/BOF-RegSave +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/F6JO/CVE-2020-0796-Batch-scanning +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/FULLSHADE/WindowsExploitationResources +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Getshell/CobaltStrike +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/GryllsAaron/CVE-2020-0796-POC +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/GuoKerS/Some_Script +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/GuoKerS/aioScan_CVE-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/HackOvert/awesome-bugs +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/IAreKyleW00t/SMBGhosts +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/IFccTeR/1_UP_files +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/IvanVoronov/0day +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/JaneMandy/Spirit +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Ken-Abruzzi/cve_2020_0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/LabDookhtegan/CVE-2020-0796-EXP +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Loveforkeeps/Lemon-Duck +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/MasterSploit/LPE---CVE-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/MinYoungLeeDev/Attack-Defense-Analysis-of-a-Vulnerable-Network +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/MizaruIT/PENTAD-TOOLKIT +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Murasame-nc/CVE-2020-0796-LPE-POC +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/NitroA/windowsexpoitationresources +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/NullArray/WinKernel-Resources +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ORCA666/CVE-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/OldDream666/cve-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Opensitoo/cve-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/RP01XXX/internalpentesting +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Ra7mo0on/SMBGhost +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/RonnieNiu/CVE-2020_0796-exp +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Rvn0xsy/CVE_2020_0796_CNA +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/SEHandler/CVE-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/T13nn3s/CVE-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/TheNorthernLight/InfoSec_h2 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/TinToSer/CVE-2020-0796-LPE +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/TinToSer/cve2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/UraSecTeam/smbee +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ZecOps/CVE-2020-0796-LPE-POC +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ZecOps/CVE-2020-0796-RCE-POC +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ZecOps/SMBGhost-SMBleed-scanner +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/agerKalboetxeaga/Proyecto2_Ciber +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/albinjoshy03/windows-kernel-exploits +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/albovy/ransomwareMALW +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/aleperuz/Windows-Worm +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/apokryptein/secinject +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/arzuozkan/CVE-2020-0796 +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/asr511/windows-kernel-exploits +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/atdpa4sw0rd/Experience-library ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/awareseven/eternalghosttest ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/awsassets/CVE-2020-0798 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/aymankhder/AD-esploitation-cheatsheet ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/azhangyuhe/the-sun ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/bacth0san96/SMBGhostScanner -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Barriuso/SMBGhost_AutomateExploitation ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/bdisann/ehmylist -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/bmphx2/PoC-codes -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/BOFs/365CS -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/BOFs/CobaltStrike ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/bonesg/CVE-2020-0797 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ButrintKomoni/cve-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/cepxeo/redteambins ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/chompie1337/SMBGhost_RCE_PoC -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796- ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/cory-zajicek/CVE-2020-0796-DoS -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CyberMonitor/somethingweneed -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/danigargu/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/datntsec/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/datntsec/CVE-2020-1206 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ddiako/Vulncheck ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/demilson/Windows ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Dhoomralochana/Scanners-for-CVE-2020-0796-Testing ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/dickens88/cve-2020-0796-scanner -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/DreamoneOnly/CVE-2020-0796-LPE ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/eastmountyxz/CSDNBlog-Security-Based ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/eastmountyxz/CVE-2020-0796-SMB ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/eastmountyxz/NetworkSecuritySelf-study ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/eastmountyxz/SystemSecurity-ReverseAnalysis ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/edsonjt81/dazzleUP ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/eerykitty/CVE-2020-0796-PoC -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/EncodeGroup/BOF-RegSave ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ericzhong2010/GUI-Check-CVE-2020-0976 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/eventsentry/scripts ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/exp-sky/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/f1tz/CVE-2020-0796-LPE-EXP -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/F6JO/CVE-2020-0796-Batch-scanning ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/fei9747/Awesome-CobaltStrike ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/FULLSHADE/WindowsExploitationResources ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/gabimarti/SMBScanner -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Getshell/CobaltStrike ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/githuberxu/Safety-Books -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/GryllsAaron/CVE-2020-0796-POC -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/GuoKerS/aioScan_CVE-2020-0796 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/GuoKerS/Some_Script -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/HackOvert/awesome-bugs ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/hack-parthsharma/WinPwn ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/halsten/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -54626,17 +55495,11 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/i0gan/cve ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/iamramahibrah/NSE-Scripts -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/IAreKyleW00t/SMBGhosts -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/IFccTeR/1_UP_files ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/intelliroot-tech/cve-2020-0796-Scanner ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ioncodes/SMBGhost -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/IvanVoronov/0day -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/JaneMandy/Spirit ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/jeansgit/Pentest -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/jiansiting/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/jiansiting/CVE-2020-0796-Scanner -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/joaozietolie/CVE-2020-0796-Checker ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/jstigerwalt/SMBGhost ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/julixsalas/CVE-2020-0796 @@ -54645,50 +55508,34 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/k4t3pro/SMBGhost ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/k8gege/PyLadon -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Ken-Abruzzi/cve_2020_0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/kn6869610/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/krizzz07/CVE-2020-0796 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/LabDookhtegan/CVE-2020-0796-EXP ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/lanyi1998/TZ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/laolisafe/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/lawrenceamer/0xsp-Mongoose ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/lisinan988/CVE-2020-0796-exp ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Loveforkeeps/Lemon-Duck ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ly4k/SMBGhost ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/mai-lang-chai/System-Vulnerability ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/manasmbellani/gocmdscanner ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/manoz00/mm ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/marcinguy/CVE-2020-0796 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/MasterSploit/LPE---CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/mathisvickie/KMAC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/maxpl0it/Unauthenticated-CVE-2020-0796-PoC -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/merlinepedra25/CobaltStrike ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/merlinepedra/CobaltStrike +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/merlinepedra25/CobaltStrike ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/michael101096/cs2020_msels -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/MinYoungLeeDev/Attack-Defense-Analysis-of-a-Vulnerable-Network -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/MizaruIT/PENTAD-TOOLKIT -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/msuiche/smbaloo -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Murasame-nc/CVE-2020-0796-LPE-POC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/netscylla/SMBGhost -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/nicolas-gagnon/windows-kernel-exploits -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/nitromagix/iam-1-cybersecurity-current-event-report ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/niudaii/go-crack ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/NullArray/WinKernel-Resources -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/OldDream666/cve-2020-0796 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Opensitoo/cve-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/orangmuda/CVE-2020-0796 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ORCA666/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/pathakabhi24/Awesome-C @@ -54699,8 +55546,6 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/puckiestyle/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/pwninx/WinPwn ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Ra7mo0on/SMBGhost ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/rainmana/awesome-rainmana ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ran-sama/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/readloud/Awesome-Stars @@ -54709,22 +55554,13 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/retr0-13/WinPwn ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/rhpenguin/tshark-filter ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/RonnieNiu/CVE-2020_0796-exp ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/root26/bug -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/RP01XXX/internalpentesting ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/rsmudge/CVE-2020-0796-BOF ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Rvn0xsy/CVE_2020_0796_CNA -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/S3cur3Th1sSh1t/WinPwn ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/safesword/WindowsExp -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/SEHandler/CVE-2020-0796 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/shengshengli/NetworkSecuritySelf-study ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/shuanx/vulnerability -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/sujitawake/smbghost ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/sung3r/CobaltStrike @@ -54733,27 +55569,20 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/syadg123/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/syadg123/SMBGhost ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/t0rt3ll1n0/cms-scanner -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/T13nn3s/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/TamilHackz/windows-exploitation ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/tango-j/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/technion/DisableSMBCompression ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/testbugonly/Defence ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/thelostworldFree/CVE-2020-0796 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/TheNorthernLight/InfoSec_h2 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/TinToSer/cve2020-0796 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/TinToSer/CVE-2020-0796-LPE ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/tobor88/PowerShell-Blue-Team +./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/todo1024/1657 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/tripledd/cve-2020-0796-vuln ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/uhub/awesome-c -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/UraSecTeam/smbee ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/vsai94/ECE9069_SMBGhost_Exploit_CVE-2020-0796- ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/vysecurity/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/w1ld3r/SMBGhost_Scanner ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/wenwen104/ipas2020 -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/wneessen/SMBCompScan ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/wolfyy59/keylogger-C- @@ -54769,13 +55598,9 @@ ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/yedada-wei/gongkaishouji ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/yisan1/hh -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ysyyrps123/CVE-2020-0796-exp ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/z1un/Z1-AggressorScripts ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/zathizh/cve-796-mit -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ZecOps/CVE-2020-0796-LPE-POC -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ZecOps/CVE-2020-0796-RCE-POC -./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/ZecOps/SMBGhost-SMBleed-scanner ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/zer0yu/Awesome-CobaltStrike ./external/trickest-cve/2020/CVE-2020-0796.md:https://github.com/zhouzu/SMBGhost-Full-RCE ./external/trickest-cve/2020/CVE-2020-0797.md:https://github.com/0xT11/CVE-POC @@ -54874,13 +55699,13 @@ ./external/trickest-cve/2020/CVE-2020-0875.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0878.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0878.md:https://github.com/Cheroxx/Patch-Tuesday-Updates -./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/xinali/articles ./external/trickest-cve/2020/CVE-2020-0879.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2020/CVE-2020-0881.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -54948,19 +55773,19 @@ ./external/trickest-cve/2020/CVE-2020-0931.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/Aslamlatheef/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/aymankhder/AD-esploitation-cheatsheet -./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/H0j3n/EzpzSharepoint ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/Live-Hack-CVE/CVE-2020-0971 +./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. +./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/aymankhder/AD-esploitation-cheatsheet +./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/puckiestyle/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/QWERTSKIHACK/Active-Directory-Exploitation-Cheat-Sheet. ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-0932.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-0934.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0934.md:https://github.com/developer3000S/PoC-in-GitHub @@ -54974,13 +55799,13 @@ ./external/trickest-cve/2020/CVE-2020-0941.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0951.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0951.md:https://github.com/Live-Hack-CVE/CVE-2020-0951 -./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0964.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2020/CVE-2020-0971.md:https://github.com/Live-Hack-CVE/CVE-2020-0971 ./external/trickest-cve/2020/CVE-2020-0971.md:https://github.com/lnick2023/nicenice @@ -55001,13 +55826,13 @@ ./external/trickest-cve/2020/CVE-2020-0975.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0975.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0976.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-0976.md:https://github.com/T13nn3s/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0976.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0976.md:https://github.com/dickens88/cve-2020-0796-scanner ./external/trickest-cve/2020/CVE-2020-0976.md:https://github.com/ericzhong2010/GUI-Check-CVE-2020-0976 ./external/trickest-cve/2020/CVE-2020-0976.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0976.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0976.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-0976.md:https://github.com/T13nn3s/CVE-2020-0796 ./external/trickest-cve/2020/CVE-2020-0977.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-0977.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0977.md:https://github.com/hectorgie/PoC-in-GitHub @@ -55020,20 +55845,20 @@ ./external/trickest-cve/2020/CVE-2020-0983.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-0983.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-0983.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2020/CVE-2020-0984.md:https://github.com/V0lk3n/OSMR-CheatSheet ./external/trickest-cve/2020/CVE-2020-0984.md:https://github.com/dfrankland/xpc-connection-rs ./external/trickest-cve/2020/CVE-2020-0984.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-0984.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2020/CVE-2020-0984.md:https://github.com/V0lk3n/OSMR-CheatSheet -./external/trickest-cve/2020/CVE-2020-0986.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-0986.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-0986.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-0989.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-0995.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2020/CVE-2020-0997.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-0997.md:https://github.com/Cheroxx/Patch-Tuesday-Updates @@ -55054,27 +55879,27 @@ ./external/trickest-cve/2020/CVE-2020-10023.md:https://github.com/CBackyx/CVE-Reproduction ./external/trickest-cve/2020/CVE-2020-10024.md:https://github.com/CBackyx/CVE-Reproduction ./external/trickest-cve/2020/CVE-2020-10028.md:https://github.com/CBackyx/CVE-Reproduction -./external/trickest-cve/2020/CVE-2020-10029.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-10029.md:https://github.com/ForAllSecure/VulnerabilitiesLab -./external/trickest-cve/2020/CVE-2020-10029.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-10029.md:https://github.com/Live-Hack-CVE/CVE-2020-10029 +./external/trickest-cve/2020/CVE-2020-10029.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-10029.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-10049.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10050.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10051.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10056.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10056.md:https://github.com/Live-Hack-CVE/CVE-2020-10056 ./external/trickest-cve/2020/CVE-2020-10057.md:https://github.com/J3rryBl4nks/GenixCMS/blob/master/CreateAdminBAC.md -./external/trickest-cve/2020/CVE-2020-10061.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-10061.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-10061.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks +./external/trickest-cve/2020/CVE-2020-10061.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-10061.md:https://github.com/zephyrproject-rtos/zephyr/pull/23091 ./external/trickest-cve/2020/CVE-2020-10062.md:https://github.com/IoTAccessControl/RapidPatch-ToolChain ./external/trickest-cve/2020/CVE-2020-10063.md:https://github.com/CBackyx/CVE-Reproduction ./external/trickest-cve/2020/CVE-2020-10065.md:https://github.com/Live-Hack-CVE/CVE-2020-10065 ./external/trickest-cve/2020/CVE-2020-10068.md:https://github.com/zephyrproject-rtos/zephyr/pull/23091 -./external/trickest-cve/2020/CVE-2020-10069.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-10069.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-10069.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks +./external/trickest-cve/2020/CVE-2020-10069.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-1007.md:https://github.com/xinali/articles ./external/trickest-cve/2020/CVE-2020-1009.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1009.md:https://github.com/developer3000S/PoC-in-GitHub @@ -55082,72 +55907,72 @@ ./external/trickest-cve/2020/CVE-2020-1009.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1009.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1009.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2020/CVE-2020-10110.md:https://github.com/stratosphereips/nist-cve-search-tool -./external/trickest-cve/2020/CVE-2020-10111.md:https://github.com/stratosphereips/nist-cve-search-tool -./external/trickest-cve/2020/CVE-2020-10112.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-1011.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1011.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1011.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1011.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1011.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1011.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2020/CVE-2020-10110.md:https://github.com/stratosphereips/nist-cve-search-tool +./external/trickest-cve/2020/CVE-2020-10111.md:https://github.com/stratosphereips/nist-cve-search-tool +./external/trickest-cve/2020/CVE-2020-10112.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-1012.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-10134.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-1013.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1013.md:https://github.com/GoSecure/WSuspicious +./external/trickest-cve/2020/CVE-2020-1013.md:https://github.com/GoSecure/pywsus +./external/trickest-cve/2020/CVE-2020-1013.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-10134.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2020/CVE-2020-10134.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/AlexandrBing/broadcom-bt-firmware ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/Charmve/BLE-Security-Attack-Defence +./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/Essen-Lin/Practice-of-the-Attack-and-Defense-of-Computers_Project2 +./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/engn33r/awesome-bluetooth-security -./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/Essen-Lin/Practice-of-the-Attack-and-Defense-of-Computers_Project2 ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/marcinguy/CVE-2020-10135-BIAS ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-10135.md:https://github.com/winterheart/broadcom-bt-firmware -./external/trickest-cve/2020/CVE-2020-10136.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-10136.md:https://github.com/CERTCC/PoC-Exploits/tree/master/cve-2020-10136 +./external/trickest-cve/2020/CVE-2020-10136.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-10137.md:https://github.com/CNK2100/VFuzz-public ./external/trickest-cve/2020/CVE-2020-10137.md:https://github.com/CNK2100/VFuzz-public ./external/trickest-cve/2020/CVE-2020-10138.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-10139.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2020/CVE-2020-1013.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1013.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-1013.md:https://github.com/GoSecure/pywsus -./external/trickest-cve/2020/CVE-2020-1013.md:https://github.com/GoSecure/WSuspicious +./external/trickest-cve/2020/CVE-2020-1014.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-10143.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-10146.md:https://github.com/oskarsve/ms-teams-rce ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/0ps/pocassistdb -./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/B1anda0/CVE-2020-10148 -./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/Live-Hack-CVE/CVE-2020-10148 +./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/The-Cracker-Technology/jaeles +./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/Udyz/CVE-2020-10148-Solarwinds-Orion +./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/XRSec/AWVS14-Update +./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/jaeles-project/jaeles ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/jaeles-project/jaeles-signatures ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/Live-Hack-CVE/CVE-2020-10148 -./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/rdoix/CVE-2020-10148-Solarwinds-Orion -./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/The-Cracker-Technology/jaeles ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/Udyz/CVE-2020-10148-Solarwinds-Orion ./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/webexplo1t/Jaeles -./external/trickest-cve/2020/CVE-2020-10148.md:https://github.com/XRSec/AWVS14-Update -./external/trickest-cve/2020/CVE-2020-1014.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/0xeb-bp/cve-2020-1015 ./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/0xeb-bp/cve-2020-1015 ./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/lyshark/Windows-exploits @@ -55155,53 +55980,64 @@ ./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1015.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-10177.md:https://github.com/risicle/cpytraceafl +./external/trickest-cve/2020/CVE-2020-1018.md:https://github.com/squarepants0/lgx ./external/trickest-cve/2020/CVE-2020-10181.md:https://github.com/s1kr10s/Sumavision_EMR3.0 ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/Ares-X/VulWiki +./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/Live-Hack-CVE/CVE-2020-10189 +./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/XRSec/AWVS14-Update +./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/cetriext/fireeye_cves -./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/gobysec/Goby -./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/Live-Hack-CVE/CVE-2020-10189 ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/mandiant/heyserial ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/retr0-13/Goby -./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/tdtc7/qps ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/XRSec/AWVS14-Update ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10189.md:https://github.com/zavke/CVE-2020-10189-ManageEngine -./external/trickest-cve/2020/CVE-2020-1018.md:https://github.com/squarepants0/lgx +./external/trickest-cve/2020/CVE-2020-1019.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/20142995/sectool -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/aleenzz/CVE-2020-10199 ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/CVEDB/top -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Firebasky/CodeqlLearn +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Live-Hack-CVE/CVE-2020-10199 +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/aleenzz/CVE-2020-10199 +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/hktalent/TOP @@ -55209,14 +56045,10 @@ ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/jas502n/CVE-2020-10199 -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Live-Hack-CVE/CVE-2020-10199 ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/magicming200/CVE-2020-10199_CVE-2020-10204 ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/muzai/Clog ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/neilzhang1/Chinese-Charts ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/netveil/Awesome-List @@ -55225,12 +56057,8 @@ ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/pinkieli/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/qingyuanfeiniao/Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/safe6Sec/CodeqlNote -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/tdtc7/qps -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/twosmi1e/Static-Analysis-and-Automated-Code-Audit ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/whoadmin/pocs @@ -55239,47 +56067,53 @@ ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/zhzyker/CVE-2020-10199_POC-EXP ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2020/CVE-2020-10199.md:https://github.com/zoroqi/my-awesome -./external/trickest-cve/2020/CVE-2020-1019.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/CrackerCat/CVE-2020-1020-Exploit +./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/KaLendsi/CVE-2020-1020 +./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Live-Hack-CVE/CVE-2020-10199 +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/jas502n/CVE-2020-10199 -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Live-Hack-CVE/CVE-2020-10199 ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/magicming200/CVE-2020-10199_CVE-2020-10204 ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/neilzhang1/Chinese-Charts ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/netveil/Awesome-List ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/pinkieli/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/qingyuanfeiniao/Chinese-Top-Charts -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/tdtc7/qps -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -55287,24 +56121,17 @@ ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/zhzyker/CVE-2020-10204 ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2020/CVE-2020-10204.md:https://github.com/zoroqi/my-awesome -./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/CrackerCat/CVE-2020-1020-Exploit -./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/KaLendsi/CVE-2020-1020 -./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1020.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities -./external/trickest-cve/2020/CVE-2020-10215.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2020/CVE-2020-1021.md:https://github.com/shubham0d/SymBlock +./external/trickest-cve/2020/CVE-2020-10215.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/mauricerizat/rConfig-3.9.4-SQL-injection-for-creating-admin-user ./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/Transmetal/CVE-repository-master +./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/mauricerizat/rConfig-3.9.4-SQL-injection-for-creating-admin-user ./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/v1k1ngfr/exploits-rconfig ./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/v1k1ngfr/exploits-rconfig/blob/master/rconfig_CVE-2020-10220.py ./external/trickest-cve/2020/CVE-2020-10220.md:https://github.com/v1k1ngfr/exploits-rconfig/blob/master/rconfig_sqli.py @@ -55314,38 +56141,44 @@ ./external/trickest-cve/2020/CVE-2020-10222.md:https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2020-03-05-fuzzing-heap-corruption-nitro-pdf-vulnerability.md ./external/trickest-cve/2020/CVE-2020-10223.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-10223.md:https://github.com/nafiez/nafiez.github.io/blob/master/_posts/2020-03-05-fuzzing-heap-corruption-nitro-pdf-vulnerability.md +./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-10232.md:https://github.com/Live-Hack-CVE/CVE-2020-10232 ./external/trickest-cve/2020/CVE-2020-10233.md:https://github.com/sleuthkit/sleuthkit/issues/1829 ./external/trickest-cve/2020/CVE-2020-10234.md:https://github.com/FULLSHADE/Kernel-exploits ./external/trickest-cve/2020/CVE-2020-10234.md:https://github.com/FULLSHADE/Kernel-exploits ./external/trickest-cve/2020/CVE-2020-10234.md:https://github.com/FULLSHADE/Kernel-exploits/tree/master/AscRegistryFilter.sys ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/HoangKien1020/CVE-2020-10238 +./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/HoangKien1020/CVE-2020-10238 ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/nisodaisuki/VulnerabilityScanningSecurityTool ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-10238.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/HoangKien1020/CVE-2020-10238 +./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/HoangKien1020/CVE-2020-10239 +./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/HoangKien1020/CVE-2020-10238 -./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/HoangKien1020/CVE-2020-10239 ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/soosmile/POC @@ -55353,19 +56186,13 @@ ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-10239.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1023.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-10240.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2020/CVE-2020-10243.md:https://github.com/HoangKien1020/Joomla-SQLinjection ./external/trickest-cve/2020/CVE-2020-1024.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1024.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1024.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1024.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1024.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-10240.md:https://github.com/huimzjty/vulwiki +./external/trickest-cve/2020/CVE-2020-10243.md:https://github.com/HoangKien1020/Joomla-SQLinjection ./external/trickest-cve/2020/CVE-2020-10251.md:https://github.com/ImageMagick/ImageMagick/issues/1859 ./external/trickest-cve/2020/CVE-2020-10257.md:https://github.com/abhav/nvd_scrapper ./external/trickest-cve/2020/CVE-2020-10262.md:https://github.com/Jian-Xian/CVE-POC @@ -55374,11 +56201,11 @@ ./external/trickest-cve/2020/CVE-2020-10263.md:https://github.com/Jian-Xian/CVE-POC/blob/master/CVE-2020-10263.md ./external/trickest-cve/2020/CVE-2020-1027.md:https://github.com/je5442804/NtCreateUserProcess-Post ./external/trickest-cve/2020/CVE-2020-10282.md:https://github.com/Live-Hack-CVE/CVE-2020-10283 -./external/trickest-cve/2020/CVE-2020-10283.md:https://github.com/aliasrobotics/RVD/issues/3316 ./external/trickest-cve/2020/CVE-2020-10283.md:https://github.com/Live-Hack-CVE/CVE-2020-10283 +./external/trickest-cve/2020/CVE-2020-10283.md:https://github.com/aliasrobotics/RVD/issues/3316 ./external/trickest-cve/2020/CVE-2020-10289.md:https://github.com/ros/actionlib/pull/171 -./external/trickest-cve/2020/CVE-2020-10290.md:https://github.com/aliasrobotics/RVD/issues/1495 ./external/trickest-cve/2020/CVE-2020-1029.md:https://github.com/itm4n/CVEs +./external/trickest-cve/2020/CVE-2020-10290.md:https://github.com/aliasrobotics/RVD/issues/1495 ./external/trickest-cve/2020/CVE-2020-1030.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1030.md:https://github.com/Accenture/AARO-Bugs ./external/trickest-cve/2020/CVE-2020-1030.md:https://github.com/clearbluejar/cve-markdown-charts @@ -55386,33 +56213,34 @@ ./external/trickest-cve/2020/CVE-2020-1031.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1033.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/GeorgyFirsov/CVE-2020-1034 +./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development -./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/GeorgyFirsov/CVE-2020-1034 ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/pravinsrc/NOTES-windows-kernel-links ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/yardenshafir/CVE-2020-1034 ./external/trickest-cve/2020/CVE-2020-1034.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2020/CVE-2020-1037.md:https://github.com/francevarotz98/WinPrintSpoolerSaga ./external/trickest-cve/2020/CVE-2020-10378.md:https://github.com/risicle/cpytraceafl ./external/trickest-cve/2020/CVE-2020-10379.md:https://github.com/risicle/cpytraceafl -./external/trickest-cve/2020/CVE-2020-1037.md:https://github.com/francevarotz98/WinPrintSpoolerSaga +./external/trickest-cve/2020/CVE-2020-1038.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10381.md:https://github.com/Live-Hack-CVE/CVE-2020-10381 ./external/trickest-cve/2020/CVE-2020-10382.md:https://github.com/Live-Hack-CVE/CVE-2020-10382 -./external/trickest-cve/2020/CVE-2020-10385.md:https://github.com/jinsonvarghese/jinsonvarghese ./external/trickest-cve/2020/CVE-2020-10385.md:https://github.com/Live-Hack-CVE/CVE-2020-10385 ./external/trickest-cve/2020/CVE-2020-10385.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-10385.md:https://github.com/jinsonvarghese/jinsonvarghese ./external/trickest-cve/2020/CVE-2020-10387.md:https://github.com/Live-Hack-CVE/CVE-2020-10387 ./external/trickest-cve/2020/CVE-2020-10388.md:https://github.com/Live-Hack-CVE/CVE-2020-10388 -./external/trickest-cve/2020/CVE-2020-1038.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1039.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10390.md:https://github.com/Live-Hack-CVE/CVE-2020-10390 ./external/trickest-cve/2020/CVE-2020-10390.md:https://github.com/nhthongDfVn/File-Converter-Exploit ./external/trickest-cve/2020/CVE-2020-10391.md:https://github.com/Live-Hack-CVE/CVE-2020-10391 @@ -55488,7 +56316,6 @@ ./external/trickest-cve/2020/CVE-2020-10397.md:https://github.com/Live-Hack-CVE/CVE-2020-10397 ./external/trickest-cve/2020/CVE-2020-10398.md:https://github.com/Live-Hack-CVE/CVE-2020-10398 ./external/trickest-cve/2020/CVE-2020-10399.md:https://github.com/Live-Hack-CVE/CVE-2020-10399 -./external/trickest-cve/2020/CVE-2020-1039.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10400.md:https://github.com/Live-Hack-CVE/CVE-2020-10400 ./external/trickest-cve/2020/CVE-2020-10401.md:https://github.com/Live-Hack-CVE/CVE-2020-10401 ./external/trickest-cve/2020/CVE-2020-10402.md:https://github.com/Live-Hack-CVE/CVE-2020-10402 @@ -55529,6 +56356,7 @@ ./external/trickest-cve/2020/CVE-2020-10437.md:https://github.com/Live-Hack-CVE/CVE-2020-10437 ./external/trickest-cve/2020/CVE-2020-10438.md:https://github.com/Live-Hack-CVE/CVE-2020-10438 ./external/trickest-cve/2020/CVE-2020-10439.md:https://github.com/Live-Hack-CVE/CVE-2020-10439 +./external/trickest-cve/2020/CVE-2020-1044.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10440.md:https://github.com/Live-Hack-CVE/CVE-2020-10440 ./external/trickest-cve/2020/CVE-2020-10441.md:https://github.com/Live-Hack-CVE/CVE-2020-10441 ./external/trickest-cve/2020/CVE-2020-10442.md:https://github.com/Live-Hack-CVE/CVE-2020-10442 @@ -55538,7 +56366,8 @@ ./external/trickest-cve/2020/CVE-2020-10447.md:https://github.com/Live-Hack-CVE/CVE-2020-10447 ./external/trickest-cve/2020/CVE-2020-10448.md:https://github.com/Live-Hack-CVE/CVE-2020-10448 ./external/trickest-cve/2020/CVE-2020-10449.md:https://github.com/Live-Hack-CVE/CVE-2020-10449 -./external/trickest-cve/2020/CVE-2020-1044.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1045.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1045.md:https://github.com/Live-Hack-CVE/CVE-2020-1045 ./external/trickest-cve/2020/CVE-2020-10450.md:https://github.com/Live-Hack-CVE/CVE-2020-10450 ./external/trickest-cve/2020/CVE-2020-10451.md:https://github.com/Live-Hack-CVE/CVE-2020-10451 ./external/trickest-cve/2020/CVE-2020-10452.md:https://github.com/Live-Hack-CVE/CVE-2020-10452 @@ -55613,8 +56442,6 @@ ./external/trickest-cve/2020/CVE-2020-10457.md:https://github.com/Live-Hack-CVE/CVE-2020-10457 ./external/trickest-cve/2020/CVE-2020-10458.md:https://github.com/Live-Hack-CVE/CVE-2020-10458 ./external/trickest-cve/2020/CVE-2020-10459.md:https://github.com/Live-Hack-CVE/CVE-2020-10459 -./external/trickest-cve/2020/CVE-2020-1045.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1045.md:https://github.com/Live-Hack-CVE/CVE-2020-1045 ./external/trickest-cve/2020/CVE-2020-10461.md:https://github.com/Live-Hack-CVE/CVE-2020-10461 ./external/trickest-cve/2020/CVE-2020-10462.md:https://github.com/Live-Hack-CVE/CVE-2020-10462 ./external/trickest-cve/2020/CVE-2020-10463.md:https://github.com/Live-Hack-CVE/CVE-2020-10463 @@ -55633,25 +56460,22 @@ ./external/trickest-cve/2020/CVE-2020-10477.md:https://github.com/Live-Hack-CVE/CVE-2020-10477 ./external/trickest-cve/2020/CVE-2020-10478.md:https://github.com/Live-Hack-CVE/CVE-2020-10478 ./external/trickest-cve/2020/CVE-2020-10479.md:https://github.com/Live-Hack-CVE/CVE-2020-10479 -./external/trickest-cve/2020/CVE-2020-10480.md:https://github.com/Live-Hack-CVE/CVE-2020-10480 -./external/trickest-cve/2020/CVE-2020-10481.md:https://github.com/Live-Hack-CVE/CVE-2020-10481 -./external/trickest-cve/2020/CVE-2020-10482.md:https://github.com/Live-Hack-CVE/CVE-2020-10482 -./external/trickest-cve/2020/CVE-2020-10483.md:https://github.com/Live-Hack-CVE/CVE-2020-10483 -./external/trickest-cve/2020/CVE-2020-10484.md:https://github.com/Live-Hack-CVE/CVE-2020-10484 -./external/trickest-cve/2020/CVE-2020-10485.md:https://github.com/Live-Hack-CVE/CVE-2020-10485 -./external/trickest-cve/2020/CVE-2020-10486.md:https://github.com/Live-Hack-CVE/CVE-2020-10486 -./external/trickest-cve/2020/CVE-2020-10487.md:https://github.com/Live-Hack-CVE/CVE-2020-10487 -./external/trickest-cve/2020/CVE-2020-10488.md:https://github.com/Live-Hack-CVE/CVE-2020-10488 -./external/trickest-cve/2020/CVE-2020-10489.md:https://github.com/Live-Hack-CVE/CVE-2020-10489 ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/BC-SECURITY/Invoke-PrintDemon +./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/Karneades/awesome-vulnerabilities +./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/Ken-Abruzzi/CVE-2020-1048 +./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/Moj0krr/PrinterDemon +./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/SafeBreach-Labs/Spooler +./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/VoidSec/CVE-2020-1337 +./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/airbus-cert/Splunk-ETW ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/bakedmuffinman/Neo23x0-sysmon-config -./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/BC-SECURITY/Invoke-PrintDemon ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/clearbluejar/cve-markdown-charts -./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/cve-north-stars/cve-north-stars.github.io ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/deadjakk/patch-checker ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/developer3000S/PoC-in-GitHub @@ -55661,27 +56485,30 @@ ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/ionescu007/PrintDemon -./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/Karneades/awesome-vulnerabilities -./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/Ken-Abruzzi/CVE-2020-1048 ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/math1as/CVE-2020-1337-exploit -./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/Moj0krr/PrinterDemon -./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/neofito/CVE-2020-1337 ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/SafeBreach-Labs/Spooler ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/shubham0d/CVE-2020-1048 ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/thalpius/Microsoft-PrintDemon-Vulnerability -./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/VoidSec/CVE-2020-1337 ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/wh0Nsq/Invoke-PrintDemon ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1048.md:https://github.com/zveriu/CVE-2009-0229-PoC +./external/trickest-cve/2020/CVE-2020-10480.md:https://github.com/Live-Hack-CVE/CVE-2020-10480 +./external/trickest-cve/2020/CVE-2020-10481.md:https://github.com/Live-Hack-CVE/CVE-2020-10481 +./external/trickest-cve/2020/CVE-2020-10482.md:https://github.com/Live-Hack-CVE/CVE-2020-10482 +./external/trickest-cve/2020/CVE-2020-10483.md:https://github.com/Live-Hack-CVE/CVE-2020-10483 +./external/trickest-cve/2020/CVE-2020-10484.md:https://github.com/Live-Hack-CVE/CVE-2020-10484 +./external/trickest-cve/2020/CVE-2020-10485.md:https://github.com/Live-Hack-CVE/CVE-2020-10485 +./external/trickest-cve/2020/CVE-2020-10486.md:https://github.com/Live-Hack-CVE/CVE-2020-10486 +./external/trickest-cve/2020/CVE-2020-10487.md:https://github.com/Live-Hack-CVE/CVE-2020-10487 +./external/trickest-cve/2020/CVE-2020-10488.md:https://github.com/Live-Hack-CVE/CVE-2020-10488 +./external/trickest-cve/2020/CVE-2020-10489.md:https://github.com/Live-Hack-CVE/CVE-2020-10489 ./external/trickest-cve/2020/CVE-2020-10490.md:https://github.com/Live-Hack-CVE/CVE-2020-10490 ./external/trickest-cve/2020/CVE-2020-10491.md:https://github.com/Live-Hack-CVE/CVE-2020-10491 ./external/trickest-cve/2020/CVE-2020-10492.md:https://github.com/Live-Hack-CVE/CVE-2020-10492 @@ -55697,134 +56524,118 @@ ./external/trickest-cve/2020/CVE-2020-10502.md:https://github.com/Live-Hack-CVE/CVE-2020-10502 ./external/trickest-cve/2020/CVE-2020-10503.md:https://github.com/Live-Hack-CVE/CVE-2020-10503 ./external/trickest-cve/2020/CVE-2020-10504.md:https://github.com/Live-Hack-CVE/CVE-2020-10504 -./external/trickest-cve/2020/CVE-2020-10518.md:https://github.com/clemenko/workshop ./external/trickest-cve/2020/CVE-2020-10518.md:https://github.com/PetrusViet/Gitlab-RCE +./external/trickest-cve/2020/CVE-2020-10518.md:https://github.com/clemenko/workshop ./external/trickest-cve/2020/CVE-2020-1052.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1053.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-10543.md:https://github.com/binxio/gcr-kritis-signer -./external/trickest-cve/2020/CVE-2020-10543.md:https://github.com/garethr/snykout -./external/trickest-cve/2020/CVE-2020-10543.md:https://github.com/imhunterand/hackerone-publicy-disclosed -./external/trickest-cve/2020/CVE-2020-10544.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2020/CVE-2020-10546.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-10546.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-10546.md:https://github.com/theguly/exploits -./external/trickest-cve/2020/CVE-2020-10547.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-10547.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-10547.md:https://github.com/theguly/exploits -./external/trickest-cve/2020/CVE-2020-10548.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-10548.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-10548.md:https://github.com/theguly/exploits -./external/trickest-cve/2020/CVE-2020-10549.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-10549.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-10549.md:https://github.com/theguly/exploits +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/0xeb-bp/cve-2020-1054 ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/0xpetros/windows-privilage-escalation -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/Al1ex/WindowsElevation -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/FULLSHADE/WindowsExploitationResources ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/Graham382/CVE-2020-1054 -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/hasee2018/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/Iamgublin/CVE-2020-1054 ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/KaLendsi/CVE-2020-1054 ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/LegendSaber/exp_x64 -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/NitroA/windowsexpoitationresources -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/NullArray/WinKernel-Resources -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/fei9747/WindowsElevation +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/hasee2018/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/huike007/penetration_poc +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/huike007/poc +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/lyshark/Windows-exploits +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/password520/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/ycdxsb/Exploits ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1054.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10543.md:https://github.com/binxio/gcr-kritis-signer +./external/trickest-cve/2020/CVE-2020-10543.md:https://github.com/garethr/snykout +./external/trickest-cve/2020/CVE-2020-10543.md:https://github.com/imhunterand/hackerone-publicy-disclosed +./external/trickest-cve/2020/CVE-2020-10544.md:https://github.com/rdomanski/Exploits_and_Advisories +./external/trickest-cve/2020/CVE-2020-10546.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10546.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10546.md:https://github.com/theguly/exploits +./external/trickest-cve/2020/CVE-2020-10547.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10547.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10547.md:https://github.com/theguly/exploits +./external/trickest-cve/2020/CVE-2020-10548.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10548.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10548.md:https://github.com/theguly/exploits +./external/trickest-cve/2020/CVE-2020-10549.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10549.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-10549.md:https://github.com/theguly/exploits +./external/trickest-cve/2020/CVE-2020-10551.md:https://github.com/mbiel92/Hugo-MB ./external/trickest-cve/2020/CVE-2020-10551.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10551.md:https://github.com/seqred-s-a/CVE-2020-10551 ./external/trickest-cve/2020/CVE-2020-10551.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/AmazingOut/Tesla-CVE-2020-10558 +./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/Live-Hack-CVE/CVE-2020-10558 ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/Live-Hack-CVE/CVE-2020-10558 ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/nullze/CVE-2020-10558 ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/nuzzl/CVE-2020-10558 ./external/trickest-cve/2020/CVE-2020-10558.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/LucidUnicorn/CVE-2020-10560-Key-Recovery +./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/LucidUnicorn/CVE-2020-10560-Key-Recovery ./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/jandersoncampelo/InfosecBookmarks -./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/kevthehermit/attackerkb-api ./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/kevthehermit/CVE-2020-10560 -./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/LucidUnicorn/CVE-2020-10560-Key-Recovery -./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/LucidUnicorn/CVE-2020-10560-Key-Recovery +./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/kevthehermit/attackerkb-api ./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10560.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-10564.md:https://github.com/beerpwn/CVE/tree/master/WP-File-Upload_disclosure_report/ ./external/trickest-cve/2020/CVE-2020-10564.md:https://github.com/ChoiSG/vwp -./external/trickest-cve/2020/CVE-2020-10564.md:https://github.com/ehsandeep/wordpress-application ./external/trickest-cve/2020/CVE-2020-10564.md:https://github.com/PaulBorie/kubernetes-security +./external/trickest-cve/2020/CVE-2020-10564.md:https://github.com/beerpwn/CVE/tree/master/WP-File-Upload_disclosure_report/ +./external/trickest-cve/2020/CVE-2020-10564.md:https://github.com/ehsandeep/wordpress-application ./external/trickest-cve/2020/CVE-2020-10564.md:https://github.com/vavkamil/dvwp ./external/trickest-cve/2020/CVE-2020-10565.md:https://github.com/renorobert/grub-bhyve-bugs ./external/trickest-cve/2020/CVE-2020-10566.md:https://github.com/renorobert/grub-bhyve-bugs ./external/trickest-cve/2020/CVE-2020-10567.md:https://github.com/trippo/ResponsiveFilemanager/issues/600 -./external/trickest-cve/2020/CVE-2020-10570.md:https://github.com/VijayT007/Vulnerability-Database/blob/master/Telegram:CVE-2020-10570 ./external/trickest-cve/2020/CVE-2020-1057.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1057.md:https://github.com/Cheroxx/Patch-Tuesday-Updates +./external/trickest-cve/2020/CVE-2020-10570.md:https://github.com/VijayT007/Vulnerability-Database/blob/master/Telegram:CVE-2020-10570 ./external/trickest-cve/2020/CVE-2020-10580.md:https://github.com/Live-Hack-CVE/CVE-2020-10580 ./external/trickest-cve/2020/CVE-2020-10591.md:https://github.com/walmartlabs/concord/issues/22 ./external/trickest-cve/2020/CVE-2020-10604.md:https://github.com/Live-Hack-CVE/CVE-2020-10604 ./external/trickest-cve/2020/CVE-2020-10611.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-10611.md:https://github.com/neutrinoguy/awesome-ics-writeups -./external/trickest-cve/2020/CVE-2020-10627.md:https://github.com/Live-Hack-CVE/CVE-2020-10627 ./external/trickest-cve/2020/CVE-2020-1062.md:https://github.com/Accenture/AARO-Bugs ./external/trickest-cve/2020/CVE-2020-1062.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-10627.md:https://github.com/Live-Hack-CVE/CVE-2020-10627 ./external/trickest-cve/2020/CVE-2020-10644.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-10648.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2020/CVE-2020-10648.md:https://github.com/u-boot/u-boot/commits/master ./external/trickest-cve/2020/CVE-2020-10650.md:https://github.com/Live-Hack-CVE/CVE-2020-10650 ./external/trickest-cve/2020/CVE-2020-10659.md:https://github.com/defcon250/ResponsibleDisclosures -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/CareerJSM/mandrill-api-ruby -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/getaway-house/gem-mandrill-api -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/qoqa/gem-mandrill-api -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/rails-lts/json_cve_2020_10663 -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/rainchen/code_quality -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/retailzipline/mandrill-api-ruby -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/szmo/mandrill-api-updated -./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/spaceraccoon/CVE-2020-10665 -./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/spaceraccoon/CVE-2020-10665 ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/cbwang505/CVE-2020-1066-EXP ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/cbwang505/CVE-2020-1066-EXP ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -55832,8 +56643,6 @@ ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/readloud/Awesome-Stars @@ -55845,14 +56654,36 @@ ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1066.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/CareerJSM/mandrill-api-ruby +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/getaway-house/gem-mandrill-api +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/qoqa/gem-mandrill-api +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/rails-lts/json_cve_2020_10663 +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/rainchen/code_quality +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/retailzipline/mandrill-api-ruby +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-10663.md:https://github.com/szmo/mandrill-api-updated +./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/spaceraccoon/CVE-2020-10665 +./external/trickest-cve/2020/CVE-2020-10665.md:https://github.com/spaceraccoon/CVE-2020-10665 ./external/trickest-cve/2020/CVE-2020-10672.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-10672.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/Al1ex/CVE-2020-10673 ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/harry1080/CVE-2020-10673 ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/hectorgie/PoC-in-GitHub @@ -55860,9 +56691,7 @@ ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/soosmile/POC @@ -55872,7 +56701,6 @@ ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-10673.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10675.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2020/CVE-2020-10675.md:https://github.com/naveensrinivasan/stunning-tribble ./external/trickest-cve/2020/CVE-2020-10683.md:https://github.com/Anonymous-Phunter/PHunter @@ -55886,10 +56714,6 @@ ./external/trickest-cve/2020/CVE-2020-10694.md:https://github.com/Live-Hack-CVE/CVE-2020-10694 ./external/trickest-cve/2020/CVE-2020-10697.md:https://github.com/Live-Hack-CVE/CVE-2020-10697 ./external/trickest-cve/2020/CVE-2020-10699.md:https://github.com/Live-Hack-CVE/CVE-2020-10699 -./external/trickest-cve/2020/CVE-2020-10700.md:https://github.com/Live-Hack-CVE/CVE-2020-10700 -./external/trickest-cve/2020/CVE-2020-10702.md:https://github.com/Live-Hack-CVE/CVE-2020-10702 -./external/trickest-cve/2020/CVE-2020-10704.md:https://github.com/Live-Hack-CVE/CVE-2020-10704 -./external/trickest-cve/2020/CVE-2020-10709.md:https://github.com/Live-Hack-CVE/CVE-2020-10709 ./external/trickest-cve/2020/CVE-2020-1070.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1070.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2020/CVE-2020-1070.md:https://github.com/developer3000S/PoC-in-GitHub @@ -55897,27 +56721,33 @@ ./external/trickest-cve/2020/CVE-2020-1070.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1070.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1070.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2020/CVE-2020-10700.md:https://github.com/Live-Hack-CVE/CVE-2020-10700 +./external/trickest-cve/2020/CVE-2020-10702.md:https://github.com/Live-Hack-CVE/CVE-2020-10702 +./external/trickest-cve/2020/CVE-2020-10704.md:https://github.com/Live-Hack-CVE/CVE-2020-10704 +./external/trickest-cve/2020/CVE-2020-10709.md:https://github.com/Live-Hack-CVE/CVE-2020-10709 ./external/trickest-cve/2020/CVE-2020-10710.md:https://github.com/Live-Hack-CVE/CVE-2020-10710 ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/EuroLinux/shim-review +./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/Jetico/shim-review +./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/Live-Hack-CVE/CVE-2020-10713 +./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/YeongSeokLee/shim-review ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/bitraser/shim-review-15.4 -./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/eclypsium/BootHole -./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/git-bom/bomsh ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/jason-chang-atrust/shim-review -./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/Jetico/shim-review ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/lenovo-lux/shim-review -./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/Live-Hack-CVE/CVE-2020-10713 ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/luojc123/shim-nsdl ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/lzap/redhat-kernel-shim-signatures -./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/mwti/rescueshim ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/neverware/shim-review ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -55933,8 +56763,6 @@ ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/YeongSeokLee/shim-review -./external/trickest-cve/2020/CVE-2020-10713.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10714.md:https://github.com/Live-Hack-CVE/CVE-2020-10714 ./external/trickest-cve/2020/CVE-2020-10716.md:https://github.com/Live-Hack-CVE/CVE-2020-10716 ./external/trickest-cve/2020/CVE-2020-10717.md:https://github.com/Live-Hack-CVE/CVE-2020-10717 @@ -55948,39 +56776,39 @@ ./external/trickest-cve/2020/CVE-2020-10732.md:https://github.com/Live-Hack-CVE/CVE-2020-10732 ./external/trickest-cve/2020/CVE-2020-10735.md:https://github.com/Live-Hack-CVE/CVE-2020-10735 ./external/trickest-cve/2020/CVE-2020-10737.md:https://github.com/Live-Hack-CVE/CVE-2020-10737 +./external/trickest-cve/2020/CVE-2020-1074.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10740.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-10740.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-10740.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-10740.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-10744.md:https://github.com/Live-Hack-CVE/CVE-2020-10744 ./external/trickest-cve/2020/CVE-2020-10745.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2020/CVE-2020-10745.md:https://github.com/google/honggfuzz ./external/trickest-cve/2020/CVE-2020-10745.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2020/CVE-2020-10747.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/knqyf263/CVE-2020-10749 -./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2020/CVE-2020-10749.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1074.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10753.md:https://github.com/Live-Hack-CVE/CVE-2021-3524 ./external/trickest-cve/2020/CVE-2020-10756.md:https://github.com/Live-Hack-CVE/CVE-2021-20295 -./external/trickest-cve/2020/CVE-2020-10757.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10757.md:https://github.com/ShaikUsaf/linux-4.19.72_CVE-2020-10757 -./external/trickest-cve/2020/CVE-2020-10758.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-10757.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10758.md:https://github.com/Eriner/eriner +./external/trickest-cve/2020/CVE-2020-10758.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/hannob/pgpbugs ./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/justinsteven/CVE-2020-10759-poc ./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/justinsteven/advisories ./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/justinsteven/advisories/blob/master/2020_fwupd_dangling_s3_bucket_and_CVE-2020-10759_signature_verification_bypass.md -./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/justinsteven/CVE-2020-10759-poc ./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10759.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-10761.md:https://github.com/Live-Hack-CVE/CVE-2020-10761 @@ -56014,12 +56842,12 @@ ./external/trickest-cve/2020/CVE-2020-10818.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10818.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10818.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-10829.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-1082.md:https://github.com/hangmansROP/proof-of-concepts +./external/trickest-cve/2020/CVE-2020-10829.md:https://github.com/he1m4n6a/cve-db +./external/trickest-cve/2020/CVE-2020-1083.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10831.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-10836.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-10839.md:https://github.com/he1m4n6a/cve-db -./external/trickest-cve/2020/CVE-2020-1083.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10842.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-10843.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-10844.md:https://github.com/he1m4n6a/cve-db @@ -56039,31 +56867,31 @@ ./external/trickest-cve/2020/CVE-2020-10867.md:https://github.com/umarfarook882/Avast_Multiple_Vulnerability_Disclosure ./external/trickest-cve/2020/CVE-2020-10868.md:https://github.com/umarfarook882/Avast_Multiple_Vulnerability_Disclosure ./external/trickest-cve/2020/CVE-2020-10876.md:https://github.com/saugatasil/ownklok -./external/trickest-cve/2020/CVE-2020-10878.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2020/CVE-2020-10878.md:https://github.com/Azure/publish-security-assessments +./external/trickest-cve/2020/CVE-2020-10878.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2020/CVE-2020-10878.md:https://github.com/binxio/gcr-kritis-signer ./external/trickest-cve/2020/CVE-2020-10878.md:https://github.com/dragon7-fc/misc ./external/trickest-cve/2020/CVE-2020-10878.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-10878.md:https://github.com/hisashin0728/AmazonECRScanSecurityHub ./external/trickest-cve/2020/CVE-2020-10878.md:https://github.com/snigdhasambitak/cks -./external/trickest-cve/2020/CVE-2020-10881.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2020/CVE-2020-10882.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2020/CVE-2020-10883.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2020/CVE-2020-10884.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2020/CVE-2020-10885.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1088.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10881.md:https://github.com/rdomanski/Exploits_and_Advisories +./external/trickest-cve/2020/CVE-2020-10882.md:https://github.com/rdomanski/Exploits_and_Advisories +./external/trickest-cve/2020/CVE-2020-10883.md:https://github.com/rdomanski/Exploits_and_Advisories +./external/trickest-cve/2020/CVE-2020-10884.md:https://github.com/rdomanski/Exploits_and_Advisories +./external/trickest-cve/2020/CVE-2020-10885.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2020/CVE-2020-10895.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-10896.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-10897.md:https://github.com/0xCyberY/CVE-T4PDF @@ -56071,14 +56899,14 @@ ./external/trickest-cve/2020/CVE-2020-10901.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-10902.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-10904.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2020/CVE-2020-1091.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10915.md:https://github.com/Cinnamon1212/Modified-CVE-2020-10915-MsfModule ./external/trickest-cve/2020/CVE-2020-10915.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10915.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-10917.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-10917.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-10917.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-10917.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-10919.md:https://github.com/Live-Hack-CVE/CVE-2020-10919 -./external/trickest-cve/2020/CVE-2020-1091.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10923.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2020/CVE-2020-10924.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2020/CVE-2020-10925.md:https://github.com/rdomanski/Exploits_and_Advisories @@ -56097,6 +56925,7 @@ ./external/trickest-cve/2020/CVE-2020-10968.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-10969.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-10969.md:https://github.com/yahoo/cubed +./external/trickest-cve/2020/CVE-2020-1097.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10971.md:https://github.com/bubbadestroy/Jetstream_AC3000 ./external/trickest-cve/2020/CVE-2020-10971.md:https://github.com/sudo-jtcsec/CVE ./external/trickest-cve/2020/CVE-2020-10972.md:https://github.com/bubbadestroy/Jetstream_AC3000 @@ -56104,45 +56933,45 @@ ./external/trickest-cve/2020/CVE-2020-10973.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-10973.md:https://github.com/sudo-jtcsec/CVE ./external/trickest-cve/2020/CVE-2020-10974.md:https://github.com/sudo-jtcsec/CVE -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/CYJoe-Cyclone/PenetrationTesttips +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/JayHerlth/cve-2020-10977 +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/JustMichi/CVE-2020-10977.py +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/KooroshRZ/CVE-2020-10977 +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/Live-Hack-CVE/CVE-2020-10977 +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/Power7089/PenetrationTest-Tips +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/dotPY-hax/gitlab_RCE -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/erk3/gitlab-12.9.0-file-read ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/JayHerlth/cve-2020-10977 ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/jeansgit/Pentest -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/JustMichi/CVE-2020-10977.py -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/KooroshRZ/CVE-2020-10977 ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/leecybersec/gitlab-rce ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/liath/CVE-2020-10977 ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/lisp3r/cve-2020-10977-read-and-execute -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/Live-Hack-CVE/CVE-2020-10977 -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/Power7089/PenetrationTest-Tips ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/r0eXpeR/redteam_vul -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/thewhiteh4t/cve-2020-10977 -./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/vandycknick/gitlab-cve-2020-10977 ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-10977.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1097.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1098.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-10987.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-10987.md:https://github.com/ker2x/DearDiary ./external/trickest-cve/2020/CVE-2020-10988.md:https://github.com/cecada/Tenda-AC6-Root-Acces ./external/trickest-cve/2020/CVE-2020-10988.md:https://github.com/stjohn96/ac6-root -./external/trickest-cve/2020/CVE-2020-1098.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-10994.md:https://github.com/risicle/cpytraceafl ./external/trickest-cve/2020/CVE-2020-1099.md:https://github.com/Live-Hack-CVE/CVE-2020-1106 -./external/trickest-cve/2020/CVE-2020-11008.md:https://github.com/meherarfaoui09/meher +./external/trickest-cve/2020/CVE-2020-10994.md:https://github.com/risicle/cpytraceafl ./external/trickest-cve/2020/CVE-2020-1100.md:https://github.com/Live-Hack-CVE/CVE-2020-1106 +./external/trickest-cve/2020/CVE-2020-11008.md:https://github.com/meherarfaoui09/meher +./external/trickest-cve/2020/CVE-2020-1101.md:https://github.com/Live-Hack-CVE/CVE-2020-1106 ./external/trickest-cve/2020/CVE-2020-11012.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2020/CVE-2020-11012.md:https://github.com/github/codeql-ctf-go-return ./external/trickest-cve/2020/CVE-2020-11015.md:https://github.com/Live-Hack-CVE/CVE-2020-11015 @@ -56150,82 +56979,88 @@ ./external/trickest-cve/2020/CVE-2020-11018.md:https://github.com/Live-Hack-CVE/CVE-2020-11018 ./external/trickest-cve/2020/CVE-2020-11019.md:https://github.com/Live-Hack-CVE/CVE-2020-11019 ./external/trickest-cve/2020/CVE-2020-11019.md:https://github.com/Lixterclarixe/CVE-2020-11019 -./external/trickest-cve/2020/CVE-2020-1101.md:https://github.com/Live-Hack-CVE/CVE-2020-1106 +./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/DanielRuf/snyk-js-jquery-565129 +./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11021.md:https://github.com/ossf-cve-benchmark/CVE-2020-11021 ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/0xAJ2K/CVE-2020-11022-CVE-2020-11023 -./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/AssassinUKG/JS_Encoder ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/AssassinUKG/XSSPlayground -./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/corey-schneider/bagel-shop -./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/cve-sandbox/jquery ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/DanielRuf/snyk-js-jquery-565129 ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/EmptyHeart5292/jQuery-XSS ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/ossf-cve-benchmark/CVE-2020-11022 ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/Snorlyd/https-nj.gov---CVE-2020-11022 +./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/blaufish/geo +./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/corey-schneider/bagel-shop +./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/cve-sandbox/jquery +./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/ossf-cve-benchmark/CVE-2020-11022 ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/spurreiter/jquery -./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/tnwebdev/jquery-2.2.4-patched ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/zeitlerquintet/jquery-2.2.4-patched ./external/trickest-cve/2020/CVE-2020-11022.md:https://github.com/zeitlersensetence/jquery-2.2.4-patched ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/0xAJ2K/CVE-2020-11022-CVE-2020-11023 -./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/arijitdirghanji/100DaysofLearning ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/AssassinUKG/JS_Encoder ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/AssassinUKG/XSSPlayground -./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/cve-sandbox/jquery ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/DanielRuf/snyk-js-jquery-565129 ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/EmptyHeart5292/jQuery-XSS -./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/goelp14/Hacky-Holidays-2020-Writeups -./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/Snorlyd/https-nj.gov---CVE-2020-11023 +./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/arijitdirghanji/100DaysofLearning +./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/cve-sandbox/jquery +./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/goelp14/Hacky-Holidays-2020-Writeups +./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/spurreiter/jquery ./external/trickest-cve/2020/CVE-2020-11023.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2020/CVE-2020-11025.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-11025.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2020/CVE-2020-11025.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-11025.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2020/CVE-2020-11025.md:https://github.com/zer0uid/docker-CVEanalysis +./external/trickest-cve/2020/CVE-2020-11026.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-11026.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2020/CVE-2020-11026.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-11026.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2020/CVE-2020-11027.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-11027.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2020/CVE-2020-11027.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-11027.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2020/CVE-2020-11028.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-11028.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2020/CVE-2020-11028.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-11028.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2020/CVE-2020-11029.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-11029.md:https://github.com/El-Palomo/DerpNStink ./external/trickest-cve/2020/CVE-2020-11029.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-11029.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH -./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/DanielRuf/snyk-js-jquery-565129 -./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1102.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11030.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-11030.md:https://github.com/MeerAbdullah/Kali-Vs-WordPress ./external/trickest-cve/2020/CVE-2020-11030.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2020/CVE-2020-11034.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11034.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-11034.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-11034.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-11034.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-11034.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-11050.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-11059.md:https://github.com/ossf-cve-benchmark/CVE-2020-11059 +./external/trickest-cve/2020/CVE-2020-1106.md:https://github.com/Live-Hack-CVE/CVE-2020-1106 ./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/0xdreadnaught/cve-2020-11060-poc -./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/Live-Hack-CVE/CVE-2020-1106 ./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11060.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -56234,7 +57069,6 @@ ./external/trickest-cve/2020/CVE-2020-11066.md:https://github.com/Live-Hack-CVE/CVE-2020-11066 ./external/trickest-cve/2020/CVE-2020-11068.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-11069.md:https://github.com/ohader/share -./external/trickest-cve/2020/CVE-2020-1106.md:https://github.com/Live-Hack-CVE/CVE-2020-1106 ./external/trickest-cve/2020/CVE-2020-11074.md:https://github.com/Live-Hack-CVE/CVE-2020-11074 ./external/trickest-cve/2020/CVE-2020-11075.md:https://github.com/gmatuz/cve-scanner-exploiting-pocs ./external/trickest-cve/2020/CVE-2020-11076.md:https://github.com/0xT11/CVE-POC @@ -56258,6 +57092,8 @@ ./external/trickest-cve/2020/CVE-2020-11101.md:https://github.com/Live-Hack-CVE/CVE-2020-11101 ./external/trickest-cve/2020/CVE-2020-11104.md:https://github.com/ForAllSecure/VulnerabilitiesLab ./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/S1lkys/CVE-2020-11107 +./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/andripwn/CVE-2020-11107 ./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/eastmountyxz/CSDNBlog-Security-Based @@ -56265,15 +57101,13 @@ ./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/githuberxu/Safety-Books ./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/S1lkys/CVE-2020-11107 -./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/shengshengli/NetworkSecuritySelf-study ./external/trickest-cve/2020/CVE-2020-11107.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/Frichetten/CVE-2020-11108-PoC ./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/Frichetten/CVE-2020-11108-PoC ./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/Frichetten/Frichetten +./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -56282,20 +57116,20 @@ ./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/tijldeneut/Security ./external/trickest-cve/2020/CVE-2020-11108.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-11110.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-11110.md:https://github.com/grafana/grafana/blob/master/CHANGELOG.md -./external/trickest-cve/2020/CVE-2020-11110.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2020/CVE-2020-11110.md:https://github.com/NarbehJackson/Java-Xss-minitwit16 ./external/trickest-cve/2020/CVE-2020-11110.md:https://github.com/NarbehJackson/XSS-Python-Lab +./external/trickest-cve/2020/CVE-2020-11110.md:https://github.com/grafana/grafana/blob/master/CHANGELOG.md +./external/trickest-cve/2020/CVE-2020-11110.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2020/CVE-2020-11111.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-11111.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-11112.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-11112.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-11113.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-11113.md:https://github.com/Al1ex/CVE-2020-11113 +./external/trickest-cve/2020/CVE-2020-11113.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-11113.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11113.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11113.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11113.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-11113.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11113.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-11115.md:https://github.com/404notf0und/CVE-Flow @@ -56307,15 +57141,18 @@ ./external/trickest-cve/2020/CVE-2020-11124.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11128.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11129.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1113.md:https://github.com/bodik/awesome-potatoes ./external/trickest-cve/2020/CVE-2020-11132.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2020/CVE-2020-11133.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11135.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1113.md:https://github.com/bodik/awesome-potatoes -./external/trickest-cve/2020/CVE-2020-11158.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1115.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-11158.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-11179.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-1119.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11206.md:https://github.com/Live-Hack-CVE/CVE-2020-11206 @@ -56324,20 +57161,20 @@ ./external/trickest-cve/2020/CVE-2020-1122.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11239.md:https://github.com/NetKingJ/android-security-awesome ./external/trickest-cve/2020/CVE-2020-11239.md:https://github.com/NetKingJ/awesome-android-security -./external/trickest-cve/2020/CVE-2020-11293.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2020/CVE-2020-1129.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1129.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-1129.md:https://github.com/Live-Hack-CVE/CVE-2020-1319 -./external/trickest-cve/2020/CVE-2020-11304.md:https://github.com/hyrathon/trophies +./external/trickest-cve/2020/CVE-2020-11293.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2020/CVE-2020-1130.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-11304.md:https://github.com/hyrathon/trophies ./external/trickest-cve/2020/CVE-2020-1133.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1141.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2020/CVE-2020-1143.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1143.md:https://github.com/developer3000S/PoC-in-GitHub @@ -56347,53 +57184,54 @@ ./external/trickest-cve/2020/CVE-2020-1143.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-11441.md:https://github.com/phpmyadmin/phpmyadmin/issues/16056 ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/jas502n/CVE-2020-10199 -./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts -./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/neilzhang1/Chinese-Charts ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/netveil/Awesome-List ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/pinkieli/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/qingyuanfeiniao/Chinese-Top-Charts -./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/zhzyker/CVE-2020-11444 ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2020/CVE-2020-11444.md:https://github.com/zoroqi/my-awesome ./external/trickest-cve/2020/CVE-2020-11449.md:https://github.com/RioIsDown/TC7337 -./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/20142995/sectool -./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/rusty-sec/lotus-scripts -./external/trickest-cve/2020/CVE-2020-11455.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-11455.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-11455.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1145.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/20142995/sectool +./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-11450.md:https://github.com/rusty-sec/lotus-scripts +./external/trickest-cve/2020/CVE-2020-11455.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-11455.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-11455.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-1146.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/H0j3n/EzpzSharepoint -./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/michael101096/cs2020_msels ./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2020/CVE-2020-1147.md:https://github.com/sobinge/nuclei-templates @@ -56414,8 +57252,8 @@ ./external/trickest-cve/2020/CVE-2020-11493.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11501.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-11511.md:https://github.com/Live-Hack-CVE/CVE-2020-11511 -./external/trickest-cve/2020/CVE-2020-11518.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-11518.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-11518.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-11518.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-11518.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-11519.md:https://github.com/0xT11/CVE-POC @@ -56424,11 +57262,11 @@ ./external/trickest-cve/2020/CVE-2020-11519.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11519.md:https://github.com/patois/winmagic_sd ./external/trickest-cve/2020/CVE-2020-11519.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-1152.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11520.md:https://github.com/patois/winmagic_sd ./external/trickest-cve/2020/CVE-2020-11528.md:https://github.com/14isnot40/vul_discovery/blob/06d04dbbc6f792a82321c00376d4dbf3add00f4f/poc/bit2spr%20vulnerability%20discovery.md.pdf ./external/trickest-cve/2020/CVE-2020-11529.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11529.md:https://github.com/getgrav/grav/commit/2eae104c7a4bf32bc26cb8073d5c40464bfda3f7 -./external/trickest-cve/2020/CVE-2020-1152.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11530.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11530.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11536.md:https://github.com/nettitude/pwnlyoffice @@ -56442,9 +57280,9 @@ ./external/trickest-cve/2020/CVE-2020-11539.md:https://github.com/the-girl-who-lived/CVE-2020-11539/ ./external/trickest-cve/2020/CVE-2020-11546.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-11546.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-11546.md:https://github.com/Official-BlackHat13/CVE-2020-11546 ./external/trickest-cve/2020/CVE-2020-11546.md:https://github.com/damit5/CVE-2020-11546 ./external/trickest-cve/2020/CVE-2020-11546.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11546.md:https://github.com/Official-BlackHat13/CVE-2020-11546 ./external/trickest-cve/2020/CVE-2020-11546.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11547.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11547.md:https://github.com/ch-rigu/CVE-2020-11547--PRTG-Network-Monitor-Information-Disclosure @@ -56463,22 +57301,22 @@ ./external/trickest-cve/2020/CVE-2020-11576.md:https://github.com/Eriner/eriner ./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/ShielderSec/CVE-2020-11579 +./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/ShielderSec/poc ./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/ShielderSec/CVE-2020-11579 -./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/ShielderSec/poc ./external/trickest-cve/2020/CVE-2020-11579.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1159.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-11605.md:https://github.com/he1m4n6a/cve-db -./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1160.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2020/CVE-2020-11605.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-11619.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-11620.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-11620.md:https://github.com/paolodenti/telegram-types @@ -56491,22 +57329,34 @@ ./external/trickest-cve/2020/CVE-2020-11650.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11650.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11650.md:https://github.com/weinull/CVE-2020-11650 -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/0xc0d/CVE-2020-11651 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/0xc0d/CVE-2020-11651 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/20142995/Goby +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Al1ex/CVE-2020-11652 +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Imanfeng/SaltStack-Exp +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/RakhithJK/CVE-2020-11651 +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/bravery9/SaltStack-Exp ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/chef-cft/salt-vulnerabilities -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/dozernz/cve-2020-11651 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/dwoz/salt-rekey ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/fanjq99/CVE-2020-11652 -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/fofapro/vulfocus ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/gobysec/Goby ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -56515,47 +57365,43 @@ ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Imanfeng/SaltStack-Exp ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/jasperla/CVE-2020-11651-poc -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/kasini3000/kasini3000 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/kevthehermit/CVE-2020-11651 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/lovelyjuice/cve-2020-11651-exp-plus ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/merlinxcy/ToolBox -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/puckiestyle/cve-2020-11651 -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/RakhithJK/CVE-2020-11651 ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/rapyuta-robotics/clean-script ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/rossengeorgiev/salt-security-backports -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/tdtc7/qps -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/TesterCC/exp_poc_library -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/trganda/dockerv ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11651.md:https://github.com/zhangchi991022/Comprehensive-experiment-of-infomation-security -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/0xc0d/CVE-2020-11651 ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/0xc0d/CVE-2020-11651 ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Al1ex/CVE-2020-11652 +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Imanfeng/SaltStack-Exp +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652 ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/bravery9/SaltStack-Exp ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/chef-cft/salt-vulnerabilities -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/dwoz/salt-rekey @@ -56567,26 +57413,21 @@ ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Imanfeng/SaltStack-Exp ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/jasperla/CVE-2020-11651-poc -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/kasini3000/kasini3000 ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/rapyuta-robotics/clean-script ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/rossengeorgiev/salt-security-backports ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/tdtc7/qps -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/trganda/dockerv ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-11652.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11653.md:https://github.com/Live-Hack-CVE/CVE-2020-11653 ./external/trickest-cve/2020/CVE-2020-11655.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-11655.md:https://github.com/vinamra28/tekton-image-scan-trivy @@ -56598,46 +57439,47 @@ ./external/trickest-cve/2020/CVE-2020-11682.md:https://github.com/irbishop/CVEs ./external/trickest-cve/2020/CVE-2020-11683.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2020/CVE-2020-11684.md:https://github.com/f-secure-foundry/advisories +./external/trickest-cve/2020/CVE-2020-1169.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11698.md:https://github.com/sensepost/ClashofSpamTitan ./external/trickest-cve/2020/CVE-2020-11699.md:https://github.com/sensepost/ClashofSpamTitan -./external/trickest-cve/2020/CVE-2020-1169.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-11700.md:https://github.com/sensepost/ClashofSpamTitan -./external/trickest-cve/2020/CVE-2020-11709.md:https://github.com/yhirose/cpp-httplib/issues/425 ./external/trickest-cve/2020/CVE-2020-1170.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1170.md:https://github.com/itm4n/CVEs ./external/trickest-cve/2020/CVE-2020-1170.md:https://github.com/sailay1996/delete2SYSTEM +./external/trickest-cve/2020/CVE-2020-11700.md:https://github.com/sensepost/ClashofSpamTitan +./external/trickest-cve/2020/CVE-2020-11709.md:https://github.com/yhirose/cpp-httplib/issues/425 +./external/trickest-cve/2020/CVE-2020-1171.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/1135/Kong_exploit -./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/gobysec/Goby ./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/RandomRobbieBF/kong-pwn +./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/atesemre/awesome-cloud-native-security +./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/gobysec/Goby ./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-11710.md:https://github.com/starnightcyber/vul-info-collect -./external/trickest-cve/2020/CVE-2020-11712.md:https://github.com/jenaye/cve/blob/master/readme.MD ./external/trickest-cve/2020/CVE-2020-11712.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2020/CVE-2020-11712.md:https://github.com/Transmetal/CVE-repository-master +./external/trickest-cve/2020/CVE-2020-11712.md:https://github.com/jenaye/cve/blob/master/readme.MD ./external/trickest-cve/2020/CVE-2020-11714.md:https://github.com/leona4040/PSG-6528VM-xss/blob/master/README.md -./external/trickest-cve/2020/CVE-2020-1171.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2020/CVE-2020-11721.md:https://github.com/saitoha/libsixel/issues/134 ./external/trickest-cve/2020/CVE-2020-1172.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1172.md:https://github.com/Cheroxx/Patch-Tuesday-Updates +./external/trickest-cve/2020/CVE-2020-11721.md:https://github.com/saitoha/libsixel/issues/134 ./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/Live-Hack-CVE/CVE-2020-11738 -./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package -./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/VTFoundation/vulnerablewp +./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-11738.md:https://github.com/waleedzafar68/vulnerablewp +./external/trickest-cve/2020/CVE-2020-11753.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-11753.md:https://github.com/Live-Hack-CVE/CVE-2020-11753 ./external/trickest-cve/2020/CVE-2020-11759.md:https://github.com/Live-Hack-CVE/CVE-2020-11759 ./external/trickest-cve/2020/CVE-2020-11760.md:https://github.com/Live-Hack-CVE/CVE-2020-11760 @@ -56645,37 +57487,37 @@ ./external/trickest-cve/2020/CVE-2020-11762.md:https://github.com/Live-Hack-CVE/CVE-2020-11762 ./external/trickest-cve/2020/CVE-2020-11763.md:https://github.com/Live-Hack-CVE/CVE-2020-11763 ./external/trickest-cve/2020/CVE-2020-11764.md:https://github.com/Live-Hack-CVE/CVE-2020-11764 -./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-1179.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2020/CVE-2020-1180.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11800.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2020/CVE-2020-11800.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2020/CVE-2020-11800.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2020/CVE-2020-11800.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11800.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2020/CVE-2020-11800.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-11800.md:https://github.com/huimzjty/vulwiki +./external/trickest-cve/2020/CVE-2020-11800.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2020/CVE-2020-11803.md:https://github.com/sensepost/ClashofSpamTitan ./external/trickest-cve/2020/CVE-2020-11804.md:https://github.com/sensepost/ClashofSpamTitan -./external/trickest-cve/2020/CVE-2020-1180.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-11819.md:https://github.com/danyx07/PoC-RCE-Rukovoditel -./external/trickest-cve/2020/CVE-2020-11819.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11819.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-1181.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1181.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1181.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-1181.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-1181.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2020/CVE-2020-1181.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-11819.md:https://github.com/danyx07/PoC-RCE-Rukovoditel +./external/trickest-cve/2020/CVE-2020-11819.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-11819.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11823.md:https://github.com/Live-Hack-CVE/CVE-2020-11823 ./external/trickest-cve/2020/CVE-2020-11825.md:https://github.com/Live-Hack-CVE/CVE-2020-11825 ./external/trickest-cve/2020/CVE-2020-11836.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2020/CVE-2020-11851.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-11851.md:https://github.com/ch1nghz/CVE-2020-11851 ./external/trickest-cve/2020/CVE-2020-11851.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11851.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-11851.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11851.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-11851.md:https://github.com/soosmile/POC @@ -56708,44 +57550,44 @@ ./external/trickest-cve/2020/CVE-2020-11888.md:https://github.com/trentm/python-markdown2/issues/348 ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/HoangKien1020/CVE-2020-11890 +./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/HoangKien1020/CVE-2020-11890 ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-11890.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-11894.md:https://github.com/libming/libming/issues/196 ./external/trickest-cve/2020/CVE-2020-11895.md:https://github.com/libming/libming/issues/197 -./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/0xkol/ripple20-digi-connect-exploit ./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/advanced-threat-research/Ripple-20-Detection-Logic +./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/0xkol/ripple20-digi-connect-exploit ./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts -./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/Fans0n-Fan/Treck20-Related +./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/advanced-threat-research/Ripple-20-Detection-Logic +./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-11896.md:https://github.com/WinMin/Protocol-Vul -./external/trickest-cve/2020/CVE-2020-11897.md:https://github.com/advanced-threat-research/Ripple-20-Detection-Logic ./external/trickest-cve/2020/CVE-2020-11897.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts -./external/trickest-cve/2020/CVE-2020-11898.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-11897.md:https://github.com/advanced-threat-research/Ripple-20-Detection-Logic ./external/trickest-cve/2020/CVE-2020-11898.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts -./external/trickest-cve/2020/CVE-2020-11898.md:https://github.com/fang0654/ripple_poc ./external/trickest-cve/2020/CVE-2020-11898.md:https://github.com/SamuelGaudemer/POC_CVE-2020-11898 +./external/trickest-cve/2020/CVE-2020-11898.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-11898.md:https://github.com/fang0654/ripple_poc ./external/trickest-cve/2020/CVE-2020-11899.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts ./external/trickest-cve/2020/CVE-2020-11900.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts -./external/trickest-cve/2020/CVE-2020-11901.md:https://github.com/advanced-threat-research/Ripple-20-Detection-Logic ./external/trickest-cve/2020/CVE-2020-11901.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts +./external/trickest-cve/2020/CVE-2020-11901.md:https://github.com/advanced-threat-research/Ripple-20-Detection-Logic ./external/trickest-cve/2020/CVE-2020-11902.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts ./external/trickest-cve/2020/CVE-2020-11903.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts ./external/trickest-cve/2020/CVE-2020-11904.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts @@ -56760,31 +57602,31 @@ ./external/trickest-cve/2020/CVE-2020-11913.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts ./external/trickest-cve/2020/CVE-2020-11914.md:https://github.com/CERTCC/PoC-Exploits/tree/master/vu-257161/scripts ./external/trickest-cve/2020/CVE-2020-11922.md:https://github.com/Live-Hack-CVE/CVE-2020-11922 +./external/trickest-cve/2020/CVE-2020-1193.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11930.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/ProjectorBUg/CVE-2020-11932 +./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/Staubgeborener/CVE-2020-11932 ./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/code-developers/CVE-2020-11932 ./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/ProjectorBUg/CVE-2020-11932 ./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/Staubgeborener/CVE-2020-11932 ./external/trickest-cve/2020/CVE-2020-11932.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-11937.md:https://github.com/sungjungk/whoopsie_killer -./external/trickest-cve/2020/CVE-2020-1193.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1194.md:https://github.com/itm4n/CVEs ./external/trickest-cve/2020/CVE-2020-11945.md:https://github.com/squid-cache/squid/pull/585 ./external/trickest-cve/2020/CVE-2020-11946.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-11946.md:https://github.com/Live-Hack-CVE/CVE-2020-11946 -./external/trickest-cve/2020/CVE-2020-1194.md:https://github.com/itm4n/CVEs ./external/trickest-cve/2020/CVE-2020-11958.md:https://github.com/Live-Hack-CVE/CVE-2020-11958 ./external/trickest-cve/2020/CVE-2020-11958.md:https://github.com/skvadrik/re2c/commit/c4603ba5ce229db83a2a4fb93e6d4b4e3ec3776a ./external/trickest-cve/2020/CVE-2020-11972.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-11973.md:https://github.com/Live-Hack-CVE/CVE-2020-11973 ./external/trickest-cve/2020/CVE-2020-11973.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2020/CVE-2020-11974.md:https://github.com/langligelang/langligelang ./external/trickest-cve/2020/CVE-2020-11974.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-11974.md:https://github.com/langligelang/langligelang ./external/trickest-cve/2020/CVE-2020-11975.md:https://github.com/1135/unomi_exploit ./external/trickest-cve/2020/CVE-2020-11975.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11975.md:https://github.com/eugenebmx/CVE-2020-13942 @@ -56792,10 +57634,13 @@ ./external/trickest-cve/2020/CVE-2020-11975.md:https://github.com/hoanx4/apche_unomi_rce ./external/trickest-cve/2020/CVE-2020-11975.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11975.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-11975.md:https://github.com/trganda/dockerv ./external/trickest-cve/2020/CVE-2020-11976.md:https://github.com/afine-com/research ./external/trickest-cve/2020/CVE-2020-11976.md:https://github.com/afinepl/research ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/navyaks55/Vulnerability_Exploitation ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -56803,20 +57648,19 @@ ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2020/CVE-2020-11978.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2020/CVE-2020-11981.md:https://github.com/navyaks55/Vulnerability_Exploitation -./external/trickest-cve/2020/CVE-2020-11981.md:https://github.com/t0m4too/t0m4to +./external/trickest-cve/2020/CVE-2020-1198.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11981.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2020/CVE-2020-11981.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-11981.md:https://github.com/navyaks55/Vulnerability_Exploitation +./external/trickest-cve/2020/CVE-2020-11981.md:https://github.com/t0m4too/t0m4to +./external/trickest-cve/2020/CVE-2020-11984.md:https://github.com/Solhack/Team_CSI_platform +./external/trickest-cve/2020/CVE-2020-11984.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-11984.md:https://github.com/jmetzger/training-linux-security ./external/trickest-cve/2020/CVE-2020-11984.md:https://github.com/jmetzger/training-linux-sicherheit-und-haertung ./external/trickest-cve/2020/CVE-2020-11984.md:https://github.com/mesaglio/tools-exec ./external/trickest-cve/2020/CVE-2020-11984.md:https://github.com/mykter/prisma-cloud-pipeline -./external/trickest-cve/2020/CVE-2020-11984.md:https://github.com/Solhack/Team_CSI_platform -./external/trickest-cve/2020/CVE-2020-11984.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-11984.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-11985.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2020/CVE-2020-11985.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough @@ -56825,25 +57669,24 @@ ./external/trickest-cve/2020/CVE-2020-11986.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11987.md:https://github.com/danfickle/openhtmltopdf ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/0day666/Vulnerability-verification +./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/HYWZ36/HYWZ36-CVE-2020-11989-code +./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/HackJava/HackShiro +./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/HackJava/Shiro +./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/bfengj/CTF ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/chibd2000/Burp-Extender-Study-Develop ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/HackJava/HackShiro -./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/HackJava/Shiro ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/HYWZ36/HYWZ36-CVE-2020-11989-code ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/threedr3am/learnjavabug ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/xhycccc/Shiro-Vuln-Demo -./external/trickest-cve/2020/CVE-2020-11989.md:https://github.com/Zero094/Vulnerability-verification -./external/trickest-cve/2020/CVE-2020-1198.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11990.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11990.md:https://github.com/forse01/CVE-2020-11990-Cordova ./external/trickest-cve/2020/CVE-2020-11990.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -56854,18 +57697,19 @@ ./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/H4ckTh3W0r1d/Goby_POC ./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-11991.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-11993.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2020/CVE-2020-11993.md:https://github.com/Dheia/sc-main -./external/trickest-cve/2020/CVE-2020-11993.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2020/CVE-2020-11993.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2020/CVE-2020-11993.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2020/CVE-2020-11993.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2020/CVE-2020-11993.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2020/CVE-2020-11993.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2020/CVE-2020-11993.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough +./external/trickest-cve/2020/CVE-2020-11995.md:https://github.com/Armandhe-China/ApacheDubboSerialVuln ./external/trickest-cve/2020/CVE-2020-11996.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-11996.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-11996.md:https://github.com/hectorgie/PoC-in-GitHub @@ -56875,52 +57719,49 @@ ./external/trickest-cve/2020/CVE-2020-11996.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-11998.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-11998.md:https://github.com/zhzhdoai/JAVA_Env-Poc +./external/trickest-cve/2020/CVE-2020-1200.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1200.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-12000.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-12004.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2020/CVE-2020-12009.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2020/CVE-2020-1200.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1200.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-12027.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2020/CVE-2020-12028.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2020/CVE-2020-12029.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-12034.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-12038.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2020/CVE-2020-12049.md:https://github.com/fbreton/lacework +./external/trickest-cve/2020/CVE-2020-1205.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12050.md:https://github.com/tnpitsecurity/CVEs ./external/trickest-cve/2020/CVE-2020-12054.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-12058.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12059.md:https://github.com/Live-Hack-CVE/CVE-2020-12059 -./external/trickest-cve/2020/CVE-2020-1205.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-12061.md:https://github.com/cs4404-mission2/writeup -./external/trickest-cve/2020/CVE-2020-12061.md:https://github.com/Live-Hack-CVE/CVE-2020-12061 -./external/trickest-cve/2020/CVE-2020-12062.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2020/CVE-2020-12062.md:https://github.com/Totes5706/TotesHTB -./external/trickest-cve/2020/CVE-2020-12067.md:https://github.com/Live-Hack-CVE/CVE-2020-12067 -./external/trickest-cve/2020/CVE-2020-12069.md:https://github.com/Live-Hack-CVE/CVE-2020-12069 ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/MizaruIT/PENTAD-TOOLKIT +./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/ZecOps/CVE-2020-0796-RCE-POC +./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/ZecOps/CVE-2020-1206-POC +./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/ZecOps/SMBGhost-SMBleed-scanner ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/datntsec/CVE-2020-1206 ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/manoz00/mm -./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/MizaruIT/PENTAD-TOOLKIT ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/msuiche/smbaloo -./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/readloud/Awesome-Stars @@ -56928,46 +57769,49 @@ ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/zathizh/cve-796-mit -./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/ZecOps/CVE-2020-0796-RCE-POC -./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/ZecOps/CVE-2020-1206-POC -./external/trickest-cve/2020/CVE-2020-1206.md:https://github.com/ZecOps/SMBGhost-SMBleed-scanner +./external/trickest-cve/2020/CVE-2020-12061.md:https://github.com/Live-Hack-CVE/CVE-2020-12061 +./external/trickest-cve/2020/CVE-2020-12061.md:https://github.com/cs4404-mission2/writeup +./external/trickest-cve/2020/CVE-2020-12062.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2020/CVE-2020-12062.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2020/CVE-2020-12067.md:https://github.com/Live-Hack-CVE/CVE-2020-12067 +./external/trickest-cve/2020/CVE-2020-12069.md:https://github.com/Live-Hack-CVE/CVE-2020-12069 ./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/84KaliPleXon3/CVE-2020-12078 +./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/mhaskar/CVE-2020-12078 ./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-12078.md:https://github.com/tdtc7/qps ./external/trickest-cve/2020/CVE-2020-12079.md:https://github.com/Live-Hack-CVE/CVE-2020-12079 ./external/trickest-cve/2020/CVE-2020-1208.md:https://github.com/ferdinandmudjialim/metasploit-cve-search +./external/trickest-cve/2020/CVE-2020-1210.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1210.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-12100.md:https://github.com/Live-Hack-CVE/CVE-2020-12100 ./external/trickest-cve/2020/CVE-2020-12102.md:https://github.com/prasathmani/tinyfilemanager/issues/357 ./external/trickest-cve/2020/CVE-2020-12103.md:https://github.com/prasathmani/tinyfilemanager/issues/357 ./external/trickest-cve/2020/CVE-2020-12104.md:https://github.com/Alkeraithe/Exploits ./external/trickest-cve/2020/CVE-2020-12109.md:https://github.com/Live-Hack-CVE/CVE-2020-12109 -./external/trickest-cve/2020/CVE-2020-1210.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1210.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-12112.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-12112.md:https://github.com/Live-Hack-CVE/CVE-2020-12112 ./external/trickest-cve/2020/CVE-2020-12112.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12112.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-12112.md:https://github.com/Live-Hack-CVE/CVE-2020-12112 ./external/trickest-cve/2020/CVE-2020-12112.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12112.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-12112.md:https://github.com/tchenu/CVE-2020-12112 ./external/trickest-cve/2020/CVE-2020-12112.md:https://github.com/tchenu/CVE-2020-12112 ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/BeetleChunks/CVE-2020-12116 -./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/gobysec/Goby ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2020/CVE-2020-12116.md:https://github.com/sobinge/nuclei-templates @@ -56986,16 +57830,16 @@ ./external/trickest-cve/2020/CVE-2020-12138.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2020/CVE-2020-12138.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2020/CVE-2020-12138.md:https://github.com/Ondrik8/exploit -./external/trickest-cve/2020/CVE-2020-12138.md:https://github.com/sereok3/buffer-overflow-writeups ./external/trickest-cve/2020/CVE-2020-12138.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2020/CVE-2020-12138.md:https://github.com/sereok3/buffer-overflow-writeups ./external/trickest-cve/2020/CVE-2020-12145.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-12145.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-1218.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1224.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12245.md:https://github.com/grafana/grafana/blob/master/CHANGELOG.md#673-2020-04-23 ./external/trickest-cve/2020/CVE-2020-12245.md:https://github.com/grafana/grafana/pull/23816 ./external/trickest-cve/2020/CVE-2020-12247.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12248.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1224.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12255.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12255.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12255.md:https://github.com/soosmile/POC @@ -57009,52 +57853,60 @@ ./external/trickest-cve/2020/CVE-2020-12265.md:https://github.com/ossf-cve-benchmark/CVE-2020-12265 ./external/trickest-cve/2020/CVE-2020-12266.md:https://github.com/sudo-jtcsec/CVE ./external/trickest-cve/2020/CVE-2020-12267.md:https://github.com/Live-Hack-CVE/CVE-2020-12267 +./external/trickest-cve/2020/CVE-2020-1227.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12271.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-12271.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-12271.md:https://github.com/Live-Hack-CVE/CVE-2020-12271 ./external/trickest-cve/2020/CVE-2020-12271.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2020/CVE-2020-12272.md:https://github.com/chenjj/espoofer ./external/trickest-cve/2020/CVE-2020-12272.md:https://github.com/Live-Hack-CVE/CVE-2020-12272 -./external/trickest-cve/2020/CVE-2020-12272.md:https://github.com/merlinepedra/ESPOOFER ./external/trickest-cve/2020/CVE-2020-12272.md:https://github.com/Mr-Anonymous002/espoofer +./external/trickest-cve/2020/CVE-2020-12272.md:https://github.com/chenjj/espoofer +./external/trickest-cve/2020/CVE-2020-12272.md:https://github.com/merlinepedra/ESPOOFER ./external/trickest-cve/2020/CVE-2020-12272.md:https://github.com/prajwal0909/es ./external/trickest-cve/2020/CVE-2020-12272.md:https://github.com/prashantvermaofficial/Email-Spoofing-Testing -./external/trickest-cve/2020/CVE-2020-1227.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1228.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12307.md:https://github.com/MalFuzzer/Vulnerability-Research -./external/trickest-cve/2020/CVE-2020-12340.md:https://github.com/ferdinandmudjialim/metasploit-cve-search ./external/trickest-cve/2020/CVE-2020-1234.md:https://github.com/anthonyharrison/csaf ./external/trickest-cve/2020/CVE-2020-1234.md:https://github.com/ferdinandmudjialim/metasploit-cve-search ./external/trickest-cve/2020/CVE-2020-1234.md:https://github.com/ivanid22/NVD-scraper ./external/trickest-cve/2020/CVE-2020-1234.md:https://github.com/strobes-co/ql-documentation ./external/trickest-cve/2020/CVE-2020-1234.md:https://github.com/tahtaciburak/CyAnnuaire -./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-12340.md:https://github.com/ferdinandmudjialim/metasploit-cve-search ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/Charmve/BLE-Security-Attack-Defence +./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/Live-Hack-CVE/CVE-2020-12351 +./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/google/security-research ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/hac425xxx/heap-exploitation-in-real-world -./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/Live-Hack-CVE/CVE-2020-12351 +./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/naren-jayram/Linux-Heap-Based-Type-Confusion-in-L2CAP ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/sereok3/buffer-overflow-writeups ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-12351.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/Charmve/BLE-Security-Attack-Defence +./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/Live-Hack-CVE/CVE-2020-25662 +./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/google/security-research ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/hac425xxx/heap-exploitation-in-real-world -./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/Live-Hack-CVE/CVE-2020-25662 -./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12352.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-12388.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-12388.md:https://github.com/punishell/WindowsLegacyCVE @@ -57070,29 +57922,29 @@ ./external/trickest-cve/2020/CVE-2020-12432.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12432.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12432.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-12440.md:https://github.com/alsigit/nobi-sectest ./external/trickest-cve/2020/CVE-2020-12440.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-12440.md:https://github.com/alsigit/nobi-sectest ./external/trickest-cve/2020/CVE-2020-12440.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2020/CVE-2020-12443.md:https://github.com/mclab-hbrs/BBB-POC ./external/trickest-cve/2020/CVE-2020-12443.md:https://github.com/mclab-hbrs/BBB-POC ./external/trickest-cve/2020/CVE-2020-12446.md:https://github.com/kkent030315/anycall ./external/trickest-cve/2020/CVE-2020-12447.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-12457.md:https://github.com/cleric4/wolfssl ./external/trickest-cve/2020/CVE-2020-1245.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-12457.md:https://github.com/cleric4/wolfssl ./external/trickest-cve/2020/CVE-2020-12460.md:https://github.com/Live-Hack-CVE/CVE-2020-12460 ./external/trickest-cve/2020/CVE-2020-12460.md:https://github.com/trusteddomainproject/OpenDMARC/issues/64 ./external/trickest-cve/2020/CVE-2020-12462.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-12474.md:https://github.com/VijayT007/Vulnerability-Database/blob/master/Telegram:CVE-2020-12474 ./external/trickest-cve/2020/CVE-2020-12478.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-12478.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-1250.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12507.md:https://github.com/Live-Hack-CVE/CVE-2020-12507 ./external/trickest-cve/2020/CVE-2020-12508.md:https://github.com/Live-Hack-CVE/CVE-2020-12508 ./external/trickest-cve/2020/CVE-2020-12509.md:https://github.com/Live-Hack-CVE/CVE-2020-12509 -./external/trickest-cve/2020/CVE-2020-1250.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12516.md:https://github.com/Live-Hack-CVE/CVE-2020-12516 -./external/trickest-cve/2020/CVE-2020-12527.md:https://github.com/Live-Hack-CVE/CVE-2020-12527 ./external/trickest-cve/2020/CVE-2020-1252.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1252.md:https://github.com/Cheroxx/Patch-Tuesday-Updates +./external/trickest-cve/2020/CVE-2020-12527.md:https://github.com/Live-Hack-CVE/CVE-2020-12527 ./external/trickest-cve/2020/CVE-2020-1256.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-12586.md:https://github.com/alwentiu/COVIDSafe-CVE-2020-12856 ./external/trickest-cve/2020/CVE-2020-12593.md:https://github.com/nasbench/CVE-2020-12593 @@ -57125,9 +57977,14 @@ ./external/trickest-cve/2020/CVE-2020-12676.md:https://github.com/FusionAuth/fusionauth-samlv2 ./external/trickest-cve/2020/CVE-2020-12691.md:https://github.com/jckling/jckling ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/aoeII/asuswrt-for-Tenda-AC9-Router -./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/corelight/callstranger-detector ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/corelight/callstranger-detector ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/developer3000S/PoC-in-GitHub @@ -57138,17 +57995,14 @@ ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/krzemienski/awesome-from-stars -./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/mvlnetdev/zeek_detection_script_collection ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-12695.md:https://github.com/yunuscadirci/CallStranger ./external/trickest-cve/2020/CVE-2020-12696.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-12696.md:https://github.com/developer3000S/PoC-in-GitHub @@ -57162,10 +58016,10 @@ ./external/trickest-cve/2020/CVE-2020-12702.md:https://github.com/salgio/eWeLink-QR-Code ./external/trickest-cve/2020/CVE-2020-12702.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-12712.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-12712.md:https://github.com/SanderUbink/CVE-2020-12712 ./external/trickest-cve/2020/CVE-2020-12712.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12712.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12712.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-12712.md:https://github.com/SanderUbink/CVE-2020-12712 ./external/trickest-cve/2020/CVE-2020-12712.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-12717.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-12717.md:https://github.com/developer3000S/PoC-in-GitHub @@ -57176,11 +58030,11 @@ ./external/trickest-cve/2020/CVE-2020-12717.md:https://github.com/wabzqem/wabzqem ./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/cocomelonc/vulnexipy +./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-12720.md:https://github.com/tijldeneut/Security ./external/trickest-cve/2020/CVE-2020-12723.md:https://github.com/garethr/snykout @@ -57193,14 +58047,15 @@ ./external/trickest-cve/2020/CVE-2020-12740.md:https://github.com/appneta/tcpreplay/issues/576 ./external/trickest-cve/2020/CVE-2020-12744.md:https://github.com/Live-Hack-CVE/CVE-2020-12744 ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/shinyquagsire23/CVE-2020-12753-PoC @@ -57209,12 +58064,11 @@ ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-12753.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-12760.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-12760.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-12760.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2020/CVE-2020-12762.md:https://github.com/json-c/json-c/pull/592 +./external/trickest-cve/2020/CVE-2020-12760.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-12762.md:https://github.com/Live-Hack-CVE/CVE-2020-12762 +./external/trickest-cve/2020/CVE-2020-12762.md:https://github.com/json-c/json-c/pull/592 ./external/trickest-cve/2020/CVE-2020-12762.md:https://github.com/rsyslog/libfastjson/issues/161 ./external/trickest-cve/2020/CVE-2020-12767.md:https://github.com/Live-Hack-CVE/CVE-2020-12767 ./external/trickest-cve/2020/CVE-2020-12772.md:https://github.com/AfvanMoopen/tryhackme- @@ -57229,46 +58083,52 @@ ./external/trickest-cve/2020/CVE-2020-12781.md:https://github.com/0xUhaw/CVE-Bins ./external/trickest-cve/2020/CVE-2020-12781.md:https://github.com/Live-Hack-CVE/CVE-2020-12781 ./external/trickest-cve/2020/CVE-2020-12783.md:https://github.com/Live-Hack-CVE/CVE-2020-12783 -./external/trickest-cve/2020/CVE-2020-12787.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2020/CVE-2020-12787.md:https://github.com/Philippe-Gandolfo/SAMA5D-unlocker +./external/trickest-cve/2020/CVE-2020-12787.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2020/CVE-2020-12788.md:https://github.com/f-secure-foundry/advisories -./external/trickest-cve/2020/CVE-2020-12789.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2020/CVE-2020-12789.md:https://github.com/Philippe-Gandolfo/SAMA5D-unlocker +./external/trickest-cve/2020/CVE-2020-12789.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/amartinsec/CVE-2020-12800 ./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/Retr0-ll/littleterm +./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package +./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/amartinsec/CVE-2020-12800 ./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/Retr0-ll/littleterm -./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package ./external/trickest-cve/2020/CVE-2020-12800.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/irinarenteria/attackerkb-clj -./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1281.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/irinarenteria/attackerkb-clj +./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-12812.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2020/CVE-2020-12823.md:https://github.com/Live-Hack-CVE/CVE-2020-12823 ./external/trickest-cve/2020/CVE-2020-12827.md:https://github.com/MrTuxracer/advisories -./external/trickest-cve/2020/CVE-2020-12828.md:https://github.com/0xsha/ZombieVPN ./external/trickest-cve/2020/CVE-2020-12828.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-12828.md:https://github.com/0xsha/ZombieVPN ./external/trickest-cve/2020/CVE-2020-12828.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-12828.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12828.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12828.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12828.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability +./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-12832.md:https://github.com/0x05010705/simplefilelist1.7 ./external/trickest-cve/2020/CVE-2020-12832.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-12832.md:https://github.com/developer3000S/PoC-in-GitHub @@ -57276,26 +58136,20 @@ ./external/trickest-cve/2020/CVE-2020-12832.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12832.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-12835.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability -./external/trickest-cve/2020/CVE-2020-1283.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-12845.md:https://github.com/Live-Hack-CVE/CVE-2020-12845 +./external/trickest-cve/2020/CVE-2020-1285.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1285.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/alwentiu/contact-tracing-research +./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/Mygod/pogoplusle ./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/alwentiu/COVIDSafe-CVE-2020-12856 ./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/alwentiu/COVIDSafe-CVE-2020-12856/blob/master/README.md ./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/alwentiu/CVE-2020-14292 +./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/alwentiu/contact-tracing-research ./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/Mygod/pogoplusle ./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/parthdmaniar/coronavirus-covid-19-SARS-CoV-2-IoCs ./external/trickest-cve/2020/CVE-2020-12856.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1285.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1285.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-12861.md:https://github.com/Live-Hack-CVE/CVE-2020-12861 ./external/trickest-cve/2020/CVE-2020-12862.md:https://github.com/Live-Hack-CVE/CVE-2020-12862 ./external/trickest-cve/2020/CVE-2020-12863.md:https://github.com/Live-Hack-CVE/CVE-2020-12863 @@ -57316,18 +58170,18 @@ ./external/trickest-cve/2020/CVE-2020-12930.md:https://github.com/Live-Hack-CVE/CVE-2020-12930 ./external/trickest-cve/2020/CVE-2020-12931.md:https://github.com/Live-Hack-CVE/CVE-2020-12931 ./external/trickest-cve/2020/CVE-2020-12944.md:https://github.com/Live-Hack-CVE/CVE-2020-12944 -./external/trickest-cve/2020/CVE-2020-12966.md:https://github.com/jpbland1/wolfssl-expanded-ed25519 ./external/trickest-cve/2020/CVE-2020-12966.md:https://github.com/Live-Hack-CVE/CVE-2020-12966 +./external/trickest-cve/2020/CVE-2020-12966.md:https://github.com/jpbland1/wolfssl-expanded-ed25519 ./external/trickest-cve/2020/CVE-2020-12966.md:https://github.com/wolfSSL/wolfssl ./external/trickest-cve/2020/CVE-2020-1299.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1300.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1300.md:https://github.com/geeksniper/windows-privilege-escalation ./external/trickest-cve/2020/CVE-2020-1300.md:https://github.com/jacob-baines/concealed_position ./external/trickest-cve/2020/CVE-2020-1301.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1301.md:https://github.com/P1kAju/CVE-2020-1301 ./external/trickest-cve/2020/CVE-2020-1301.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1301.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1301.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1301.md:https://github.com/P1kAju/CVE-2020-1301 ./external/trickest-cve/2020/CVE-2020-1301.md:https://github.com/shubham0d/CVE-2020-1301 ./external/trickest-cve/2020/CVE-2020-1301.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1301.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation @@ -57351,14 +58205,15 @@ ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/irsl/CVE-2020-1313 ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/readloud/Awesome-Stars @@ -57370,29 +58225,28 @@ ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1313.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-13143.md:https://github.com/Live-Hack-CVE/CVE-2020-13143 ./external/trickest-cve/2020/CVE-2020-13149.md:https://github.com/rishaldwivedi/Public_Disclosure ./external/trickest-cve/2020/CVE-2020-13149.md:https://github.com/rishaldwivedi/Public_Disclosure/blob/master/README.md#msi-dragon-center-eop ./external/trickest-cve/2020/CVE-2020-13149.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2020/CVE-2020-13151.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-13151.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13151.md:https://github.com/b4ny4n/CVE-2020-13151 ./external/trickest-cve/2020/CVE-2020-13151.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13151.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13151.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13151.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13151.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13158.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-13158.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-13158.md:https://github.com/InfoSec4Fun/CVE-2020-13158 ./external/trickest-cve/2020/CVE-2020-13158.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13158.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13158.md:https://github.com/InfoSec4Fun/CVE-2020-13158 ./external/trickest-cve/2020/CVE-2020-13158.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13158.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13159.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-13159.md:https://github.com/InfoSec4Fun/CVE-2020-13159 ./external/trickest-cve/2020/CVE-2020-13159.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13159.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13159.md:https://github.com/InfoSec4Fun/CVE-2020-13159 ./external/trickest-cve/2020/CVE-2020-13159.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13159.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13162.md:https://github.com/0xT11/CVE-POC @@ -57404,17 +58258,17 @@ ./external/trickest-cve/2020/CVE-2020-13162.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13167.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-13167.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-13167.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-13167.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-13167.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-13167.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-13168.md:https://github.com/lodestone-security/CVEs ./external/trickest-cve/2020/CVE-2020-13168.md:https://github.com/lodestone-security/CVEs/tree/master/CVE-2020-13168 -./external/trickest-cve/2020/CVE-2020-13174.md:https://github.com/Live-Hack-CVE/CVE-2020-13174 ./external/trickest-cve/2020/CVE-2020-1317.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-13174.md:https://github.com/Live-Hack-CVE/CVE-2020-13174 ./external/trickest-cve/2020/CVE-2020-1319.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1319.md:https://github.com/Cheroxx/Patch-Tuesday-Updates -./external/trickest-cve/2020/CVE-2020-1319.md:https://github.com/linhlhq/TinyAFL ./external/trickest-cve/2020/CVE-2020-1319.md:https://github.com/Live-Hack-CVE/CVE-2020-1319 +./external/trickest-cve/2020/CVE-2020-1319.md:https://github.com/linhlhq/TinyAFL ./external/trickest-cve/2020/CVE-2020-13225.md:https://github.com/phpipam/phpipam/issues/3025 ./external/trickest-cve/2020/CVE-2020-13227.md:https://github.com/wrongsid3 ./external/trickest-cve/2020/CVE-2020-13227.md:https://github.com/wrongsid3/Sysax-MultiServer-6.90-Multiple-Vulnerabilities @@ -57430,27 +58284,27 @@ ./external/trickest-cve/2020/CVE-2020-13252.md:https://github.com/EnginDemirbilek/PublicExploits ./external/trickest-cve/2020/CVE-2020-13253.md:https://github.com/Live-Hack-CVE/CVE-2020-13253 ./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/Live-Hack-CVE/CVE-2020-13254 +./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/Qubo-FNSD/Mapl-App-NVDs ./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/danpalmer/django-cve-2020-13254 ./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/Live-Hack-CVE/CVE-2020-13254 ./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/Qubo-FNSD/Mapl-App-NVDs ./external/trickest-cve/2020/CVE-2020-13254.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13258.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-13258.md:https://github.com/contentful/the-example-app.py/issues/44 ./external/trickest-cve/2020/CVE-2020-13259.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-13259.md:https://github.com/UrielYochpaz/CVE-2020-13259 ./external/trickest-cve/2020/CVE-2020-13259.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13259.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13259.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13259.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-13259.md:https://github.com/UrielYochpaz/CVE-2020-13259 ./external/trickest-cve/2020/CVE-2020-13260.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-13260.md:https://github.com/UrielYochpaz/CVE-2020-13259 ./external/trickest-cve/2020/CVE-2020-13260.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13260.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13260.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13260.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-13260.md:https://github.com/UrielYochpaz/CVE-2020-13259 ./external/trickest-cve/2020/CVE-2020-13277.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13277.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13277.md:https://github.com/lyy289065406/CVE-2020-13277 @@ -57466,26 +58320,18 @@ ./external/trickest-cve/2020/CVE-2020-13362.md:https://github.com/Live-Hack-CVE/CVE-2020-13362 ./external/trickest-cve/2020/CVE-2020-13364.md:https://github.com/r0mpage/r0mpage.github.io ./external/trickest-cve/2020/CVE-2020-13365.md:https://github.com/r0mpage/r0mpage.github.io -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/assetnote/blind-ssrf-chains -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/gkhan496/WDIR -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/jaeles-project/jaeles -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/jaeles-project/jaeles-signatures -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/MustafaSky/Guide-to-SSRF -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/Spacial/awesome-csirt -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/The-Cracker-Technology/jaeles -./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/webexplo1t/Jaeles ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/Al1ex/WindowsElevation +./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/SafeBreach-Labs/Spooler +./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/VoidSec/CVE-2020-1337 +./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/clearbluejar/cve-markdown-charts -./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/cve-north-stars/cve-north-stars.github.io ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/fei9747/WindowsElevation @@ -57495,43 +58341,52 @@ ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/math1as/CVE-2020-1337-exploit -./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/neofito/CVE-2020-1337 ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/password520/cve-2020-1337-poc ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/SafeBreach-Labs/Spooler +./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/password520/cve-2020-1337-poc ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/sailay1996/cve-2020-1337-poc ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/VoidSec/CVE-2020-1337 ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/zer0yu/Intranet_Penetration_CheetSheets ./external/trickest-cve/2020/CVE-2020-1337.md:https://github.com/zer0yu/RedTeam_CheetSheets +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/3th1c4l-t0n1/awesome-csirt +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/MustafaSky/Guide-to-SSRF +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/The-Cracker-Technology/jaeles +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/assetnote/blind-ssrf-chains +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/gkhan496/WDIR +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/jaeles-project/jaeles +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/jaeles-project/jaeles-signatures +./external/trickest-cve/2020/CVE-2020-13379.md:https://github.com/webexplo1t/Jaeles +./external/trickest-cve/2020/CVE-2020-1338.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-13381.md:https://github.com/Live-Hack-CVE/CVE-2020-13381 ./external/trickest-cve/2020/CVE-2020-13383.md:https://github.com/Live-Hack-CVE/CVE-2020-13383 ./external/trickest-cve/2020/CVE-2020-13384.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-1338.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-13401.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-13401.md:https://github.com/arax-zaeimi/Docker-Container-CVE-2020-13401 ./external/trickest-cve/2020/CVE-2020-13401.md:https://github.com/atesemre/awesome-cloud-native-security -./external/trickest-cve/2020/CVE-2020-13401.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-13401.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13401.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2020/CVE-2020-13401.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2020/CVE-2020-13405.md:https://github.com/sunzu94/AWS-CVEs -./external/trickest-cve/2020/CVE-2020-13410.md:https://github.com/arunmagesh/dumb-nfuzz ./external/trickest-cve/2020/CVE-2020-13410.md:https://github.com/Live-Hack-CVE/CVE-2020-13410 +./external/trickest-cve/2020/CVE-2020-13410.md:https://github.com/arunmagesh/dumb-nfuzz ./external/trickest-cve/2020/CVE-2020-13417.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-13422.md:https://github.com/Live-Hack-CVE/CVE-2020-13422 ./external/trickest-cve/2020/CVE-2020-13424.md:https://github.com/0xT11/CVE-POC @@ -57544,28 +58399,32 @@ ./external/trickest-cve/2020/CVE-2020-13434.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-13434.md:https://github.com/jeffyjahfar/BulkDownloadOSSDocs ./external/trickest-cve/2020/CVE-2020-13435.md:https://github.com/garethr/snykout -./external/trickest-cve/2020/CVE-2020-13443.md:https://github.com/afine-com/research -./external/trickest-cve/2020/CVE-2020-13443.md:https://github.com/afinepl/research -./external/trickest-cve/2020/CVE-2020-13449.md:https://github.com/br0xpl/gotenberg_hack ./external/trickest-cve/2020/CVE-2020-1344.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1344.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1344.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1344.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1344.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1344.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2020/CVE-2020-13443.md:https://github.com/afine-com/research +./external/trickest-cve/2020/CVE-2020-13443.md:https://github.com/afinepl/research +./external/trickest-cve/2020/CVE-2020-13449.md:https://github.com/br0xpl/gotenberg_hack +./external/trickest-cve/2020/CVE-2020-1345.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-13450.md:https://github.com/br0xpl/gotenberg_hack ./external/trickest-cve/2020/CVE-2020-13451.md:https://github.com/br0xpl/gotenberg_hack ./external/trickest-cve/2020/CVE-2020-13452.md:https://github.com/br0xpl/gotenberg_hack -./external/trickest-cve/2020/CVE-2020-1345.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-13466.md:https://github.com/M3m3M4n/STM32F1_firmware_read_bypasses ./external/trickest-cve/2020/CVE-2020-13469.md:https://github.com/s-index/dora -./external/trickest-cve/2020/CVE-2020-13483.md:https://github.com/afine-com/research -./external/trickest-cve/2020/CVE-2020-13483.md:https://github.com/afinepl/research ./external/trickest-cve/2020/CVE-2020-13483.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-13483.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-13483.md:https://github.com/afine-com/research +./external/trickest-cve/2020/CVE-2020-13483.md:https://github.com/afinepl/research ./external/trickest-cve/2020/CVE-2020-13484.md:https://github.com/afine-com/research ./external/trickest-cve/2020/CVE-2020-13484.md:https://github.com/afinepl/research ./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/302Found1/Awesome-Writeups +./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups +./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/Prodrious/writeups +./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups +./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/abuzafarhaqq/bugBounty ./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/ajino2k/Awesome-Bugbounty-Writeups ./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/alexbieber/Bug_Bounty_writeups @@ -57577,40 +58436,48 @@ ./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/dipesh259/Writeups ./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/ducducuc111/Awesome-Bugbounty-Writeups ./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/plancoo/Bugbounty_Writeups -./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/Prabirrimi/Awesome-Bugbounty-Writeups -./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/Prodrious/writeups -./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/Saidul-M-Khan/Awesome-Bugbounty-Writeups ./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/sreechws/Bou_Bounty_Writeups -./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/SunDance29/for-learning ./external/trickest-cve/2020/CVE-2020-13487.md:https://github.com/webexplo1t/BugBounty -./external/trickest-cve/2020/CVE-2020-13493.md:https://github.com/Live-Hack-CVE/CVE-2020-13493 -./external/trickest-cve/2020/CVE-2020-13494.md:https://github.com/Live-Hack-CVE/CVE-2020-13494 -./external/trickest-cve/2020/CVE-2020-13497.md:https://github.com/Live-Hack-CVE/CVE-2020-13497 -./external/trickest-cve/2020/CVE-2020-13498.md:https://github.com/Live-Hack-CVE/CVE-2020-13498 ./external/trickest-cve/2020/CVE-2020-1349.md:https://github.com/0neb1n/CVE-2020-1349 ./external/trickest-cve/2020/CVE-2020-1349.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1349.md:https://github.com/Live-Hack-CVE/CVE-2020-1349 ./external/trickest-cve/2020/CVE-2020-1349.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1349.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1349.md:https://github.com/Live-Hack-CVE/CVE-2020-1349 ./external/trickest-cve/2020/CVE-2020-1349.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1349.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-13493.md:https://github.com/Live-Hack-CVE/CVE-2020-13493 +./external/trickest-cve/2020/CVE-2020-13494.md:https://github.com/Live-Hack-CVE/CVE-2020-13494 +./external/trickest-cve/2020/CVE-2020-13497.md:https://github.com/Live-Hack-CVE/CVE-2020-13497 +./external/trickest-cve/2020/CVE-2020-13498.md:https://github.com/Live-Hack-CVE/CVE-2020-13498 ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/5l1v3r1/CVE-2020-1350-checker.ps1 -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/CVEmaster/CVE-2020-1350 +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/EvilAnne/2020-Read-article +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/Plazmaz/CVE-2020-1350-poc +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/Secuora-Org/CVE-2020-1350-checker.ps1 +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/T13nn3s/CVE-2020-1350 +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/TheCyberViking/Insider_Threat_Bait +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/ZephrFish/CVE-2020-1350_HoneyPoC +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/ZephrFish/CVE-2020-16898 +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/ZephrFish/CVE-2021-22893_HoneyPoC2 +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 +./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/captainGeech42/CVE-2020-1350 ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/chef/windows-dns-SIGRed ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/chompie1337/SIGRed_RCE_PoC -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/connormcgarr/CVE-2020-1350 ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/corelight/SIGRed -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/CVEmaster/CVE-2020-1350 ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/dnif/content ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/dtomic-ftnt/solution-pack-ips-alert-triage -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/EvilAnne/2020-Read-article ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/fortinet-fortisoar/solution-pack-ips-alert-triage ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/gdwnet/cve-2020-1350 ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/graph-inc/CVE-2020-1350 @@ -57623,35 +58490,24 @@ ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/kileadams1/Project-Management-Range-Lab ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/maxpl0it/CVE-2020-1350-DoS ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/mr-r3b00t/CVE-2020-1350 -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/Plazmaz/CVE-2020-1350-poc ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/psc4re/NSE-scripts ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/rudraimmunefi/source-code-review ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/rudrapwn/source-code-review -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/Secuora-Org/CVE-2020-1350-checker.ps1 -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/simeononsecurity/CVE-2020-1350-Fix ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/T13nn3s/CVE-2020-1350 -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/TheCyberViking/Insider_Threat_Bait ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/tinkersec/cve-2020-1350 ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/tobor88/PowerShell-Blue-Team ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/tolgadevsec/Awesome-Deception ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/ZephrFish/CVE-2020-1350_HoneyPoC -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/ZephrFish/CVE-2020-16898 -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/ZephrFish/CVE-2021-22893_HoneyPoC2 -./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 ./external/trickest-cve/2020/CVE-2020-1350.md:https://github.com/zoomerxsec/Fake_CVE-2020-1350 +./external/trickest-cve/2020/CVE-2020-1351.md:https://github.com/xinali/articles ./external/trickest-cve/2020/CVE-2020-13510.md:https://github.com/Live-Hack-CVE/CVE-2020-13510 ./external/trickest-cve/2020/CVE-2020-13511.md:https://github.com/Live-Hack-CVE/CVE-2020-13511 ./external/trickest-cve/2020/CVE-2020-13512.md:https://github.com/Live-Hack-CVE/CVE-2020-13512 @@ -57662,13 +58518,12 @@ ./external/trickest-cve/2020/CVE-2020-13517.md:https://github.com/Live-Hack-CVE/CVE-2020-13517 ./external/trickest-cve/2020/CVE-2020-13518.md:https://github.com/Live-Hack-CVE/CVE-2020-13518 ./external/trickest-cve/2020/CVE-2020-13519.md:https://github.com/Live-Hack-CVE/CVE-2020-13519 -./external/trickest-cve/2020/CVE-2020-1351.md:https://github.com/xinali/articles ./external/trickest-cve/2020/CVE-2020-13527.md:https://github.com/Live-Hack-CVE/CVE-2020-13527 ./external/trickest-cve/2020/CVE-2020-13528.md:https://github.com/Live-Hack-CVE/CVE-2020-13528 -./external/trickest-cve/2020/CVE-2020-13529.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2020/CVE-2020-13529.md:https://github.com/CoolerVoid/master_librarian -./external/trickest-cve/2020/CVE-2020-13529.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2020/CVE-2020-13529.md:https://github.com/Live-Hack-CVE/CVE-2020-13529 +./external/trickest-cve/2020/CVE-2020-13529.md:https://github.com/cdupuis/image-api +./external/trickest-cve/2020/CVE-2020-13529.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2020/CVE-2020-13529.md:https://github.com/onzack/trivy-multiscanner ./external/trickest-cve/2020/CVE-2020-13539.md:https://github.com/Live-Hack-CVE/CVE-2020-13539 ./external/trickest-cve/2020/CVE-2020-13540.md:https://github.com/Live-Hack-CVE/CVE-2020-13540 @@ -57687,28 +58542,27 @@ ./external/trickest-cve/2020/CVE-2020-13589.md:https://github.com/Live-Hack-CVE/CVE-2020-13589 ./external/trickest-cve/2020/CVE-2020-13591.md:https://github.com/Live-Hack-CVE/CVE-2020-13591 ./external/trickest-cve/2020/CVE-2020-13592.md:https://github.com/Live-Hack-CVE/CVE-2020-13592 -./external/trickest-cve/2020/CVE-2020-13593.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-13593.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-13593.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2020/CVE-2020-13594.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-13593.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-13594.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-13594.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks -./external/trickest-cve/2020/CVE-2020-13595.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-13594.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-13595.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-13595.md:https://github.com/Matheus-Garbelini/sweyntooth_bluetooth_low_energy_attacks +./external/trickest-cve/2020/CVE-2020-13595.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-13596.md:https://github.com/Live-Hack-CVE/CVE-2020-13596 ./external/trickest-cve/2020/CVE-2020-13596.md:https://github.com/Qubo-FNSD/Mapl-App-NVDs ./external/trickest-cve/2020/CVE-2020-13614.md:https://github.com/Live-Hack-CVE/CVE-2020-13614 -./external/trickest-cve/2020/CVE-2020-13622.md:https://github.com/googleprojectzero/fuzzilli -./external/trickest-cve/2020/CVE-2020-13622.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2020/CVE-2020-13623.md:https://github.com/googleprojectzero/fuzzilli -./external/trickest-cve/2020/CVE-2020-13623.md:https://github.com/jerryscript-project/jerryscript/issues/3785 -./external/trickest-cve/2020/CVE-2020-13623.md:https://github.com/RUB-SysSec/JIT-Picker -./external/trickest-cve/2020/CVE-2020-13625.md:https://github.com/Live-Hack-CVE/CVE-2020-13625 ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/Q4n/CVE-2020-1362 +./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/fei9747/WindowsElevation @@ -57716,12 +58570,8 @@ ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/Q4n/CVE-2020-1362 ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/taielab/awesome-hacking-lists @@ -57732,62 +58582,68 @@ ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1362.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-13622.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-13622.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2020/CVE-2020-13623.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-13623.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2020/CVE-2020-13623.md:https://github.com/jerryscript-project/jerryscript/issues/3785 +./external/trickest-cve/2020/CVE-2020-13625.md:https://github.com/Live-Hack-CVE/CVE-2020-13625 ./external/trickest-cve/2020/CVE-2020-13630.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-13631.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-13631.md:https://github.com/garethr/snykt ./external/trickest-cve/2020/CVE-2020-13632.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-13640.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-13640.md:https://github.com/Live-Hack-CVE/CVE-2020-13640 ./external/trickest-cve/2020/CVE-2020-13640.md:https://github.com/asterite3/CVE-2020-13640 ./external/trickest-cve/2020/CVE-2020-13640.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13640.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13640.md:https://github.com/Live-Hack-CVE/CVE-2020-13640 ./external/trickest-cve/2020/CVE-2020-13640.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13640.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13646.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-13646.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13646.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13649.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-13649.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-13649.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-13658.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-13659.md:https://github.com/Live-Hack-CVE/CVE-2020-13659 ./external/trickest-cve/2020/CVE-2020-13671.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-13692.md:https://github.com/Live-Hack-CVE/CVE-2020-13692 -./external/trickest-cve/2020/CVE-2020-13692.md:https://github.com/Teiga-artzee/CS-305 -./external/trickest-cve/2020/CVE-2020-13693.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-13699.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-13699.md:https://github.com/Dilshan-Eranda/CVE-2020-13699 -./external/trickest-cve/2020/CVE-2020-13699.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13699.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1369.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1369.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1369.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1369.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1369.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1369.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/afine-com/research -./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/afinepl/research +./external/trickest-cve/2020/CVE-2020-13692.md:https://github.com/Live-Hack-CVE/CVE-2020-13692 +./external/trickest-cve/2020/CVE-2020-13692.md:https://github.com/Teiga-artzee/CS-305 +./external/trickest-cve/2020/CVE-2020-13693.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-13699.md:https://github.com/Dilshan-Eranda/CVE-2020-13699 +./external/trickest-cve/2020/CVE-2020-13699.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-13699.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-13699.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/afine-com/research +./external/trickest-cve/2020/CVE-2020-13700.md:https://github.com/afinepl/research ./external/trickest-cve/2020/CVE-2020-13753.md:https://github.com/hartwork/antijack ./external/trickest-cve/2020/CVE-2020-13757.md:https://github.com/AdiRashkes/python-tda-bug-hunt-0 ./external/trickest-cve/2020/CVE-2020-13757.md:https://github.com/sybrenstuvel/python-rsa/issues/146 ./external/trickest-cve/2020/CVE-2020-13757.md:https://github.com/sybrenstuvel/python-rsa/issues/146#issuecomment-641845667 ./external/trickest-cve/2020/CVE-2020-13759.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2020/CVE-2020-13765.md:https://github.com/Live-Hack-CVE/CVE-2020-13765 ./external/trickest-cve/2020/CVE-2020-1376.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-13765.md:https://github.com/Live-Hack-CVE/CVE-2020-13765 +./external/trickest-cve/2020/CVE-2020-1377.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2020/CVE-2020-13775.md:https://github.com/Live-Hack-CVE/CVE-2020-13775 ./external/trickest-cve/2020/CVE-2020-13776.md:https://github.com/CoolerVoid/master_librarian ./external/trickest-cve/2020/CVE-2020-13776.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/0xxon/cve-2020-13777 +./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/Information-Warfare-Center/CSI-SIEM ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/cisagov/Malcolm ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/Information-Warfare-Center/CSI-SIEM ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/kerk1/WarfareCenter-CSI-SIEM ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/michaelbiven/security ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/mmguero-dev/Malcolm-PCAP @@ -57797,17 +58653,16 @@ ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/prprhyt/PoC_TLS1_3_CVE-2020-13777 ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/shigeki/challenge_CVE-2020-13777 ./external/trickest-cve/2020/CVE-2020-13777.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1377.md:https://github.com/punishell/WindowsLegacyCVE +./external/trickest-cve/2020/CVE-2020-1378.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2020/CVE-2020-13782.md:https://github.com/Live-Hack-CVE/CVE-2020-13782 ./external/trickest-cve/2020/CVE-2020-13785.md:https://github.com/Live-Hack-CVE/CVE-2020-13785 ./external/trickest-cve/2020/CVE-2020-13786.md:https://github.com/Live-Hack-CVE/CVE-2020-13786 ./external/trickest-cve/2020/CVE-2020-13788.md:https://github.com/Eriner/eriner -./external/trickest-cve/2020/CVE-2020-1378.md:https://github.com/punishell/WindowsLegacyCVE +./external/trickest-cve/2020/CVE-2020-1380.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-1380.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-13802.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-13802.md:https://github.com/vulnbe/poc-rebar3 ./external/trickest-cve/2020/CVE-2020-13802.md:https://github.com/vulnbe/poc-rebar3.git -./external/trickest-cve/2020/CVE-2020-1380.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-1380.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13820.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-13822.md:https://github.com/indutny/elliptic/issues/226 ./external/trickest-cve/2020/CVE-2020-13828.md:https://github.com/Live-Hack-CVE/CVE-2020-13828 @@ -57836,9 +58691,9 @@ ./external/trickest-cve/2020/CVE-2020-13885.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13885.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-13886.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-13886.md:https://github.com/Ls4ss/CVE-2020-13886 ./external/trickest-cve/2020/CVE-2020-13886.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13886.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13886.md:https://github.com/Ls4ss/CVE-2020-13886 ./external/trickest-cve/2020/CVE-2020-13886.md:https://github.com/lucxssouza/CVE-2020-13886 ./external/trickest-cve/2020/CVE-2020-13886.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13886.md:https://github.com/soosmile/POC @@ -57852,54 +58707,59 @@ ./external/trickest-cve/2020/CVE-2020-13895.md:https://github.com/FGasper/p5-Crypt-Perl/issues/14 ./external/trickest-cve/2020/CVE-2020-13898.md:https://github.com/merrychap/CVEs/tree/master/janus-webrtc/CVE-2020-13898 ./external/trickest-cve/2020/CVE-2020-13898.md:https://github.com/merrychap/POC-janus-webrtc -./external/trickest-cve/2020/CVE-2020-13899.md:https://github.com/merrychap/poc_exploits/tree/master/janus-webrtc/CVE-2020-13899 ./external/trickest-cve/2020/CVE-2020-13899.md:https://github.com/merrychap/POC-janus-webrtc -./external/trickest-cve/2020/CVE-2020-13900.md:https://github.com/merrychap/poc_exploits/tree/master/janus-webrtc/CVE-2020-13900 +./external/trickest-cve/2020/CVE-2020-13899.md:https://github.com/merrychap/poc_exploits/tree/master/janus-webrtc/CVE-2020-13899 ./external/trickest-cve/2020/CVE-2020-13900.md:https://github.com/merrychap/POC-janus-webrtc -./external/trickest-cve/2020/CVE-2020-13901.md:https://github.com/merrychap/poc_exploits/tree/master/janus-webrtc/CVE-2020-13901 +./external/trickest-cve/2020/CVE-2020-13900.md:https://github.com/merrychap/poc_exploits/tree/master/janus-webrtc/CVE-2020-13900 ./external/trickest-cve/2020/CVE-2020-13901.md:https://github.com/merrychap/POC-janus-webrtc +./external/trickest-cve/2020/CVE-2020-13901.md:https://github.com/merrychap/poc_exploits/tree/master/janus-webrtc/CVE-2020-13901 ./external/trickest-cve/2020/CVE-2020-13904.md:https://github.com/Live-Hack-CVE/CVE-2020-13904 ./external/trickest-cve/2020/CVE-2020-13905.md:https://github.com/nhiephon/Research ./external/trickest-cve/2020/CVE-2020-13906.md:https://github.com/nhiephon/Research +./external/trickest-cve/2020/CVE-2020-1392.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-13920.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-13921.md:https://github.com/DSO-Lab/pocscan +./external/trickest-cve/2020/CVE-2020-13921.md:https://github.com/Veraxy00/SkywalkingRCE-vul ./external/trickest-cve/2020/CVE-2020-13921.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-13921.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-13921.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-13921.md:https://github.com/shanika04/apache_skywalking -./external/trickest-cve/2020/CVE-2020-13921.md:https://github.com/Veraxy00/SkywalkingRCE-vul ./external/trickest-cve/2020/CVE-2020-13922.md:https://github.com/DSExtension/DSCVE-2020-13922 ./external/trickest-cve/2020/CVE-2020-13922.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/5huai/POC-Test +./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/bit4woo/CVE-2020-13925 ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/tdtc7/qps -./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-13925.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-13927.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-13927.md:https://github.com/XRSec/AWVS14-Update ./external/trickest-cve/2020/CVE-2020-13927.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2020/CVE-2020-13927.md:https://github.com/pberba/CVE-2020-11978 -./external/trickest-cve/2020/CVE-2020-13927.md:https://github.com/XRSec/AWVS14-Update ./external/trickest-cve/2020/CVE-2020-13929.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2020/CVE-2020-1392.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-1393.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/0day666/Vulnerability-verification -./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/0xkami/cve-2020-13933 ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/0xkami/cve-2020-13933 ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/360quake/papers +./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/HackJava/HackShiro +./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/HackJava/Shiro +./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/XuCcc/VulEnv +./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/bfengj/CTF ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/chibd2000/Burp-Extender-Study-Develop ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/HackJava/HackShiro -./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/HackJava/Shiro ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection @@ -57909,105 +58769,103 @@ ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/xhycccc/Shiro-Vuln-Demo -./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/XuCcc/VulEnv -./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/Y4tacker/JavaSec -./external/trickest-cve/2020/CVE-2020-13933.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-13934.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/RedTeamPentesting/CVE-2020-13935 +./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/aabbcc19191/CVE-2020-13935 ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/qeeqbox/falcon ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/RedTeamPentesting/CVE-2020-13935 -./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/superfish9/pt ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/trganda/dockerv ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-13935.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-13936.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-13936.md:https://github.com/jimbethancourt/RefactorFirst ./external/trickest-cve/2020/CVE-2020-13936.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13936.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-13936.md:https://github.com/jimbethancourt/RefactorFirst ./external/trickest-cve/2020/CVE-2020-13936.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-13936.md:https://github.com/whyjustin/RefactorFirst +./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/20142995/pocsuite3 -./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/Al1ex/CVE-2020-13937 -./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/Al1ex/CVE-2020-13937 ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/H4ckTh3W0r1d/Goby_POC +./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/kailing0220/CVE-2020-13937 ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-13937.md:https://github.com/yaunsky/CVE-2020-13937 ./external/trickest-cve/2020/CVE-2020-13938.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2020/CVE-2020-13938.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2020/CVE-2020-1393.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/1135/unomi_exploit -./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/blackmarketer/CVE-2020-13942 -./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/Janalytics94/anomaly-detection-software +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/Prodrious/CVE-2020-13942 +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/blackmarketer/CVE-2020-13942 +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/eugenebmx/CVE-2020-13942 ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/hoanx4/apche_unomi_rce -./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/Janalytics94/anomaly-detection-software ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/litt1eb0yy/One-Liner-Scripts ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/lp008/CVE-2020-13942 -./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/Prodrious/CVE-2020-13942 ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/qeeqbox/falcon -./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/shifa123/CVE-2020-13942-POC- ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/trganda/dockerv ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/yaunsky/Unomi-CVE-2020-13942 ./external/trickest-cve/2020/CVE-2020-13942.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2020/CVE-2020-13943.md:https://github.com/Live-Hack-CVE/CVE-2020-13943 ./external/trickest-cve/2020/CVE-2020-13943.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/YutuSec/Apisix_Crack +./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/openx-org/BLEN +./external/trickest-cve/2020/CVE-2020-13945.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2020/CVE-2020-13946.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-13946.md:https://github.com/Live-Hack-CVE/CVE-2020-13946 ./external/trickest-cve/2020/CVE-2020-13948.md:https://github.com/Live-Hack-CVE/CVE-2020-13948 @@ -58017,31 +58875,31 @@ ./external/trickest-cve/2020/CVE-2020-13953.md:https://github.com/Live-Hack-CVE/CVE-2021-30638 ./external/trickest-cve/2020/CVE-2020-13955.md:https://github.com/intrigus-lgtm/CVE-2020-14955 ./external/trickest-cve/2020/CVE-2020-13956.md:https://github.com/CyberSource/cybersource-sdk-java +./external/trickest-cve/2020/CVE-2020-13956.md:https://github.com/SeannPridmore/cybersource ./external/trickest-cve/2020/CVE-2020-13956.md:https://github.com/dnovitski/lutung ./external/trickest-cve/2020/CVE-2020-13956.md:https://github.com/endorlabs/StateOfDependencyManagement2022 ./external/trickest-cve/2020/CVE-2020-13956.md:https://github.com/evervault/evervault-java ./external/trickest-cve/2020/CVE-2020-13956.md:https://github.com/mosaic-hgw/jMeter -./external/trickest-cve/2020/CVE-2020-13956.md:https://github.com/SeannPridmore/cybersource ./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/Imanfeng/Apache-Solr-RCE +./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/errorecho/CVEs-Collection ./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/Imanfeng/Apache-Solr-RCE ./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/redsecteam/exploit-collections -./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/s-index/CVE-2020-13957 ./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/s-index/poc-list ./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-13957.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-13958.md:https://github.com/irsl/apache-openoffice-rce-via-uno-links ./external/trickest-cve/2020/CVE-2020-13962.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-13963.md:https://github.com/Live-Hack-CVE/CVE-2020-13963 ./external/trickest-cve/2020/CVE-2020-13965.md:https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2020-13965-Cross%20Site-Scripting%20via%20Malicious%20XML%20Attachment-Roundcube ./external/trickest-cve/2020/CVE-2020-13972.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-13991.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-13991.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-13991.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-13996.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-13996.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-13996.md:https://github.com/hectorgie/PoC-in-GitHub @@ -58068,6 +58926,7 @@ ./external/trickest-cve/2020/CVE-2020-14031.md:https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2020-14031-Arbitary%20File%20Delete-Ozeki%20SMS%20Gateway ./external/trickest-cve/2020/CVE-2020-14033.md:https://github.com/meetecho/janus-gateway/blob/v0.10.0/plugins/janus_streaming.c#L6117 ./external/trickest-cve/2020/CVE-2020-14033.md:https://github.com/meetecho/janus-gateway/blob/v0.10.0/plugins/janus_streaming.c#L6166 +./external/trickest-cve/2020/CVE-2020-14039.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2020/CVE-2020-14039.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2020/CVE-2020-14040.md:https://github.com/hb-chen/deps ./external/trickest-cve/2020/CVE-2020-14040.md:https://github.com/hnts/vulnerability-exporter @@ -58120,26 +58979,26 @@ ./external/trickest-cve/2020/CVE-2020-14124.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2020/CVE-2020-14129.md:https://github.com/Live-Hack-CVE/CVE-2020-14129 ./external/trickest-cve/2020/CVE-2020-14131.md:https://github.com/Live-Hack-CVE/CVE-2020-14131 +./external/trickest-cve/2020/CVE-2020-14144.md:https://github.com/Ressurect0/Gogs-RCE ./external/trickest-cve/2020/CVE-2020-14144.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14144.md:https://github.com/p0dalirius/CVE-2020-14144-GiTea-git-hooks-rce ./external/trickest-cve/2020/CVE-2020-14144.md:https://github.com/p0dalirius/p0dalirius -./external/trickest-cve/2020/CVE-2020-14144.md:https://github.com/Ressurect0/Gogs-RCE ./external/trickest-cve/2020/CVE-2020-14144.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/Fastiraz/openssh-cve-resolv +./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/Fastiraz/openssh-cve-resolv ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/phx/cvescan ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/siddicky/git-and-crumpets -./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-14145.md:https://github.com/vshaliii/Funbox2-rookie -./external/trickest-cve/2020/CVE-2020-14146.md:https://github.com/jenaye/KumbiaPHP- ./external/trickest-cve/2020/CVE-2020-14146.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2020/CVE-2020-14146.md:https://github.com/Transmetal/CVE-repository-master +./external/trickest-cve/2020/CVE-2020-14146.md:https://github.com/jenaye/KumbiaPHP- ./external/trickest-cve/2020/CVE-2020-14147.md:https://github.com/antirez/redis/pull/6875 ./external/trickest-cve/2020/CVE-2020-14148.md:https://github.com/Live-Hack-CVE/CVE-2020-14148 ./external/trickest-cve/2020/CVE-2020-14153.md:https://github.com/libjpeg-turbo/libjpeg-turbo/issues/445 @@ -58152,71 +59011,71 @@ ./external/trickest-cve/2020/CVE-2020-14155.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2020/CVE-2020-14155.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2020/CVE-2020-14155.md:https://github.com/onzack/trivy-multiscanner +./external/trickest-cve/2020/CVE-2020-14163.md:https://github.com/RUB-SysSec/JIT-Picker ./external/trickest-cve/2020/CVE-2020-14163.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-14163.md:https://github.com/jerryscript-project/jerryscript/issues/3804 -./external/trickest-cve/2020/CVE-2020-14163.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-1417.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-14178.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-14178.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities -./external/trickest-cve/2020/CVE-2020-14178.md:https://github.com/rezasarvani/JiraVulChecker ./external/trickest-cve/2020/CVE-2020-14178.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2020/CVE-2020-14178.md:https://github.com/rezasarvani/JiraVulChecker ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/c0brabaghdad1/CVE-2020-14179 -./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities +./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/c0brabaghdad1/CVE-2020-14179 +./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/hackerhackrat/R-poc -./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/rezasarvani/JiraVulChecker ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2020/CVE-2020-14179.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting -./external/trickest-cve/2020/CVE-2020-1417.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-1418.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/20142995/Goby -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/bk-rao/CVE-2020-14181 -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/H4ckTh3W0r1d/Goby_POC +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/Rival420/CVE-2020-14181 +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/bk-rao/CVE-2020-14181 +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/hackerhackrat/R-poc ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/rezasarvani/JiraVulChecker -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/Rival420/CVE-2020-14181 -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2020/CVE-2020-14181.md:https://github.com/und3sc0n0c1d0/UserEnumJira -./external/trickest-cve/2020/CVE-2020-1418.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/Al1ex/Al1ex ./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/Al1ex/CVE-2020-14195 +./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14195.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-14198.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-14198.md:https://github.com/bitcoin/bitcoin/commits/master ./external/trickest-cve/2020/CVE-2020-14198.md:https://github.com/Live-Hack-CVE/CVE-2020-14198 +./external/trickest-cve/2020/CVE-2020-14198.md:https://github.com/bitcoin/bitcoin/commits/master ./external/trickest-cve/2020/CVE-2020-14198.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2020/CVE-2020-14199.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-14199.md:https://github.com/developer3000S/PoC-in-GitHub @@ -58232,8 +59091,8 @@ ./external/trickest-cve/2020/CVE-2020-14210.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14292.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-14292.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-14292.md:https://github.com/alwentiu/contact-tracing-research ./external/trickest-cve/2020/CVE-2020-14292.md:https://github.com/alwentiu/CVE-2020-14292 +./external/trickest-cve/2020/CVE-2020-14292.md:https://github.com/alwentiu/contact-tracing-research ./external/trickest-cve/2020/CVE-2020-14292.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14292.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14292.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -58256,21 +59115,21 @@ ./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/Live-Hack-CVE/CVE-2020-14295 ./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/Mayfly277/vulns -./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/mrg3ntl3m4n/CVE-2020-14295 -./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/Orange-Cyberdefense/CVE-repository -./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/Transmetal/CVE-repository-master +./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/mrg3ntl3m4n/CVE-2020-14295 +./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14295.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-14305.md:https://github.com/Live-Hack-CVE/CVE-2020-14305 ./external/trickest-cve/2020/CVE-2020-14306.md:https://github.com/Live-Hack-CVE/CVE-2020-14306 ./external/trickest-cve/2020/CVE-2020-14307.md:https://github.com/Live-Hack-CVE/CVE-2020-14307 +./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/luojc123/shim-nsdl @@ -58281,11 +59140,11 @@ ./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/rhboot/shim-review ./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2020/CVE-2020-14308.md:https://github.com/vathpela/shim-review +./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/luojc123/shim-nsdl @@ -58296,11 +59155,11 @@ ./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/rhboot/shim-review ./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2020/CVE-2020-14309.md:https://github.com/vathpela/shim-review +./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/luojc123/shim-nsdl @@ -58312,11 +59171,11 @@ ./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/rhboot/shim-review ./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2020/CVE-2020-14310.md:https://github.com/vathpela/shim-review +./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2020/CVE-2020-14311.md:https://github.com/luojc123/shim-nsdl @@ -58333,12 +59192,12 @@ ./external/trickest-cve/2020/CVE-2020-14320.md:https://github.com/Live-Hack-CVE/CVE-2020-14320 ./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/3mrgnc3/Moodle_3.9_RCE_AutoPwn +./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/HoangKien1020/CVE-2020-14321 +./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/Live-Hack-CVE/CVE-2020-14321 ./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/f0ns1/CVE-2020-14321-modified-exploit ./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/HoangKien1020/CVE-2020-14321 ./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/lanzt/CVE-2020-14321 -./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/Live-Hack-CVE/CVE-2020-14321 ./external/trickest-cve/2020/CVE-2020-14321.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14322.md:https://github.com/Live-Hack-CVE/CVE-2020-14322 ./external/trickest-cve/2020/CVE-2020-14323.md:https://github.com/DNTYO/F5_Vulnerability @@ -58351,42 +59210,45 @@ ./external/trickest-cve/2020/CVE-2020-14342.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-14342.md:https://github.com/Live-Hack-CVE/CVE-2020-14342 ./external/trickest-cve/2020/CVE-2020-14343.md:https://github.com/GoranP/dvpwa -./external/trickest-cve/2020/CVE-2020-14343.md:https://github.com/j4k0m/loader-CVE-2020-14343 ./external/trickest-cve/2020/CVE-2020-14343.md:https://github.com/Live-Hack-CVE/CVE-2020-14343 +./external/trickest-cve/2020/CVE-2020-14343.md:https://github.com/SugarP1g/LearningSecurity +./external/trickest-cve/2020/CVE-2020-14343.md:https://github.com/j4k0m/loader-CVE-2020-14343 ./external/trickest-cve/2020/CVE-2020-14343.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14343.md:https://github.com/raul23/pyyaml-CVE-2020-14343 ./external/trickest-cve/2020/CVE-2020-14343.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-14343.md:https://github.com/SugarP1g/LearningSecurity -./external/trickest-cve/2020/CVE-2020-14344.md:https://github.com/avafinger/libx11_1.6.4 ./external/trickest-cve/2020/CVE-2020-14344.md:https://github.com/Live-Hack-CVE/CVE-2020-14344 +./external/trickest-cve/2020/CVE-2020-14344.md:https://github.com/avafinger/libx11_1.6.4 ./external/trickest-cve/2020/CVE-2020-14345.md:https://github.com/Live-Hack-CVE/CVE-2020-14345 ./external/trickest-cve/2020/CVE-2020-14346.md:https://github.com/Live-Hack-CVE/CVE-2020-14346 ./external/trickest-cve/2020/CVE-2020-14349.md:https://github.com/Live-Hack-CVE/CVE-2020-14349 ./external/trickest-cve/2020/CVE-2020-14350.md:https://github.com/Live-Hack-CVE/CVE-2020-14350 ./external/trickest-cve/2020/CVE-2020-14355.md:https://github.com/Live-Hack-CVE/CVE-2020-14355 ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/Live-Hack-CVE/CVE-2020-14356 +./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/ShaikUsaf/linux-4.19.72_CVE-2020-14356 ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/Live-Hack-CVE/CVE-2020-14356 -./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/ShaikUsaf/linux-4.19.72_CVE-2020-14356 +./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14356.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14361.md:https://github.com/Live-Hack-CVE/CVE-2020-14361 ./external/trickest-cve/2020/CVE-2020-14362.md:https://github.com/Live-Hack-CVE/CVE-2020-14362 ./external/trickest-cve/2020/CVE-2020-14363.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-14363.md:https://github.com/avafinger/libx11_1.6.4 ./external/trickest-cve/2020/CVE-2020-14363.md:https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt -./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/gejian-iscas/CVE-2020-14364 +./external/trickest-cve/2020/CVE-2020-14363.md:https://github.com/avafinger/libx11_1.6.4 ./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/Live-Hack-CVE/CVE-2020-14364 ./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/Resery/Learning_Record ./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/V1NKe/learning-qemu ./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/WinMin/awesome-vm-exploit +./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/gejian-iscas/CVE-2020-14364 +./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14364.md:https://github.com/y-f00l/CVE-2020-14364 ./external/trickest-cve/2020/CVE-2020-14367.md:https://github.com/Live-Hack-CVE/CVE-2020-14367 ./external/trickest-cve/2020/CVE-2020-14367.md:https://github.com/uemitarslan/suma_scripts @@ -58396,10 +59258,10 @@ ./external/trickest-cve/2020/CVE-2020-14368.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14370.md:https://github.com/Live-Hack-CVE/CVE-2020-14370 ./external/trickest-cve/2020/CVE-2020-14370.md:https://github.com/Live-Hack-CVE/CVE-2022-2739 +./external/trickest-cve/2020/CVE-2020-14372.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14372.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-14372.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-14372.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-14372.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-14372.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-14372.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2020/CVE-2020-14372.md:https://github.com/kukrimate/CVE-2020-14372 @@ -58419,28 +59281,34 @@ ./external/trickest-cve/2020/CVE-2020-14374.md:https://github.com/Live-Hack-CVE/CVE-2020-14374 ./external/trickest-cve/2020/CVE-2020-14378.md:https://github.com/Live-Hack-CVE/CVE-2020-14378 ./external/trickest-cve/2020/CVE-2020-14379.md:https://github.com/Live-Hack-CVE/CVE-2020-14379 +./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/nanopathi/linux-4.19.72_CVE-2020-14381 ./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14381.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14384.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-14385.md:https://github.com/Live-Hack-CVE/CVE-2020-14385 ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/brant-ruan/awesome-container-escape ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/cgwalters/cve-2020-14386 ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/kruztw/CVE -./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/neargle/my-re0-k8s-security ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14386.md:https://github.com/reni2study/Cloud-Native-Security2 @@ -58456,17 +59324,17 @@ ./external/trickest-cve/2020/CVE-2020-14394.md:https://github.com/Live-Hack-CVE/CVE-2020-14394 ./external/trickest-cve/2020/CVE-2020-14395.md:https://github.com/Live-Hack-CVE/CVE-2020-14395 ./external/trickest-cve/2020/CVE-2020-14396.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2020/CVE-2020-14408.md:https://github.com/agentejo/cockpit/issues/1310 +./external/trickest-cve/2020/CVE-2020-1440.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-14408.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14408.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-14408.md:https://github.com/agentejo/cockpit/issues/1310 ./external/trickest-cve/2020/CVE-2020-14409.md:https://github.com/Live-Hack-CVE/CVE-2020-14409 -./external/trickest-cve/2020/CVE-2020-1440.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-14413.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14413.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-14421.md:https://github.com/jenaye/aapanel -./external/trickest-cve/2020/CVE-2020-14421.md:https://github.com/jenaye/aapanel ./external/trickest-cve/2020/CVE-2020-14421.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2020/CVE-2020-14421.md:https://github.com/Transmetal/CVE-repository-master +./external/trickest-cve/2020/CVE-2020-14421.md:https://github.com/jenaye/aapanel +./external/trickest-cve/2020/CVE-2020-14421.md:https://github.com/jenaye/aapanel ./external/trickest-cve/2020/CVE-2020-14422.md:https://github.com/vinamra28/tekton-image-scan-trivy ./external/trickest-cve/2020/CVE-2020-14444.md:https://github.com/Live-Hack-CVE/CVE-2020-14444 ./external/trickest-cve/2020/CVE-2020-14445.md:https://github.com/Live-Hack-CVE/CVE-2020-14445 @@ -58478,18 +59346,18 @@ ./external/trickest-cve/2020/CVE-2020-14472.md:https://github.com/f1tao/awesome-iot-security-resource ./external/trickest-cve/2020/CVE-2020-14473.md:https://github.com/Cossack9989/Vulns/blob/master/IoT/CVE-2020-14473.md ./external/trickest-cve/2020/CVE-2020-1450.md:https://github.com/Live-Hack-CVE/CVE-2020-1456 +./external/trickest-cve/2020/CVE-2020-1451.md:https://github.com/Live-Hack-CVE/CVE-2020-1456 ./external/trickest-cve/2020/CVE-2020-14511.md:https://github.com/neutrinoguy/awesome-ics-writeups ./external/trickest-cve/2020/CVE-2020-14514.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-14514.md:https://github.com/ainfosec/gr-j2497 -./external/trickest-cve/2020/CVE-2020-1451.md:https://github.com/Live-Hack-CVE/CVE-2020-1456 ./external/trickest-cve/2020/CVE-2020-1452.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1452.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-1453.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1453.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-14550.md:https://github.com/Live-Hack-CVE/CVE-2020-14550 ./external/trickest-cve/2020/CVE-2020-14556.md:https://github.com/Live-Hack-CVE/CVE-2020-14556 -./external/trickest-cve/2020/CVE-2020-14562.md:https://github.com/Live-Hack-CVE/CVE-2020-14562 ./external/trickest-cve/2020/CVE-2020-1456.md:https://github.com/Live-Hack-CVE/CVE-2020-1456 +./external/trickest-cve/2020/CVE-2020-14562.md:https://github.com/Live-Hack-CVE/CVE-2020-14562 ./external/trickest-cve/2020/CVE-2020-14573.md:https://github.com/Live-Hack-CVE/CVE-2020-14573 ./external/trickest-cve/2020/CVE-2020-14577.md:https://github.com/Live-Hack-CVE/CVE-2020-14577 ./external/trickest-cve/2020/CVE-2020-14578.md:https://github.com/Live-Hack-CVE/CVE-2020-14578 @@ -58509,21 +59377,23 @@ ./external/trickest-cve/2020/CVE-2020-14637.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2020/CVE-2020-14638.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2020/CVE-2020-14639.md:https://github.com/r00t4dm/r00t4dm +./external/trickest-cve/2020/CVE-2020-1464.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-14640.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/0xkami/cve-2020-14644 ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/360quake/papers ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/FoolMitAh/WeblogicScan ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/lucy9x/WLExploit ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/potats0/cve_2020_14644 @@ -58536,66 +59406,60 @@ ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-14644.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/8ypass/weblogicExploit -./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/ChenZIDu/CVE-2020-14645 ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/DaBoQuan/CVE-2020-14645 -./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/HYWZ36/CVE-2020-14645-code +./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/Schira4396/CVE-2020-14645 +./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/Y4er/CVE-2020-14645 +./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/HYWZ36/CVE-2020-14645-code ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/lucy9x/WLExploit ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/Schira4396/CVE-2020-14645 -./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/Y4er/CVE-2020-14645 ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-14645.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1464.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-14652.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2020/CVE-2020-14664.md:https://github.com/Live-Hack-CVE/CVE-2020-14664 -./external/trickest-cve/2020/CVE-2020-14672.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-1467.md:https://github.com/ijatrom/searchcve +./external/trickest-cve/2020/CVE-2020-14672.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-1468.md:https://github.com/sgabe/PoC ./external/trickest-cve/2020/CVE-2020-1471.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1471.md:https://github.com/punishell/WindowsLegacyCVE -./external/trickest-cve/2020/CVE-2020-14723.md:https://github.com/Live-Hack-CVE/CVE-2020-14723 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/0x727/usefull-elevation-of-privilege +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/0xcccc666/cve-2020-1472_Tool-collection ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/0xkami/CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/30579096/CVE-2020-1473 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/3tternp/zerologon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/422926799/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/61106960/adPEAS -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/aasphixie/aasphixie.github.io ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Aetsu/OffensivePipeline ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ajatars/One_key_control_domain -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/alexverboon/MDATP -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Anonimo501/zerologon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Anonimo501/zerologon-restore ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Anonymous-Family/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Anonymous-Family/Zero-day-scanning -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/aRustyDev/C844 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Astrogeorgeonethree/Starred @@ -58603,62 +59467,130 @@ ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Austin-Src/CVE-Checker ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/B-nD/report +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/BC-SECURITY/Invoke-ZeroLogon +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CPO-EH/CVE-2020-1472_ZeroLogonChecker +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CPO-EH/SharpZeroLogon +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CanciuCostin/CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CasperGN/ActiveDirectoryEnumeration +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/EASI-Sec/EasiWeapons.sh +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/EvilAnne/2020-Read-article +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Fa1c0n35/CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Fa1c0n35/CVE-2020-1472-02- +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Fa1c0n35/SecuraBV-CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Fa1c0n35/Zerologon_SACN +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Flangvik/SharpCollection +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/ImranTheThirdEye/AM0N-Eye +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/JayP232/The_big_Zero +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/JohnnyZhouX/Intranet-Hacking +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Kecatoca/Zerologon_Poc +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Kecatoca/Zerologon_test +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ken-Abruzzi/cve-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/KyleEvers/SharpCollection +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/LostZX/DomainControllerLearn +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/LuemmelSec/Pentest-Tools-Collection +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Mikasazero/Cobalt-Strike +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/MizaruIT/PENTAD-TOOLKIT +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/NAXG/CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Nekoox/zerologon +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/NickSanzotta/zeroscan +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ondrik8/extra +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Privia-Security/ADZero +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Qazeer/OffensivePythonPipeline +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/R0B1NL1N/CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/RP01XXX/internalpentesting +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/RicYaben/CVE-2020-1472-LAB +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Rvn0xsy/ZeroLogon +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/RyanNgCT/EH-Assignment +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/S3N4T0R-0X0/AM0N-Eye +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/SaharAttackit/CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/SecuraBV/CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Shiva108/ADBasher +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Spacial/awesome-systools +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/TG-Coder101/Lumberjack +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/TabogaBr/h2_goat +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Tengrom/Python_nmap +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Th3k33n/AM0N-Eye +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/TheJoyOfHacking/SecuraBV-CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/TheJoyOfHacking/dirkjanm-CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Thomashighbaugh/stars +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Tobey123/CVE-2020-1472-visualizer +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Udyz/Zerologon +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/VK9D/ZeroLogon +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/VK9D/ZeroLogon-FullChain +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/VoidSec/CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Whippet0/CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/WiIs0n/Zerologon_CVE-2020-1472 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/WillOram/ADReset +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/XTeam-Wing/Hunting-Active-Directory +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/YangSirrr/YangsirStudyPlan +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/YossiSassi/ZeroLogon-Exploitation-Check +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/YossiSassi/hAcKtive-Directory-Forensics +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Zamanry/OSCP_Cheatsheet +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/aRustyDev/C844 +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/aasphixie/aasphixie.github.io +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/alexverboon/MDATP +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/b1ack0wl/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/b4rtik/SharpKatz ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/bb00/zer0dump -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/BC-SECURITY/Invoke-ZeroLogon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/bhataasim1/AD-Attack-Defence ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/blackend/Diario-RedTem -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/B-nD/report ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/boh/RedCsharp ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/brimstone/stars -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CanciuCostin/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/carlos55ml/zerologon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CasperGN/ActiveDirectoryEnumeration ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/cetriext/fireeye_cves ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/cihatyildiz/Kenna-Automation ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/corelight/zerologon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CPO-EH/CVE-2020-1472_ZeroLogonChecker -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CPO-EH/SharpZeroLogon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/cube0x0/CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/dinimus/dvs ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/dirkjanm/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/diyarit/Ad-Peas ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/dli408097/pentesting-bible -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/dqcostin/SharpGetinfo ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/dr4g0n23/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/drmtra/drmtra -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/EASI-Sec/EasiWeapons.sh ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/EvilAnne/2020-Read-article -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Fa1c0n35/CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Fa1c0n35/CVE-2020-1472-02- -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Fa1c0n35/SecuraBV-CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Fa1c0n35/Zerologon_SACN ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/fadinglr/SharpCollection-1 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Flangvik/SharpCollection ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/goark/go-cvss ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/grandDancer/CVE-2017-5124-RCE-0-Day ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/grupooruss/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/guglia001/MassZeroLogon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/guzzisec/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/hacker-insider/Hacking -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/hack-parthsharma/WinPwn +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/harshil-shah004/zerologon-CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/hectorgie/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/hectorgie/PoC-in-GitHub @@ -58671,69 +59603,43 @@ ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/ihebski/A-Red-Teamer-diaries ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/ijatrom/searchcve -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/ImranTheThirdEye/AM0N-Eye ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/infosecn1nja/AD-Attack-Defense ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/itssmikefm/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/izj007/wechat -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/JayP232/The_big_Zero -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/JohnnyZhouX/Intranet-Hacking ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/johnpathe/zerologon-cve-2020-1472-notes ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/k8gege/CVE-2020-1472-EXP ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/k8gege/Ladon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Kecatoca/Zerologon_Poc -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Kecatoca/Zerologon_test -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ken-Abruzzi/cve-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/KyleEvers/SharpCollection ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/lawrenceamer/0xsp-Mongoose ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/leitosama/SharpZeroLogon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/LostZX/DomainControllerLearn -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/LuemmelSec/Pentest-Tools-Collection -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/m1ddl3w4r3/SharpCollection ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/maikelnight/zerologon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/midpipps/CVE-2020-1472-Easy -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Mikasazero/Cobalt-Strike ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/mingchen-script/CVE-2020-1472-visualizer ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/mishmashclone/Flangvik-SharpCollection ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/missaelcorm/CTF-ITESO-O2022 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/MizaruIT/PENTAD-TOOLKIT +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/momika233/AM0N-Eye ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/mos165/CVE-20200-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/mstxq17/cve-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/murataydemir/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/mvlnetdev/zeek_detection_script_collection ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/n3rada/zero-effort ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/nadeemali79/AD-Attack-Defense -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/NAXG/CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Nekoox/zerologon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/NickSanzotta/zeroscan -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/nitishbadole/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/npocmak/CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/ommadawn46/CFB8-Zero-IV-Attack -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Ondrik8/extra ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/penetrarnya-tm/WeaponizeKali.sh ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/preempt/ntlm-scanner -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Privia-Security/ADZero ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/puckiestyle/A-Red-Teamer-diaries ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/puckiestyle/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/pwninx/WinPwn -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Qazeer/OffensivePythonPipeline -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/R0B1NL1N/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/reph0r/poc-exp @@ -58742,30 +59648,16 @@ ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/retr0-13/WinPwn ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/rfrost777/tools ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/rhymeswithmogul/Set-ZerologonMitigation -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/RicYaben/CVE-2020-1472-LAB ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/risksense/zerologon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/RP01XXX/internalpentesting ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/rth0pper/zerologon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Rvn0xsy/ZeroLogon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/RyanNgCT/EH-Assignment -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/S3cur3Th1sSh1t/WinPwn -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/S3N4T0R-0X0/AM0N-Eye ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/sabrinalupsan/pentesting-active-directory ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/safe6Sec/command -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/SaharAttackit/CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/scv-m/zabbix-template-CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/SecuraBV/CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/shanfenglan/cve-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Shiva108/ADBasher ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/sho-luv/zerologon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/sinfulz/JustGetDA ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/snovvcrash/WeaponizeKali.sh -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Spacial/awesome-csirt -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Spacial/awesome-systools ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/spiegel-im-spiegel/go-cvss ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/stanfrbd/searchcve ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/striveben/CVE-2020-1472 @@ -58774,64 +59666,46 @@ ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/svbjdbk123/ReadTeam ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/t31m0/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/t31m0/Zero -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/TabogaBr/h2_goat -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Tengrom/Python_nmap ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/tera-si/CTF-Note-Template-Generator -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/TG-Coder101/Lumberjack ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/thatonesecguy/zerologon-CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/TheJoyOfHacking/dirkjanm-CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/TheJoyOfHacking/SecuraBV-CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Thomashighbaugh/stars -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Tobey123/CVE-2020-1472-visualizer +./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/todo1024/2102 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/tonypurdy/Vulnerabilities ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/tufanturhan/Red-Teamer-Diaries -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Udyz/Zerologon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/val0ur/CVE ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/victim10wq3/CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/VK9D/ZeroLogon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/VK9D/ZeroLogon-FullChain -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/VoidSec/CVE-2020-1472 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/voker2311/Infra-Security-101 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Whippet0/CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Whiteh4tWolf/Attack-Defense -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/WiIs0n/Zerologon_CVE-2020-1472 -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/WillOram/ADReset ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/wowter-code/SharpCollection ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/wrathfulDiety/zerologon ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/xiaoy-sec/Pentest_Note -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/XTeam-Wing/Hunting-Active-Directory ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/YangSirrr/YangsirStudyPlan ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/yevh/VulnPlanet -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/YossiSassi/hAcKtive-Directory-Forensics -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/YossiSassi/ZeroLogon-Exploitation-Check ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/yovelo98/OSCP-Cheatsheet ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/zer010bs/zeroscan ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/zeronetworks/zerologon -./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/zha0/CVE-2020-1474 ./external/trickest-cve/2020/CVE-2020-1472.md:https://github.com/zha0/WeaponizeKali.sh +./external/trickest-cve/2020/CVE-2020-14723.md:https://github.com/Live-Hack-CVE/CVE-2020-14723 ./external/trickest-cve/2020/CVE-2020-1473.md:https://github.com/30579096/CVE-2020-1473 ./external/trickest-cve/2020/CVE-2020-1474.md:https://github.com/zha0/CVE-2020-1474 +./external/trickest-cve/2020/CVE-2020-1475.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/c04tl/WebLogic-Handle-RCE-Scanner ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/corelight/CVE-2020-14882-weblogicRCE ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/c04tl/WebLogic-Handle-RCE-Scanner +./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/corelight/CVE-2020-14882-weblogicRCE ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/jas502n/CVE-2020-14882 -./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/kkhacklabs/CVE-2020-14750 ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -58847,22 +59721,21 @@ ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2020/CVE-2020-14750.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/8ypass/weblogicExploit +./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/Y4er/CVE-2020-14756 ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/cL0und/cl0und ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/freeide/CVE-2021-2394 -./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/lz2y/CVE-2021-2394 ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/r0eXpeR/redteam_vul -./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/somatrasss/weblogic2021 ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-14756.md:https://github.com/Y4er/CVE-2020-14756 -./external/trickest-cve/2020/CVE-2020-1475.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-14760.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14760.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2020/CVE-2020-14760.md:https://github.com/scmanjarrez/CVEScannerV2 @@ -58885,6 +59758,8 @@ ./external/trickest-cve/2020/CVE-2020-14800.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14804.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14809.md:https://github.com/lukaspustina/cve-scorer +./external/trickest-cve/2020/CVE-2020-1481.md:https://github.com/Rival420/CVE-2020-14181 +./external/trickest-cve/2020/CVE-2020-1481.md:https://github.com/bk-rao/CVE-2020-14181 ./external/trickest-cve/2020/CVE-2020-14812.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14814.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14815.md:https://github.com/ARPSyndicate/kenzer-templates @@ -58893,21 +59768,19 @@ ./external/trickest-cve/2020/CVE-2020-14815.md:https://github.com/JoshMorrison99/my-nuceli-templates ./external/trickest-cve/2020/CVE-2020-14815.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14815.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-1481.md:https://github.com/bk-rao/CVE-2020-14181 -./external/trickest-cve/2020/CVE-2020-1481.md:https://github.com/Rival420/CVE-2020-14181 +./external/trickest-cve/2020/CVE-2020-1482.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-14821.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14825.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2020/CVE-2020-14825.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-14825.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-14825.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-14825.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-14825.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-14825.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2020/CVE-2020-14825.md:https://github.com/xiaoyaovo/2021SecWinterTask ./external/trickest-cve/2020/CVE-2020-14825.md:https://github.com/yyzsec/2021SecWinterTask ./external/trickest-cve/2020/CVE-2020-14827.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14828.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14829.md:https://github.com/lukaspustina/cve-scorer -./external/trickest-cve/2020/CVE-2020-1482.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-14830.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14836.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14837.md:https://github.com/lukaspustina/cve-scorer @@ -58927,8 +59800,8 @@ ./external/trickest-cve/2020/CVE-2020-14861.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14864.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14864.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-14864.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14864.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-14864.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14864.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14866.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14866.md:https://github.com/retr0-13/cveScannerV2 @@ -58947,20 +59820,55 @@ ./external/trickest-cve/2020/CVE-2020-14878.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14878.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2020/CVE-2020-14878.md:https://github.com/scmanjarrez/CVEScannerV2 +./external/trickest-cve/2020/CVE-2020-1488.md:https://github.com/gitaramos/links ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/0thm4n3/cve-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/1n7erface/PocList +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/20142995/sectool +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Ares-X/VulWiki +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Astrogeorgeonethree/Starred +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/DSO-Lab/pocscan +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/ExpLangcn/HVVExploitApply_POC +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/GGyao/CVE-2020-14882_ALL +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/GGyao/CVE-2020-14882_POC +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/KatherineHuangg/metasploit-POC +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/LucasPDiniz/StudyRoom +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Manor99/CVE-2020-14882- +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/N0Coriander/CVE-2020-14882-14883 +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/NS-Sp4ce/CVE-2020-14882 +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Ormicron/CVE-2020-14882-GUI-Test +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/QmF0c3UK/CVE-2020-14882 +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Serendipity-Lucky/CVE-2020-14882_ALL +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Umarovm/-Patched-McMaster-University-Blind-Command-Injection +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/XTeam-Wing/CVE-2020-14882 +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Yang0615777/PocList +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/adm1in/CodeTest ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/alexfrancow/CVE-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/amcai/myscan -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Ares-X/VulWiki -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Astrogeorgeonethree/Starred -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/bhassani/Recent-CVE @@ -58969,27 +59877,16 @@ ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/blackend/Diario-RedTem ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/bonjourmalware/melody ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/c04tl/WebLogic-Handle-RCE-Scanner -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/co-devs/cve-otx-lookup ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/corelight/CVE-2020-14882-weblogicRCE ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/cri1wa/MemShell ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/cvebase/cvebase-wiki -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/CYJoe-Cyclone/Awesome-CobaltStrike ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/daehee/nvd ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/DSO-Lab/pocscan -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/ExpLangcn/HVVExploitApply_POC ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/exploitblizzard/CVE-2020-14882-WebLogic -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/fei9747/Awesome-CobaltStrike ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/GGyao/CVE-2020-14882_ALL -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/GGyao/CVE-2020-14882_POC ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/hktalent/TOP @@ -58998,37 +59895,28 @@ ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/ihebski/A-Red-Teamer-diaries ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/jas502n/CVE-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/jcabrale/Melody -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/jeansgit/Pentest -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/john-automates/Bsides_2023_Resources ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/kalikaneko/unvd -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/KatherineHuangg/metasploit-POC ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/kk98kk0/CVE-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/lolminerxmrig/Capricornus ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/LucasPDiniz/StudyRoom ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/ludy-dev/Weblogic_Unauthorized-bypass-RCE -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Manor99/CVE-2020-14882- -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/milo2012/CVE-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/mmioimm/cve-2020-14882 -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/murataydemir/CVE-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/murataydemir/CVE-2020-14883 -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/N0Coriander/CVE-2020-14882-14883 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/neilzhang1/Chinese-Charts ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/netveil/Awesome-List -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/nice0e3/CVE-2020-14882_Exploit_Gui ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/niudaii/go-crack ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/NS-Sp4ce/CVE-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Ormicron/CVE-2020-14882-GUI-Test ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/ovProphet/CVE-2020-14882-checker ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/pen4uin/vulnerability-research @@ -59039,27 +59927,19 @@ ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/pwn3z/CVE-2020-14882-WebLogic ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/qeeqbox/falcon ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/qingyuanfeiniao/Chinese-Top-Charts -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/QmF0c3UK/CVE-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/s1kr10s/CVE-2020-14882 -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Serendipity-Lucky/CVE-2020-14882_ALL -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/sp4zcmd/WeblogicExploit-GUI ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/superfish9/pt -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/tufanturhan/Red-Teamer-Diaries ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Umarovm/-Patched-McMaster-University-Blind-Command-Injection ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/veo/vscan ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/whoadmin/pocs ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/wr0x00/Lizard @@ -59068,13 +59948,10 @@ ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/wuzuowei/nice-scripts ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/xfiftyone/CVE-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/xiaoyaovo/2021SecWinterTask -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/XTeam-Wing/CVE-2020-14882 ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/yaklang/vulinone -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Yang0615777/PocList ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/yyzsec/2021SecWinterTask ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/zer0yu/Awesome-CobaltStrike -./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2020/CVE-2020-14882.md:https://github.com/zoroqi/my-awesome @@ -59083,64 +59960,63 @@ ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/1n7erface/PocList ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/assetnote/blind-ssrf-chains ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/B1anda0/CVE-2020-14883 +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Hughwiki/pocsuite3-pocs +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/N0Coriander/CVE-2020-14882-14883 +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Osyanina/westone-CVE-2020-14883-scanner +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Yang0615777/PocList +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/assetnote/blind-ssrf-chains +./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/awake1t/Awesome-hacking-tools ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/c04tl/WebLogic-Handle-RCE-Scanner ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/cri1wa/MemShell -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/fan1029/CVE-2020-14883EXP ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/forhub2021/weblogicScanner ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/hktalent/TOP -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Hughwiki/pocsuite3-pocs ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/jas502n/CVE-2020-14882 -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/murataydemir/CVE-2020-14883 -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/N0Coriander/CVE-2020-14882-14883 -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Osyanina/westone-CVE-2020-14883-scanner ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/veo/vscan ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Weik1/Artillery ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/wr0x00/Lsploit -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Yang0615777/PocList -./external/trickest-cve/2020/CVE-2020-14883.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-14888.md:https://github.com/lukaspustina/cve-scorer -./external/trickest-cve/2020/CVE-2020-1488.md:https://github.com/gitaramos/links ./external/trickest-cve/2020/CVE-2020-14891.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-14893.md:https://github.com/lukaspustina/cve-scorer ./external/trickest-cve/2020/CVE-2020-1491.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-14931.md:https://github.com/carter-yagemann/ARCUS -./external/trickest-cve/2020/CVE-2020-14931.md:https://github.com/jaygreig86/dmitry/issues/4 -./external/trickest-cve/2020/CVE-2020-14933.md:https://github.com/hannob/squirrelpatches ./external/trickest-cve/2020/CVE-2020-1493.md:https://github.com/0neb1n/CVE-2020-1493 ./external/trickest-cve/2020/CVE-2020-1493.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1493.md:https://github.com/Live-Hack-CVE/CVE-2020-1493 ./external/trickest-cve/2020/CVE-2020-1493.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1493.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1493.md:https://github.com/Live-Hack-CVE/CVE-2020-1493 ./external/trickest-cve/2020/CVE-2020-1493.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1493.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-14931.md:https://github.com/carter-yagemann/ARCUS +./external/trickest-cve/2020/CVE-2020-14931.md:https://github.com/jaygreig86/dmitry/issues/4 +./external/trickest-cve/2020/CVE-2020-14933.md:https://github.com/hannob/squirrelpatches ./external/trickest-cve/2020/CVE-2020-14943.md:https://github.com/Live-Hack-CVE/CVE-2020-14943 ./external/trickest-cve/2020/CVE-2020-14943.md:https://github.com/wsummerhill/BSA-Radar_CVE-Vulnerabilities ./external/trickest-cve/2020/CVE-2020-14943.md:https://github.com/wsummerhill/BSA-Radar_CVE-Vulnerabilities/blob/master/CVE-2020-14943%20-%20Stored%20XSS.md @@ -59152,17 +60028,17 @@ ./external/trickest-cve/2020/CVE-2020-14946.md:https://github.com/wsummerhill/BSA-Radar_CVE-Vulnerabilities ./external/trickest-cve/2020/CVE-2020-14946.md:https://github.com/wsummerhill/BSA-Radar_CVE-Vulnerabilities/blob/master/CVE-2020-14946%20-%20Local%20File%20Inclusion.md ./external/trickest-cve/2020/CVE-2020-14947.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-14947.md:https://github.com/Live-Hack-CVE/CVE-2020-14947 ./external/trickest-cve/2020/CVE-2020-14947.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-14947.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14947.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-14947.md:https://github.com/Live-Hack-CVE/CVE-2020-14947 ./external/trickest-cve/2020/CVE-2020-14947.md:https://github.com/mhaskar/CVE-2020-14947 ./external/trickest-cve/2020/CVE-2020-14947.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14947.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-14950.md:https://github.com/jenaye/aapanel -./external/trickest-cve/2020/CVE-2020-14950.md:https://github.com/jenaye/aapanel ./external/trickest-cve/2020/CVE-2020-14950.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2020/CVE-2020-14950.md:https://github.com/Transmetal/CVE-repository-master +./external/trickest-cve/2020/CVE-2020-14950.md:https://github.com/jenaye/aapanel +./external/trickest-cve/2020/CVE-2020-14950.md:https://github.com/jenaye/aapanel ./external/trickest-cve/2020/CVE-2020-14955.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-14955.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14955.md:https://github.com/hectorgie/PoC-in-GitHub @@ -59179,42 +60055,42 @@ ./external/trickest-cve/2020/CVE-2020-14965.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14965.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14965.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/KarthickSivalingam/jsrsasign-github +./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/Live-Hack-CVE/CVE-2020-14966 +./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/Olaf0257/certificate-decode ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/andrzejm57/certificate-decode ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/andrzejm57/certificate-decode-javascript ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/astreiten/jsrsasign-mod ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/devstar57/certificate-decode ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/devstar57/certificate-decode-javascript -./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/KarthickSivalingam/jsrsasign-github ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/kjur/jsrsasign ./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/kjur/jsrsasign/issues/437 -./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/Live-Hack-CVE/CVE-2020-14966 -./external/trickest-cve/2020/CVE-2020-14966.md:https://github.com/Olaf0257/certificate-decode +./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/KarthickSivalingam/jsrsasign-github +./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/Live-Hack-CVE/CVE-2020-14967 +./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/Olaf0257/certificate-decode ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/andrzejm57/certificate-decode ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/andrzejm57/certificate-decode-javascript ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/astreiten/jsrsasign-mod ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/devstar57/certificate-decode ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/devstar57/certificate-decode-javascript -./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/KarthickSivalingam/jsrsasign-github ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/kjur/jsrsasign ./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/kjur/jsrsasign/issues/439 -./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/Live-Hack-CVE/CVE-2020-14967 -./external/trickest-cve/2020/CVE-2020-14967.md:https://github.com/Olaf0257/certificate-decode +./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/KarthickSivalingam/jsrsasign-github +./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/Live-Hack-CVE/CVE-2020-14968 +./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/Olaf0257/certificate-decode ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/andrzejm57/certificate-decode ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/andrzejm57/certificate-decode-javascript ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/astreiten/jsrsasign-mod ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/devstar57/certificate-decode ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/devstar57/certificate-decode-javascript -./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/KarthickSivalingam/jsrsasign-github ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/kjur/jsrsasign ./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/kjur/jsrsasign/issues/438 -./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/Live-Hack-CVE/CVE-2020-14968 -./external/trickest-cve/2020/CVE-2020-14968.md:https://github.com/Olaf0257/certificate-decode ./external/trickest-cve/2020/CVE-2020-14979.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-14979.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-14980.md:https://github.com/Live-Hack-CVE/CVE-2020-14980 ./external/trickest-cve/2020/CVE-2020-14981.md:https://github.com/Live-Hack-CVE/CVE-2020-14981 -./external/trickest-cve/2020/CVE-2020-14983.md:https://github.com/chocolate-doom/chocolate-doom/issues/1293 ./external/trickest-cve/2020/CVE-2020-14983.md:https://github.com/Live-Hack-CVE/CVE-2020-14983 +./external/trickest-cve/2020/CVE-2020-14983.md:https://github.com/chocolate-doom/chocolate-doom/issues/1293 ./external/trickest-cve/2020/CVE-2020-14983.md:https://github.com/mmmds/sif ./external/trickest-cve/2020/CVE-2020-14990.md:https://github.com/Daniel-itsec/AdvancedSystemCare ./external/trickest-cve/2020/CVE-2020-14990.md:https://github.com/Daniel-itsec/AdvancedSystemCare @@ -59259,20 +60135,20 @@ ./external/trickest-cve/2020/CVE-2020-15053.md:https://github.com/pratikshad19/CVE-2020-15053 ./external/trickest-cve/2020/CVE-2020-15053.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1506.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1507.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15077.md:https://github.com/Live-Hack-CVE/CVE-2020-36382 ./external/trickest-cve/2020/CVE-2020-15078.md:https://github.com/ut0py/openvpn-wizard -./external/trickest-cve/2020/CVE-2020-1507.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1508.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1508.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-15081.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2020/CVE-2020-15086.md:https://github.com/ohader/share ./external/trickest-cve/2020/CVE-2020-15087.md:https://github.com/Live-Hack-CVE/CVE-2020-15087 -./external/trickest-cve/2020/CVE-2020-1508.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1508.md:https://github.com/Cheroxx/Patch-Tuesday-Updates +./external/trickest-cve/2020/CVE-2020-1509.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2020/CVE-2020-15092.md:https://github.com/ossf-cve-benchmark/CVE-2020-15092 ./external/trickest-cve/2020/CVE-2020-15093.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-15094.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15094.md:https://github.com/Live-Hack-CVE/CVE-2020-15094 ./external/trickest-cve/2020/CVE-2020-15095.md:https://github.com/ossf-cve-benchmark/CVE-2020-15095 -./external/trickest-cve/2020/CVE-2020-1509.md:https://github.com/punishell/WindowsLegacyCVE ./external/trickest-cve/2020/CVE-2020-15113.md:https://github.com/Live-Hack-CVE/CVE-2020-15113 ./external/trickest-cve/2020/CVE-2020-15115.md:https://github.com/Live-Hack-CVE/CVE-2020-15115 ./external/trickest-cve/2020/CVE-2020-15117.md:https://github.com/Live-Hack-CVE/CVE-2020-15117 @@ -59281,41 +60157,41 @@ ./external/trickest-cve/2020/CVE-2020-15123.md:https://github.com/ossf-cve-benchmark/CVE-2020-15123 ./external/trickest-cve/2020/CVE-2020-15129.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-15129.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-15129.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-15129.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-15129.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-15129.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-15133.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-15134.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-15135.md:https://github.com/ossf-cve-benchmark/CVE-2020-15135 ./external/trickest-cve/2020/CVE-2020-15138.md:https://github.com/ossf-cve-benchmark/CVE-2020-15138 -./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/0xkami/cve-2020-15148 +./external/trickest-cve/2020/CVE-2020-1514.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/0xkami/cve-2020-15148 ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/Maskhe/CVE-2020-15148-bypasses ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/huike007/penetration_poc +./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-15148.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1514.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15150.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15152.md:https://github.com/ossf-cve-benchmark/CVE-2020-15152 ./external/trickest-cve/2020/CVE-2020-15156.md:https://github.com/ossf-cve-benchmark/CVE-2020-15156 -./external/trickest-cve/2020/CVE-2020-15157.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-15157.md:https://github.com/Petes77/Docker-Security ./external/trickest-cve/2020/CVE-2020-15157.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-15157.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-15157.md:https://github.com/cloudnative-security/hacking-kubernetes ./external/trickest-cve/2020/CVE-2020-15157.md:https://github.com/g3rzi/HackingKubernetes ./external/trickest-cve/2020/CVE-2020-15157.md:https://github.com/myugan/awesome-docker-security -./external/trickest-cve/2020/CVE-2020-15157.md:https://github.com/Petes77/Docker-Security ./external/trickest-cve/2020/CVE-2020-15157.md:https://github.com/xdavidhu/awesome-google-vrp-writeups ./external/trickest-cve/2020/CVE-2020-15163.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15166.md:https://github.com/404notf0und/CVE-Flow @@ -59333,29 +60209,30 @@ ./external/trickest-cve/2020/CVE-2020-15171.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15173.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15175.md:https://github.com/Feals-404/GLPIAnarchy +./external/trickest-cve/2020/CVE-2020-15175.md:https://github.com/Xn2/GLPwn ./external/trickest-cve/2020/CVE-2020-15175.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15175.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-15175.md:https://github.com/Xn2/GLPwn ./external/trickest-cve/2020/CVE-2020-15176.md:https://github.com/Feals-404/GLPIAnarchy ./external/trickest-cve/2020/CVE-2020-15209.md:https://github.com/tensorflow/tensorflow/commit/0b5662bc2be13a8c8f044d925d87fb6e56247cd8 +./external/trickest-cve/2020/CVE-2020-1522.md:https://github.com/filipsedivy/CVE-2020-15227 ./external/trickest-cve/2020/CVE-2020-15223.md:https://github.com/Live-Hack-CVE/CVE-2020-15223 ./external/trickest-cve/2020/CVE-2020-15225.md:https://github.com/r4wr4m/DjangoFilter_DoS_POC ./external/trickest-cve/2020/CVE-2020-15226.md:https://github.com/glpi-project/glpi/security/advisories/GHSA-jwpv-7m4h-5gvc -./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/Langriklol/CVE-2020-15227 +./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/VottusCode/cve-2020-15227 +./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/filipsedivy/CVE-2020-15227 ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/filipsedivy/filipsedivy ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/hu4wufu/CVE-2020-15227 ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/Langriklol/CVE-2020-15227 -./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/VottusCode/cve-2020-15227 ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-15227.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-15228.md:https://github.com/actions-marketplace-validations/peter-murray_terragrunt-github-action @@ -59366,7 +60243,6 @@ ./external/trickest-cve/2020/CVE-2020-15228.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15228.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-15229.md:https://github.com/Live-Hack-CVE/CVE-2020-15229 -./external/trickest-cve/2020/CVE-2020-1522.md:https://github.com/filipsedivy/CVE-2020-15227 ./external/trickest-cve/2020/CVE-2020-1523.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15247.md:https://github.com/Live-Hack-CVE/CVE-2021-21264 ./external/trickest-cve/2020/CVE-2020-15250.md:https://github.com/GlenKPeterson/TestUtils @@ -59374,33 +60250,33 @@ ./external/trickest-cve/2020/CVE-2020-15253.md:https://github.com/Live-Hack-CVE/CVE-2020-15253 ./external/trickest-cve/2020/CVE-2020-15256.md:https://github.com/Live-Hack-CVE/CVE-2021-23434 ./external/trickest-cve/2020/CVE-2020-15256.md:https://github.com/ossf-cve-benchmark/CVE-2020-15256 -./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/EvilAnne/2021-Read-article +./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/Metarget/metarget +./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/PercussiveElbow/docker-escape-tool +./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/PercussiveElbow/docker-security-checklist +./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/brant-ruan/awesome-container-escape ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/cdk-team/CDK ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/EvilAnne/2021-Read-article ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/joemcmanus/threatstackReport -./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/nccgroup/abstractshimmer ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/neargle/my-re0-k8s-security ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/PercussiveElbow/docker-escape-tool -./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/PercussiveElbow/docker-security-checklist ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/reph0r/poc-exp-tools -./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/source-xu/docker-vuls -./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/summershrimp/exploits-open ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/tonybreak/CDK_bak ./external/trickest-cve/2020/CVE-2020-15257.md:https://github.com/tzwlhack/Vulnerability @@ -59411,22 +60287,22 @@ ./external/trickest-cve/2020/CVE-2020-15261.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15261.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-15261.md:https://github.com/veyon/veyon/issues/657 -./external/trickest-cve/2020/CVE-2020-15275.md:https://github.com/dricottone/docker-moin ./external/trickest-cve/2020/CVE-2020-15275.md:https://github.com/Live-Hack-CVE/CVE-2020-15275 +./external/trickest-cve/2020/CVE-2020-15275.md:https://github.com/dricottone/docker-moin ./external/trickest-cve/2020/CVE-2020-15279.md:https://github.com/Live-Hack-CVE/CVE-2020-15279 +./external/trickest-cve/2020/CVE-2020-1530.md:https://github.com/SeanOhAileasa/syp-attacks-threats-and-vulnerabilities +./external/trickest-cve/2020/CVE-2020-1530.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15304.md:https://github.com/Live-Hack-CVE/CVE-2020-15304 ./external/trickest-cve/2020/CVE-2020-15305.md:https://github.com/Live-Hack-CVE/CVE-2020-15305 ./external/trickest-cve/2020/CVE-2020-15306.md:https://github.com/Live-Hack-CVE/CVE-2020-15306 -./external/trickest-cve/2020/CVE-2020-15309.md:https://github.com/cleric4/wolfssl ./external/trickest-cve/2020/CVE-2020-15309.md:https://github.com/Live-Hack-CVE/CVE-2020-15309 -./external/trickest-cve/2020/CVE-2020-1530.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-1530.md:https://github.com/SeanOhAileasa/syp-attacks-threats-and-vulnerabilities +./external/trickest-cve/2020/CVE-2020-15309.md:https://github.com/cleric4/wolfssl +./external/trickest-cve/2020/CVE-2020-1532.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15325.md:https://github.com/Live-Hack-CVE/CVE-2020-15325 ./external/trickest-cve/2020/CVE-2020-15326.md:https://github.com/Live-Hack-CVE/CVE-2020-15326 ./external/trickest-cve/2020/CVE-2020-15327.md:https://github.com/Live-Hack-CVE/CVE-2020-15327 ./external/trickest-cve/2020/CVE-2020-15328.md:https://github.com/Live-Hack-CVE/CVE-2020-15328 ./external/trickest-cve/2020/CVE-2020-15329.md:https://github.com/Live-Hack-CVE/CVE-2020-15329 -./external/trickest-cve/2020/CVE-2020-1532.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15330.md:https://github.com/Live-Hack-CVE/CVE-2020-15330 ./external/trickest-cve/2020/CVE-2020-15331.md:https://github.com/Live-Hack-CVE/CVE-2020-15331 ./external/trickest-cve/2020/CVE-2020-15332.md:https://github.com/Live-Hack-CVE/CVE-2020-15332 @@ -59443,18 +60319,18 @@ ./external/trickest-cve/2020/CVE-2020-15345.md:https://github.com/Live-Hack-CVE/CVE-2020-15345 ./external/trickest-cve/2020/CVE-2020-15346.md:https://github.com/Live-Hack-CVE/CVE-2020-15346 ./external/trickest-cve/2020/CVE-2020-15347.md:https://github.com/Live-Hack-CVE/CVE-2020-15347 +./external/trickest-cve/2020/CVE-2020-15349.md:https://github.com/Traxes/Forklift_LPE ./external/trickest-cve/2020/CVE-2020-15349.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15349.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15349.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15349.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15349.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-15349.md:https://github.com/Traxes/Forklift_LPE ./external/trickest-cve/2020/CVE-2020-15350.md:https://github.com/RIOT-OS/RIOT/pull/14400 ./external/trickest-cve/2020/CVE-2020-15358.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-15360.md:https://github.com/Mecyu/googlecontainers ./external/trickest-cve/2020/CVE-2020-15365.md:https://github.com/LibRaw/LibRaw/issues/301 -./external/trickest-cve/2020/CVE-2020-15366.md:https://github.com/jra89/thethirdparty ./external/trickest-cve/2020/CVE-2020-15366.md:https://github.com/Live-Hack-CVE/CVE-2020-15366 +./external/trickest-cve/2020/CVE-2020-15366.md:https://github.com/jra89/thethirdparty ./external/trickest-cve/2020/CVE-2020-15367.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-15367.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15367.md:https://github.com/hectorgie/PoC-in-GitHub @@ -59462,8 +60338,8 @@ ./external/trickest-cve/2020/CVE-2020-15367.md:https://github.com/inflixim4be/CVE-2020-15367 ./external/trickest-cve/2020/CVE-2020-15367.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15367.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-15368.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-15368.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2020/CVE-2020-15368.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-15368.md:https://github.com/hfiref0x/KDU ./external/trickest-cve/2020/CVE-2020-15368.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15368.md:https://github.com/soosmile/POC @@ -59504,70 +60380,71 @@ ./external/trickest-cve/2020/CVE-2020-15500.md:https://github.com/Live-Hack-CVE/CVE-2020-15500 ./external/trickest-cve/2020/CVE-2020-15503.md:https://github.com/Live-Hack-CVE/CVE-2020-15503 ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/0xMrNiko/Awesome-Red-Teaming -./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/cvebase/cvebase.com +./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/cvebase/cvebase.com ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/jared1981/More-Pentest-Tools -./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/Mehedi-Babu/pentest_tools_repo -./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/merlinepedra/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/merlinepedra/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/pathakabhi24/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/pjgmonteiro/Pentest-tools ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2020/CVE-2020-15505.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2020/CVE-2020-15506.md:https://github.com/BitTheByte/BitTraversal ./external/trickest-cve/2020/CVE-2020-15511.md:https://github.com/Frichetten/Frichetten ./external/trickest-cve/2020/CVE-2020-15522.md:https://github.com/box/box-java-sdk ./external/trickest-cve/2020/CVE-2020-15523.md:https://github.com/CoolerVoid/master_librarian ./external/trickest-cve/2020/CVE-2020-15531.md:https://github.com/darkmentorllc/jackbnimble/blob/master/host/pocs/silabs_efr32_extadv_rce.py ./external/trickest-cve/2020/CVE-2020-15532.md:https://github.com/darkmentorllc/jackbnimble/blob/master/host/pocs/silabs_efr32_extadv_dos.py -./external/trickest-cve/2020/CVE-2020-15562.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-1556.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-15562.md:https://github.com/Live-Hack-CVE/CVE-2020-15562 +./external/trickest-cve/2020/CVE-2020-15562.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15568.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-15568.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-15568.md:https://github.com/divinepwner/TerraMaster-TOS-CVE-2020-15568 ./external/trickest-cve/2020/CVE-2020-15568.md:https://github.com/n0bugz/CVE-2020-15568 ./external/trickest-cve/2020/CVE-2020-15568.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2020/CVE-2020-1556.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-15570.md:https://github.com/sungjungk/whoopsie_killer2/blob/master/README.md ./external/trickest-cve/2020/CVE-2020-15570.md:https://github.com/sungjungk/whoopsie_killer2/blob/master/whoopsie_killer2.py ./external/trickest-cve/2020/CVE-2020-15586.md:https://github.com/Live-Hack-CVE/CVE-2020-15586 +./external/trickest-cve/2020/CVE-2020-15586.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2020/CVE-2020-15586.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2020/CVE-2020-15588.md:https://github.com/patois/zohocorp_dc ./external/trickest-cve/2020/CVE-2020-15589.md:https://github.com/patois/zohocorp_dc +./external/trickest-cve/2020/CVE-2020-1559.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15590.md:https://github.com/sickcodes ./external/trickest-cve/2020/CVE-2020-15591.md:https://github.com/Live-Hack-CVE/CVE-2020-15591 ./external/trickest-cve/2020/CVE-2020-15596.md:https://github.com/afine-com/research ./external/trickest-cve/2020/CVE-2020-15596.md:https://github.com/afinepl/research ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/dli408097/pentesting-bible ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/guzzisec/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/hacker-insider/Hacking ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/iamrajivd/pentest -./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Micle5858/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/nitishbadole/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/readloud/Pentesting-Bible -./external/trickest-cve/2020/CVE-2020-15598.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-1559.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15600.md:https://github.com/boiteasite/cmsuno/issues/15 ./external/trickest-cve/2020/CVE-2020-15612.md:https://github.com/Live-Hack-CVE/CVE-2020-15612 ./external/trickest-cve/2020/CVE-2020-15616.md:https://github.com/Live-Hack-CVE/CVE-2020-15616 @@ -59580,11 +60457,11 @@ ./external/trickest-cve/2020/CVE-2020-15647.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15652.md:https://github.com/Live-Hack-CVE/CVE-2020-15652 ./external/trickest-cve/2020/CVE-2020-15653.md:https://github.com/Live-Hack-CVE/CVE-2020-15653 -./external/trickest-cve/2020/CVE-2020-15654.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15654.md:https://github.com/Live-Hack-CVE/CVE-2020-15654 -./external/trickest-cve/2020/CVE-2020-15656.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2020/CVE-2020-15654.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15656.md:https://github.com/Live-Hack-CVE/CVE-2020-15656 ./external/trickest-cve/2020/CVE-2020-15656.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-15656.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-15658.md:https://github.com/Live-Hack-CVE/CVE-2020-15658 ./external/trickest-cve/2020/CVE-2020-15663.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-15664.md:https://github.com/Cheroxx/Patch-Tuesday-Updates @@ -59595,18 +60472,18 @@ ./external/trickest-cve/2020/CVE-2020-15679.md:https://github.com/Live-Hack-CVE/CVE-2020-15679 ./external/trickest-cve/2020/CVE-2020-15685.md:https://github.com/Live-Hack-CVE/CVE-2020-15685 ./external/trickest-cve/2020/CVE-2020-15689.md:https://github.com/Live-Hack-CVE/CVE-2020-15689 -./external/trickest-cve/2020/CVE-2020-15690.md:https://github.com/tintinweb/pub/tree/master/pocs/cve-2020-15690 ./external/trickest-cve/2020/CVE-2020-1569.md:https://github.com/afine-com/research ./external/trickest-cve/2020/CVE-2020-1569.md:https://github.com/afinepl/research +./external/trickest-cve/2020/CVE-2020-15690.md:https://github.com/tintinweb/pub/tree/master/pocs/cve-2020-15690 ./external/trickest-cve/2020/CVE-2020-15701.md:https://github.com/Live-Hack-CVE/CVE-2020-15701 ./external/trickest-cve/2020/CVE-2020-15702.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15704.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15704.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2020/CVE-2020-15705.md:https://github.com/luojc123/shim-nsdl @@ -59623,22 +60500,31 @@ ./external/trickest-cve/2020/CVE-2020-15707.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-15707.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2020/CVE-2020-15709.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-15719.md:https://github.com/cyr3con-ai/cyRating-check-k8s-webhook ./external/trickest-cve/2020/CVE-2020-1571.md:https://github.com/eduardoacdias/Windows-Setup-EoP ./external/trickest-cve/2020/CVE-2020-1571.md:https://github.com/klinix5/Windows-Setup-EoP ./external/trickest-cve/2020/CVE-2020-1571.md:https://github.com/sailay1996/delete2SYSTEM +./external/trickest-cve/2020/CVE-2020-15719.md:https://github.com/cyr3con-ai/cyRating-check-k8s-webhook ./external/trickest-cve/2020/CVE-2020-1575.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-15768.md:https://github.com/Live-Hack-CVE/CVE-2020-15768 ./external/trickest-cve/2020/CVE-2020-1576.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1576.md:https://github.com/Cheroxx/Patch-Tuesday-Updates +./external/trickest-cve/2020/CVE-2020-15768.md:https://github.com/Live-Hack-CVE/CVE-2020-15768 ./external/trickest-cve/2020/CVE-2020-15770.md:https://github.com/Live-Hack-CVE/CVE-2020-15770 ./external/trickest-cve/2020/CVE-2020-15772.md:https://github.com/Live-Hack-CVE/CVE-2020-15772 ./external/trickest-cve/2020/CVE-2020-15774.md:https://github.com/Live-Hack-CVE/CVE-2020-15774 ./external/trickest-cve/2020/CVE-2020-15775.md:https://github.com/Live-Hack-CVE/CVE-2020-15775 ./external/trickest-cve/2020/CVE-2020-15776.md:https://github.com/Live-Hack-CVE/CVE-2020-15776 ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Neko-chanQwQ/CVE-2020-15778-Exploit +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/SF4bin/SEEKER_dataset +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/cpandya2909/CVE-2020-15778 ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/firatesatoglu/shodanSearch @@ -59646,28 +60532,19 @@ ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/jim091418/Information_Security_Course -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Neko-chanQwQ/CVE-2020-15778-Exploit -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/phx/cvescan ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/retr0-13/cveScannerV2 ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/scmanjarrez/CVEScannerV2 -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/SF4bin/SEEKER_dataset ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/siddicky/git-and-crumpets ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-15778.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-15779.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-15782.md:https://github.com/ic3sw0rd/S7_plus_Crash ./external/trickest-cve/2020/CVE-2020-15783.md:https://github.com/Live-Hack-CVE/CVE-2020-15783 @@ -59684,12 +60561,12 @@ ./external/trickest-cve/2020/CVE-2020-15801.md:https://github.com/CoolerVoid/master_librarian ./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/Charmve/BLE-Security-Attack-Defence -./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/Essen-Lin/Practice-of-the-Attack-and-Defense-of-Computers_Project2 -./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/francozappa/blur ./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/Live-Hack-CVE/CVE-2020-15802 ./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-15802.md:https://github.com/francozappa/blur ./external/trickest-cve/2020/CVE-2020-15807.md:https://github.com/LibreDWG/libredwg/issues/186 ./external/trickest-cve/2020/CVE-2020-15807.md:https://github.com/LibreDWG/libredwg/issues/189 ./external/trickest-cve/2020/CVE-2020-15807.md:https://github.com/LibreDWG/libredwg/issues/190 @@ -59715,53 +60592,55 @@ ./external/trickest-cve/2020/CVE-2020-15873.md:https://github.com/limerencee/cs4239-cve-2020-15873 ./external/trickest-cve/2020/CVE-2020-15873.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15873.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-1589.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15890.md:https://github.com/Live-Hack-CVE/CVE-2020-15890 ./external/trickest-cve/2020/CVE-2020-15890.md:https://github.com/LuaJIT/LuaJIT/issues/601 ./external/trickest-cve/2020/CVE-2020-15895.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-15898.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-15899.md:https://github.com/DogecoinBoss/Dogecoin2 ./external/trickest-cve/2020/CVE-2020-15899.md:https://github.com/mimblewimble/grin-pm -./external/trickest-cve/2020/CVE-2020-1589.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1590.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15900.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15901.md:https://github.com/Live-Hack-CVE/CVE-2020-15901 ./external/trickest-cve/2020/CVE-2020-15902.md:https://github.com/Live-Hack-CVE/CVE-2020-15902 ./external/trickest-cve/2020/CVE-2020-15903.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15904.md:https://github.com/risicle/cpytraceafl ./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/20142995/Goby +./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/S1lkys/CVE-2020-15906 +./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/S1lkys/CVE-2020-15906 ./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-15906.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-15907.md:https://github.com/adeshkolte/My-CVEs -./external/trickest-cve/2020/CVE-2020-1590.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15912.md:https://github.com/ReAbout/Reference-of-Vehicle-Security ./external/trickest-cve/2020/CVE-2020-15917.md:https://github.com/Live-Hack-CVE/CVE-2020-15917 +./external/trickest-cve/2020/CVE-2020-1592.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-15920.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-15920.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-15920.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-15920.md:https://github.com/Live-Hack-CVE/CVE-2020-15920 -./external/trickest-cve/2020/CVE-2020-15920.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-15920.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-15920.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-15920.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-15926.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15926.md:https://github.com/doyensec/awesome-electronjs-hacking -./external/trickest-cve/2020/CVE-2020-1592.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1593.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1593.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-15930.md:https://github.com/laurent22/joplin/releases/tag/v1.1.4 ./external/trickest-cve/2020/CVE-2020-15931.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-15931.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2020/CVE-2020-15931.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15931.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-15931.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2020/CVE-2020-15931.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15931.md:https://github.com/optiv/CVE-2020-15931 ./external/trickest-cve/2020/CVE-2020-15931.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-15931.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-1593.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1593.md:https://github.com/Cheroxx/Patch-Tuesday-Updates -./external/trickest-cve/2020/CVE-2020-15944.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-1594.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-15944.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2020/CVE-2020-1595.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1595.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-15953.md:https://github.com/Live-Hack-CVE/CVE-2020-15953 ./external/trickest-cve/2020/CVE-2020-15956.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-15956.md:https://github.com/developer3000S/PoC-in-GitHub @@ -59770,36 +60649,34 @@ ./external/trickest-cve/2020/CVE-2020-15956.md:https://github.com/megamagnus/cve-2020-15956 ./external/trickest-cve/2020/CVE-2020-15956.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15956.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1595.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1595.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-1596.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-15989.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-1598.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-15989.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2020/CVE-2020-1599.md:https://github.com/mattifestation/mattifestation +./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/BOB-Jour/Chromium-Bug-Hunting-Project +./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/BOB-Jour/Glitch_Fuzzer +./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/DarkFunct/CVE_Exploits +./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/Marmeus/CVE-2020-15999 +./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/advxrsary/vuln-scanner ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy -./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/BOB-Jour/Chromium-Bug-Hunting-Project -./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/BOB-Jour/Glitch_Fuzzer ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/cyr3con-ai/cyRating-check-k8s-webhook -./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/maarlo/CVE-2020-15999 ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/marcinguy/CVE-2020-15999 -./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/Marmeus/CVE-2020-15999 -./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/star-sg/CVE ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-15999.md:https://github.com/trhacknon/CVE2 -./external/trickest-cve/2020/CVE-2020-1599.md:https://github.com/mattifestation/mattifestation ./external/trickest-cve/2020/CVE-2020-16002.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-16002.md:https://github.com/BOB-Jour/Chromium-Bug-Hunting-Project ./external/trickest-cve/2020/CVE-2020-16005.md:https://github.com/StarCrossPortal/bug-hunting-101 -./external/trickest-cve/2020/CVE-2020-16006.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-16006.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-16006.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-16009.md:https://github.com/De4dCr0w/Browser-pwn ./external/trickest-cve/2020/CVE-2020-16012.md:https://github.com/aleksejspopovs/cve-2020-16012 ./external/trickest-cve/2020/CVE-2020-16012.md:https://github.com/developer3000S/PoC-in-GitHub @@ -59807,6 +60684,9 @@ ./external/trickest-cve/2020/CVE-2020-16012.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-16013.md:https://github.com/De4dCr0w/Browser-pwn ./external/trickest-cve/2020/CVE-2020-16029.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2020/CVE-2020-1604.md:https://github.com/singularseclab/Browser_Exploits +./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/Wi1L-Y/News ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/dongAxis/to_be_a_v8_master ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/joydo/CVE-Writeups @@ -59814,30 +60694,30 @@ ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/oneoy/exploits1 ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/r4j0x00/exploits ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/ret2eax/exploits -./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/singularseclab/Browser_Exploits -./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/Wi1L-Y/News ./external/trickest-cve/2020/CVE-2020-16040.md:https://github.com/yuvaly0/exploits ./external/trickest-cve/2020/CVE-2020-16041.md:https://github.com/singularseclab/Browser_Exploits -./external/trickest-cve/2020/CVE-2020-1604.md:https://github.com/singularseclab/Browser_Exploits ./external/trickest-cve/2020/CVE-2020-16088.md:https://github.com/vshaliii/DC-1-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-16088.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-16093.md:https://github.com/Live-Hack-CVE/CVE-2020-16093 ./external/trickest-cve/2020/CVE-2020-16093.md:https://github.com/Live-Hack-CVE/CVE-2020-36658 ./external/trickest-cve/2020/CVE-2020-16093.md:https://github.com/Live-Hack-CVE/CVE-2020-36659 +./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/Ibonok/CVE-2020-1611 +./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-16116.md:https://github.com/Live-Hack-CVE/CVE-2020-16116 ./external/trickest-cve/2020/CVE-2020-16116.md:https://github.com/zeropwn/zeropwn ./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/HadarManor/Public-Vulnerabilities +./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-16119.md:https://github.com/xairy/linux-kernel-exploitation -./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/Ibonok/CVE-2020-1611 -./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2020/CVE-2020-1611.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-16122.md:https://github.com/Live-Hack-CVE/CVE-2020-16122 ./external/trickest-cve/2020/CVE-2020-16126.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16126.md:https://github.com/hectorgie/PoC-in-GitHub @@ -59847,29 +60727,30 @@ ./external/trickest-cve/2020/CVE-2020-16127.md:https://github.com/zev3n/Ubuntu-Gnome-privilege-escalation ./external/trickest-cve/2020/CVE-2020-16135.md:https://github.com/Patecatl848/Ramin-fp-BugHntr ./external/trickest-cve/2020/CVE-2020-16135.md:https://github.com/raminfp/raminfp -./external/trickest-cve/2020/CVE-2020-16137.md:https://github.com/blacklanternsecurity/Cisco-7937G-PoCs ./external/trickest-cve/2020/CVE-2020-16137.md:https://github.com/Fans0n-Fan/Cisco-7937G-All-In-One-Exploiter -./external/trickest-cve/2020/CVE-2020-16138.md:https://github.com/blacklanternsecurity/Cisco-7937G-PoCs +./external/trickest-cve/2020/CVE-2020-16137.md:https://github.com/blacklanternsecurity/Cisco-7937G-PoCs ./external/trickest-cve/2020/CVE-2020-16138.md:https://github.com/Fans0n-Fan/Cisco-7937G-All-In-One-Exploiter +./external/trickest-cve/2020/CVE-2020-16138.md:https://github.com/blacklanternsecurity/Cisco-7937G-PoCs ./external/trickest-cve/2020/CVE-2020-16139.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-16139.md:https://github.com/blacklanternsecurity/Cisco-7937G-PoCs ./external/trickest-cve/2020/CVE-2020-16139.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-16139.md:https://github.com/Fans0n-Fan/Cisco-7937G-All-In-One-Exploiter -./external/trickest-cve/2020/CVE-2020-16139.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-16139.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-16139.md:https://github.com/blacklanternsecurity/Cisco-7937G-PoCs +./external/trickest-cve/2020/CVE-2020-16139.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-16143.md:https://github.com/haiwen/seafile-client/issues/1309 ./external/trickest-cve/2020/CVE-2020-16145.md:https://github.com/Live-Hack-CVE/CVE-2020-16145 ./external/trickest-cve/2020/CVE-2020-16146.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2020/CVE-2020-16147.md:https://github.com/p0dalirius/p0dalirius ./external/trickest-cve/2020/CVE-2020-16148.md:https://github.com/p0dalirius/p0dalirius ./external/trickest-cve/2020/CVE-2020-16149.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1615.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-16150.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16150.md:https://github.com/Live-Hack-CVE/CVE-2020-16150 ./external/trickest-cve/2020/CVE-2020-16152.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-16152.md:https://github.com/Nate0634034090/nate158g-m-w-n-l-p-d-a-o-e ./external/trickest-cve/2020/CVE-2020-16152.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16152.md:https://github.com/eriknl/CVE-2020-16152 ./external/trickest-cve/2020/CVE-2020-16152.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-16152.md:https://github.com/Nate0634034090/nate158g-m-w-n-l-p-d-a-o-e ./external/trickest-cve/2020/CVE-2020-16152.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16152.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-16156.md:https://github.com/adegoodyer/kubernetes-admin-toolkit @@ -59880,11 +60761,10 @@ ./external/trickest-cve/2020/CVE-2020-16156.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2020/CVE-2020-16156.md:https://github.com/vulnersCom/vulners-sbom-parser ./external/trickest-cve/2020/CVE-2020-16157.md:https://github.com/jinsonvarghese/jinsonvarghese -./external/trickest-cve/2020/CVE-2020-1615.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-16164.md:https://github.com/Live-Hack-CVE/CVE-2020-16164 +./external/trickest-cve/2020/CVE-2020-16171.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-16171.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-16171.md:https://github.com/gkhan496/WDIR -./external/trickest-cve/2020/CVE-2020-16171.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-16193.md:https://github.com/Legoclones/pentesting-osTicket ./external/trickest-cve/2020/CVE-2020-16194.md:https://github.com/login-securite/CVE/blob/main/CVE-2020-16194.md ./external/trickest-cve/2020/CVE-2020-16204.md:https://github.com/404notf0und/CVE-Flow @@ -59903,6 +60783,7 @@ ./external/trickest-cve/2020/CVE-2020-16217.md:https://github.com/Live-Hack-CVE/CVE-2020-16217 ./external/trickest-cve/2020/CVE-2020-16218.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16219.md:https://github.com/Live-Hack-CVE/CVE-2020-16219 +./external/trickest-cve/2020/CVE-2020-1622.md:https://github.com/Mount4in/Security-Knowledge ./external/trickest-cve/2020/CVE-2020-16220.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16221.md:https://github.com/Live-Hack-CVE/CVE-2020-16221 ./external/trickest-cve/2020/CVE-2020-16222.md:https://github.com/404notf0und/CVE-Flow @@ -59911,18 +60792,17 @@ ./external/trickest-cve/2020/CVE-2020-16225.md:https://github.com/Live-Hack-CVE/CVE-2020-16225 ./external/trickest-cve/2020/CVE-2020-16228.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16229.md:https://github.com/Live-Hack-CVE/CVE-2020-16229 -./external/trickest-cve/2020/CVE-2020-1622.md:https://github.com/Mount4in/Security-Knowledge ./external/trickest-cve/2020/CVE-2020-16242.md:https://github.com/Live-Hack-CVE/CVE-2020-16242 ./external/trickest-cve/2020/CVE-2020-16250.md:https://github.com/ckotzbauer/vulnerability-operator ./external/trickest-cve/2020/CVE-2020-16269.md:https://github.com/radareorg/radare2/issues/17383 ./external/trickest-cve/2020/CVE-2020-16269.md:https://github.com/tmpout/Resources ./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/Security-AVS/CVE-2020-16270 ./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/Security-AVS/CVE-2020-16270 +./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16270.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-16287.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-16287.md:https://github.com/Live-Hack-CVE/CVE-2020-16287 @@ -59958,8 +60838,8 @@ ./external/trickest-cve/2020/CVE-2020-16303.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-16305.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-16308.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2020/CVE-2020-16310.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-1631.md:https://github.com/Live-Hack-CVE/CVE-2020-1631 +./external/trickest-cve/2020/CVE-2020-16310.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-1639.md:https://github.com/Live-Hack-CVE/CVE-2020-1639 ./external/trickest-cve/2020/CVE-2020-16587.md:https://github.com/AcademySoftwareFoundation/openexr/issues/491 ./external/trickest-cve/2020/CVE-2020-16587.md:https://github.com/Live-Hack-CVE/CVE-2020-16587 @@ -59975,28 +60855,29 @@ ./external/trickest-cve/2020/CVE-2020-16629.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2020/CVE-2020-1664.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-1681.md:https://github.com/Live-Hack-CVE/CVE-2020-1681 +./external/trickest-cve/2020/CVE-2020-1684.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-16845.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2020/CVE-2020-16845.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/hamza-boudouche/projet-secu ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/saltstack/salt/releases -./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-16846.md:https://github.com/zomy22/CVE-2020-16846-Saltstack-Salt-API -./external/trickest-cve/2020/CVE-2020-1684.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-16851.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16852.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16853.md:https://github.com/404notf0und/CVE-Flow @@ -60007,12 +60888,12 @@ ./external/trickest-cve/2020/CVE-2020-16857.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-16858.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16859.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1686.md:https://github.com/Live-Hack-CVE/CVE-2020-1686 ./external/trickest-cve/2020/CVE-2020-16860.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16861.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16862.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16862.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-16864.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1686.md:https://github.com/Live-Hack-CVE/CVE-2020-1686 ./external/trickest-cve/2020/CVE-2020-16871.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16872.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16873.md:https://github.com/404notf0und/CVE-Flow @@ -60020,15 +60901,15 @@ ./external/trickest-cve/2020/CVE-2020-16874.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16874.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/Cheroxx/Patch-Tuesday-Updates ./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/EvilAnne/2020-Read-article ./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/mdisec/mdisec-twitch-yayinlari ./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/r0eXpeR/redteam_vul -./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-16875.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-16877.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-16878.md:https://github.com/404notf0und/CVE-Flow @@ -60037,20 +60918,31 @@ ./external/trickest-cve/2020/CVE-2020-16884.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-16889.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/0xeb-bp/cve-2020-16898 +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/CPO-EH/CVE-2020-16898_Checker +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/CPO-EH/CVE-2020-16898_Workaround +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/CiberCET/BadNeighbor +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Maliek/CVE-2020-16898_Check +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Q1984/CVE-2020-16898 +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/ZephrFish/CVE-2020-16898 ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/advanced-threat-research/CVE-2020-16898 ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/advanced-threat-research/CVE-2020-16899 ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/CiberCET/BadNeighbor ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/cisagov/Malcolm ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/corelight/CVE-2020-16898 -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/CPO-EH/CVE-2020-16898_Checker -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/CPO-EH/CVE-2020-16898_Workaround ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/dli408097/pentesting-bible -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/esnet-security/cve-2020-16898 ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/guzzisec/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/hacker-insider/Hacking @@ -60059,36 +60951,25 @@ ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/initconf/CVE-2020-16898-Bad-Neighbor ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/jeansgit/Pentest ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/jiansiting/cve-2020-16898 -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/komomon/CVE-2020-16898-EXP-POC ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/komomon/CVE-2020-16898--EXP-POC +./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/komomon/CVE-2020-16898-EXP-POC ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/ltfafei/my_POC ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Maliek/CVE-2020-16898_Check -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/MedoX71T/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/mmguero-dev/Malcolm-PCAP ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/momika233/CVE-2020-16898-exp -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/nitishbadole/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/ovchinic/CS-478 ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/phant0n/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Q1984/CVE-2020-16898 ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/readloud/Pentesting-Bible -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/secdev/awesome-scapy -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/todb-r7/dwflist ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/uhub/awesome-lua -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2020/CVE-2020-16898.md:https://github.com/ZephrFish/CVE-2020-16898 ./external/trickest-cve/2020/CVE-2020-16899.md:https://github.com/advanced-threat-research/CVE-2020-16899 ./external/trickest-cve/2020/CVE-2020-16899.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16899.md:https://github.com/hectorgie/PoC-in-GitHub @@ -60104,8 +60985,8 @@ ./external/trickest-cve/2020/CVE-2020-16920.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-16920.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-16938.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2020/CVE-2020-16938.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16938.md:https://github.com/ExpLife0011/awesome-windows-kernel-security-development +./external/trickest-cve/2020/CVE-2020-16938.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16938.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16938.md:https://github.com/ioncodes/CVE-2020-16938 ./external/trickest-cve/2020/CVE-2020-16938.md:https://github.com/lyshark/Windows-exploits @@ -60121,25 +61002,26 @@ ./external/trickest-cve/2020/CVE-2020-16939.md:https://github.com/rogue-kdc/CVE-2020-16939 ./external/trickest-cve/2020/CVE-2020-16939.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/0neb1n/CVE-2020-16947 -./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/Ken-Abruzzi/cve_2020_16947 ./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/Live-Hack-CVE/CVE-2020-16947 ./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/MasterSploit/CVE-2020-16947 ./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-16947.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-1695.md:https://github.com/ramshazar/keycloak-private-jira-issues ./external/trickest-cve/2020/CVE-2020-16951.md:https://github.com/muzai/sp16-zoombldr-deserializatoin -./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-16952.md:https://github.com/whoadmin/pocs -./external/trickest-cve/2020/CVE-2020-1695.md:https://github.com/ramshazar/keycloak-private-jira-issues ./external/trickest-cve/2020/CVE-2020-16977.md:https://github.com/wunderwuzzi23/mlattacks ./external/trickest-cve/2020/CVE-2020-16995.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-17001.md:https://github.com/clearbluejar/cve-markdown-charts @@ -60154,33 +61036,33 @@ ./external/trickest-cve/2020/CVE-2020-17035.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17035.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-17042.md:https://github.com/clearbluejar/cve-markdown-charts +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/CompassSecurity/security_resources +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/GhostPack/Rubeus +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/LPZsec/RedTeam-Articles +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/Live-Hack-CVE/CVE-2020-17049 +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/RkDx/MyRuby +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/XTeam-Wing/Hunting-Active-Directory ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/aymankhder/security_resources ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/bhataasim1/AD-Attack-Defence -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/CompassSecurity/security_resources -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/ErdemOzgen/ActiveDirectoryAttacks -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/GhostPack/Rubeus ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/infosecn1nja/AD-Attack-Defense ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/kas0n/RedTeam-Articles -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/Live-Hack-CVE/CVE-2020-17049 -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/LPZsec/RedTeam-Articles -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/merlinepedra25/RUBEUS -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/merlinepedra25/RUBEUS-1 ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/merlinepedra/RUBEUS ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/merlinepedra/RUBEUS-1 +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/merlinepedra25/RUBEUS +./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/merlinepedra25/RUBEUS-1 ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/nadeemali79/AD-Attack-Defense ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/retr0-13/AD-Attack-Defense -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/RkDx/MyRuby -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/svbjdbk123/ReadTeam ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/trhacknon/Rubeus -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/willemhenrickx/Rubeus-private ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/xiaoy-sec/Pentest_Note -./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/XTeam-Wing/Hunting-Active-Directory ./external/trickest-cve/2020/CVE-2020-17049.md:https://github.com/yovelo98/OSCP-Cheatsheet ./external/trickest-cve/2020/CVE-2020-17051.md:https://github.com/jiangminghua/Vulnerability-Remote-Code-Execution ./external/trickest-cve/2020/CVE-2020-17057.md:https://github.com/Ascotbe/Kernelhub @@ -60194,19 +61076,19 @@ ./external/trickest-cve/2020/CVE-2020-1706.md:https://github.com/Live-Hack-CVE/CVE-2020-1706 ./external/trickest-cve/2020/CVE-2020-1707.md:https://github.com/Live-Hack-CVE/CVE-2020-1707 ./external/trickest-cve/2020/CVE-2020-17083.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-17083.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2020/CVE-2020-17083.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-17083.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2020/CVE-2020-17083.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/Citizen13X/CVE-2021-43229 +./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/TinToSer/CVE2020-17087 +./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/quarkslab/rewind ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/revengsh/CVE-2020-17087 ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/TinToSer/CVE2020-17087 ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/vp777/Windows-Non-Paged-Pool-Overflow-Exploitation ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2020/CVE-2020-17087.md:https://github.com/ykg88/OHTS_IE6052-CVE-2020-17087 @@ -60219,27 +61101,28 @@ ./external/trickest-cve/2020/CVE-2020-17117.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17117.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17117.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-17123.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-1712.md:https://github.com/CoolerVoid/master_librarian -./external/trickest-cve/2020/CVE-2020-1712.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-1712.md:https://github.com/Live-Hack-CVE/CVE-2020-1712 ./external/trickest-cve/2020/CVE-2020-1712.md:https://github.com/SamanthaYu/CacheChecker +./external/trickest-cve/2020/CVE-2020-1712.md:https://github.com/garethr/snykout +./external/trickest-cve/2020/CVE-2020-17123.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2020/CVE-2020-1713.md:https://github.com/Live-Hack-CVE/CVE-2020-1713 ./external/trickest-cve/2020/CVE-2020-17132.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17132.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17132.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17132.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-17134.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17134.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-17136.md:https://github.com/cssxn/CVE-2020-17136 ./external/trickest-cve/2020/CVE-2020-17136.md:https://github.com/Live-Hack-CVE/CVE-2020-1713 +./external/trickest-cve/2020/CVE-2020-17136.md:https://github.com/cssxn/CVE-2020-17136 ./external/trickest-cve/2020/CVE-2020-17136.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17136.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-17136.md:https://github.com/xyddnljydd/CVE-2020-17136 -./external/trickest-cve/2020/CVE-2020-1713.md:https://github.com/Live-Hack-CVE/CVE-2020-1713 +./external/trickest-cve/2020/CVE-2020-1714.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-17141.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-17141.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17141.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17141.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-17141.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-17141.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-17142.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17142.md:https://github.com/hectorgie/PoC-in-GitHub @@ -60250,38 +61133,37 @@ ./external/trickest-cve/2020/CVE-2020-17143.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/Airboi/CVE-2020-17144-EXP -./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/alexfrancow/CVE-Search -./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/Amar224/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/alexfrancow/CVE-Search +./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/pathakabhi24/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/pjgmonteiro/Pentest-tools ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/superfish9/pt ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2020/CVE-2020-17144.md:https://github.com/zcgonvh/CVE-2020-17144 -./external/trickest-cve/2020/CVE-2020-1714.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-1715.md:https://github.com/Live-Hack-CVE/CVE-2020-1715 ./external/trickest-cve/2020/CVE-2020-1723.md:https://github.com/Live-Hack-CVE/CVE-2020-1723 ./external/trickest-cve/2020/CVE-2020-1730.md:https://github.com/Live-Hack-CVE/CVE-2020-1730 @@ -60300,16 +61182,16 @@ ./external/trickest-cve/2020/CVE-2020-17368.md:https://github.com/netblue30/firejail/ ./external/trickest-cve/2020/CVE-2020-17373.md:https://github.com/Live-Hack-CVE/CVE-2020-17373 ./external/trickest-cve/2020/CVE-2020-17380.md:https://github.com/Live-Hack-CVE/CVE-2020-17380 -./external/trickest-cve/2020/CVE-2020-17381.md:https://github.com/an0ry/advisories/blob/main/CVE-2020-17381.md ./external/trickest-cve/2020/CVE-2020-17381.md:https://github.com/OffensiveOceloot/advisories/blob/main/CVE-2020-17381.md +./external/trickest-cve/2020/CVE-2020-17381.md:https://github.com/an0ry/advisories/blob/main/CVE-2020-17381.md ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/Exploitables/CVE-2020-17382 +./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/awsassets/CVE-2020-17382 ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/Exploitables/CVE-2020-17382 ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/houseofxyz/CVE-2020-17382 -./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-17382.md:https://github.com/soosmile/POC @@ -60322,68 +61204,75 @@ ./external/trickest-cve/2020/CVE-2020-17412.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-17413.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-1742.md:https://github.com/sho-luv/zerologon +./external/trickest-cve/2020/CVE-2020-1744.md:https://github.com/Live-Hack-CVE/CVE-2020-1744 ./external/trickest-cve/2020/CVE-2020-17445.md:https://github.com/IoTAccessControl/RapidPatch-ToolChain ./external/trickest-cve/2020/CVE-2020-17446.md:https://github.com/Live-Hack-CVE/CVE-2020-17446 ./external/trickest-cve/2020/CVE-2020-17446.md:https://github.com/risicle/cpytraceafl ./external/trickest-cve/2020/CVE-2020-17448.md:https://github.com/VijayT007/Vulnerability-Database/blob/master/Telegram-CVE-2020-17448 -./external/trickest-cve/2020/CVE-2020-1744.md:https://github.com/Live-Hack-CVE/CVE-2020-1744 ./external/trickest-cve/2020/CVE-2020-17453.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17453.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17453.md:https://github.com/JHHAX/CVE-2020-17453-PoC +./external/trickest-cve/2020/CVE-2020-17453.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-17453.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17453.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-17453.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-17453.md:https://github.com/ydycjz6j/CVE-2020-17453-PoC ./external/trickest-cve/2020/CVE-2020-17454.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2020/CVE-2020-17454.md:https://github.com/Transmetal/CVE-repository-master -./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/Al1ex/CVE-2020-17456 ./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/Al1ex/CVE-2020-17456 +./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/TAPESH-TEAM/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated +./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/TAPESH-TEAM/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated ./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/maj0rmil4d/Seowon-SlC-130-And-SLR-120S-Exploit ./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/TAPESH-TEAM/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated -./external/trickest-cve/2020/CVE-2020-17456.md:https://github.com/TAPESH-TEAM/CVE-2020-17456-Seowon-SLR-120S42G-RCE-Exploit-Unauthenticated ./external/trickest-cve/2020/CVE-2020-17458.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-17463.md:https://github.com/Live-Hack-CVE/CVE-2020-17463 ./external/trickest-cve/2020/CVE-2020-17465.md:https://github.com/s-index/dora -./external/trickest-cve/2020/CVE-2020-17478.md:https://github.com/FGasper/p5-Crypt-Perl -./external/trickest-cve/2020/CVE-2020-17479.md:https://github.com/manvel-khnkoyan/jpv/issues/10 ./external/trickest-cve/2020/CVE-2020-1747.md:https://github.com/GoranP/dvpwa ./external/trickest-cve/2020/CVE-2020-1747.md:https://github.com/Live-Hack-CVE/CVE-2020-14343 ./external/trickest-cve/2020/CVE-2020-1747.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1747.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-17478.md:https://github.com/FGasper/p5-Crypt-Perl +./external/trickest-cve/2020/CVE-2020-17479.md:https://github.com/manvel-khnkoyan/jpv/issues/10 ./external/trickest-cve/2020/CVE-2020-17487.md:https://github.com/radareorg/radare2/issues/17431 +./external/trickest-cve/2020/CVE-2020-1749.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/Live-Hack-CVE/CVE-2020-17496 +./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/ctlyz123/CVE-2020-17496 ./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/Live-Hack-CVE/CVE-2020-17496 ./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/ludy-dev/vBulletin_5.x-tab_panel-RCE ./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-17496.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-17498.md:https://github.com/Live-Hack-CVE/CVE-2020-17498 -./external/trickest-cve/2020/CVE-2020-1749.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-17505.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17505.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17505.md:https://github.com/Live-Hack-CVE/CVE-2020-17505 -./external/trickest-cve/2020/CVE-2020-17505.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17505.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-17505.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17505.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17506.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17506.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-17506.md:https://github.com/hangmansROP/proof-of-concepts ./external/trickest-cve/2020/CVE-2020-17506.md:https://github.com/Live-Hack-CVE/CVE-2020-17506 -./external/trickest-cve/2020/CVE-2020-17506.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-17506.md:https://github.com/hangmansROP/proof-of-concepts ./external/trickest-cve/2020/CVE-2020-17506.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-17506.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17506.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17507.md:https://github.com/Live-Hack-CVE/CVE-2020-17507 -./external/trickest-cve/2020/CVE-2020-17510.md:https://github.com/chibd2000/Burp-Extender-Study-Develop +./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/Azure/container-scan +./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/Live-Hack-CVE/CVE-2020-1751 +./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/actions-marketplace-validations/Azure_container-scan +./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/binxio/gcr-kritis-signer +./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/drjhunter/container-scan +./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-17510.md:https://github.com/HackJava/HackShiro ./external/trickest-cve/2020/CVE-2020-17510.md:https://github.com/HackJava/Shiro +./external/trickest-cve/2020/CVE-2020-17510.md:https://github.com/chibd2000/Burp-Extender-Study-Develop ./external/trickest-cve/2020/CVE-2020-17510.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-17510.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-17510.md:https://github.com/pen4uin/vulnerability-research-list @@ -60392,33 +61281,33 @@ ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/hanc00l/some_pocsuite -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/Live-Hack-CVE/CVE-2020-1751 ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/Ma1Dong/Flink_exp -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/QmF0c3UK/CVE-2020-17518 +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/dudek-marcin/Poc-Exp +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/hanc00l/some_pocsuite +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/huimzjty/vulwiki +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/murataydemir/CVE-2020-17518 ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/QmF0c3UK/CVE-2020-17518 ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/rakjong/Flink-CVE-2020-17518-getshell -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-17518.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/0ps/pocassistdb @@ -60428,18 +61317,31 @@ ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/B1anda0/CVE-2020-17519 +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Live-Hack-CVE/CVE-2020-1751 +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Ma1Dong/Flink_exp +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/MrCl0wnLab/SimplesApachePathTraversal +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Osyanina/westone-CVE-2020-17519-scanner +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/QmF0c3UK/CVE-2020-17519 +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/biggerwing/apache-flink-unauthorized-upload-rce- -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/dolevf/apache-flink-directory-traversal.nse ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/dudek-marcin/Poc-Exp -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/givemefivw/CVE-2020-17519 -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/hoanx4/CVE-2020-17519 ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/huike007/penetration_poc @@ -60447,34 +61349,21 @@ ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/iltertaha/vulfocus_automater ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/imhunterand/ApachSAL ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Live-Hack-CVE/CVE-2020-1751 -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Ly0nt4r/OSCP -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Ma1Dong/Flink_exp -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/MrCl0wnLab/SimplesApachePathTraversal -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/murataydemir/CVE-2020-17518 ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/murataydemir/CVE-2020-17519 ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Osyanina/westone-CVE-2020-17519-scanner ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/QmF0c3UK/CVE-2020-17519 ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/radbsie/CVE-2020-17519-Exp -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/thebatmanfuture/apacheflink----POC -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/trhacknon/CVE-2020-17519 ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -60482,103 +61371,98 @@ ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/yaunsky/CVE-2020-17519-Apache-Flink ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/zhangweijie11/CVE-2020-17519 ./external/trickest-cve/2020/CVE-2020-17519.md:https://github.com/zhibx/fscan-Intranet -./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/actions-marketplace-validations/Azure_container-scan -./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/Azure/container-scan -./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/binxio/gcr-kritis-signer -./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/drjhunter/container-scan -./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/garethr/snykout -./external/trickest-cve/2020/CVE-2020-1751.md:https://github.com/Live-Hack-CVE/CVE-2020-1751 -./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/chibd2000/Burp-Extender-Study-Develop +./external/trickest-cve/2020/CVE-2020-1752.md:https://github.com/Live-Hack-CVE/CVE-2020-1752 +./external/trickest-cve/2020/CVE-2020-1752.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/CYJoe-Cyclone/PenetrationTesttips -./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/FengHLZ/sec-article ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/HackJava/HackShiro ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/HackJava/Shiro -./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/jweny/shiro-cve-2020-17523 ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/Live-Hack-CVE/CVE-2020-1752 +./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/Power7089/PenetrationTest-Tips +./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/chibd2000/Burp-Extender-Study-Develop +./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/jweny/shiro-cve-2020-17523 ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/mstxq17/SecurityArticleLogger ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/Power7089/PenetrationTest-Tips -./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-17523.md:https://github.com/xhycccc/Shiro-Vuln-Demo ./external/trickest-cve/2020/CVE-2020-17526.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17526.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2020/CVE-2020-17526.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2020/CVE-2020-17526.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2020/CVE-2020-17527.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-17527.md:https://github.com/forse01/CVE-2020-17527-Tomcat +./external/trickest-cve/2020/CVE-2020-17526.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2020/CVE-2020-17527.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2020/CVE-2020-17527.md:https://github.com/Live-Hack-CVE/CVE-2020-1752 +./external/trickest-cve/2020/CVE-2020-17527.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-17527.md:https://github.com/forse01/CVE-2020-17527-Tomcat ./external/trickest-cve/2020/CVE-2020-17527.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17527.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2020/CVE-2020-17527.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough -./external/trickest-cve/2020/CVE-2020-1752.md:https://github.com/garethr/snykout -./external/trickest-cve/2020/CVE-2020-1752.md:https://github.com/Live-Hack-CVE/CVE-2020-1752 +./external/trickest-cve/2020/CVE-2020-1753.md:https://github.com/Live-Hack-CVE/CVE-2020-1753 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/154802388/CVE-2020-17531 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/3SsFuck/CVE-2021-31805-POC -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Al1ex/CVE-2020-17530 -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/alexfrancow/CVE-Search ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Al1ex/CVE-2020-17530 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/CyborgSecurity/CVE-2020-17530 -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/EvilPulsar/S2-061 +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Live-Hack-CVE/CVE-2020-1753 +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/QmF0c3UK/Struts_061 +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Wrin9/CVE-2021-31805 +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/alexfrancow/CVE-Search +./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/fengziHK/CVE-2020-17530-strust2-061 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/fleabane1/CVE-2021-31805-POC ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/gh0st27/Struts2Scanner ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/ice0bear14h/struts2scan -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/jeansgit/Pentest ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/ka1n4t/CVE-2020-17530 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/killmonday/CVE-2020-17530-s2-061 -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Live-Hack-CVE/CVE-2020-1753 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/lucksec/S2-62poc ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/ludy-dev/freemarker_RCE_struts2_s2-061 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/pangyu360es/CVE-2020-17530 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/pctF/vulnerable-app ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/phil-fly/CVE-2020-17530 -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/QmF0c3UK/Struts_061 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/uzzzval/CVE-2020-17530 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/whale-baby/exploitation-of-vulnerability ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Wrin9/CVE-2021-31805 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/wuzuowei/CVE-2020-17530 ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/z92g/CVE-2021-31805 -./external/trickest-cve/2020/CVE-2020-17530.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/154802388/CVE-2020-17531 -./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/Live-Hack-CVE/CVE-2020-1753 ./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/Live-Hack-CVE/CVE-2020-17531 ./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/Live-Hack-CVE/CVE-2022-46366 +./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2020/CVE-2020-17531.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17532.md:https://github.com/EdgeSecurityTeam/Vulnerability @@ -60587,12 +61471,12 @@ ./external/trickest-cve/2020/CVE-2020-17533.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-17533.md:https://github.com/pazeray/CVE-2020-17533 ./external/trickest-cve/2020/CVE-2020-17538.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2020/CVE-2020-1753.md:https://github.com/Live-Hack-CVE/CVE-2020-1753 -./external/trickest-cve/2020/CVE-2020-17541.md:https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392 ./external/trickest-cve/2020/CVE-2020-17541.md:https://github.com/Live-Hack-CVE/CVE-2020-17541 +./external/trickest-cve/2020/CVE-2020-17541.md:https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392 ./external/trickest-cve/2020/CVE-2020-1755.md:https://github.com/Live-Hack-CVE/CVE-2020-1755 ./external/trickest-cve/2020/CVE-2020-1756.md:https://github.com/Live-Hack-CVE/CVE-2020-1756 ./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/The-Cracker-Technology/jwt_tool ./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/jpts/cve-2020-1764-poc @@ -60600,7 +61484,6 @@ ./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/puckiestyle/jwt_tool ./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/The-Cracker-Technology/jwt_tool ./external/trickest-cve/2020/CVE-2020-1764.md:https://github.com/ticarpi/jwt_tool ./external/trickest-cve/2020/CVE-2020-1767.md:https://github.com/Live-Hack-CVE/CVE-2020-1767 ./external/trickest-cve/2020/CVE-2020-1771.md:https://github.com/Live-Hack-CVE/CVE-2020-1771 @@ -60640,8 +61523,8 @@ ./external/trickest-cve/2020/CVE-2020-18326.md:https://github.com/hamm0nz/CVE-2020-18326 ./external/trickest-cve/2020/CVE-2020-18326.md:https://github.com/hamm0nz/CVE-2020-18326 ./external/trickest-cve/2020/CVE-2020-18326.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1838.md:https://github.com/cruelword/gcrawler ./external/trickest-cve/2020/CVE-2020-1838.md:https://github.com/GageShan/gcrawler +./external/trickest-cve/2020/CVE-2020-1838.md:https://github.com/cruelword/gcrawler ./external/trickest-cve/2020/CVE-2020-18392.md:https://github.com/Live-Hack-CVE/CVE-2020-18392 ./external/trickest-cve/2020/CVE-2020-18392.md:https://github.com/wcventure/MemLock-Fuzz ./external/trickest-cve/2020/CVE-2020-18442.md:https://github.com/gdraheim/zziplib/issues/68 @@ -60661,6 +61544,10 @@ ./external/trickest-cve/2020/CVE-2020-18701.md:https://github.com/Live-Hack-CVE/CVE-2020-18701 ./external/trickest-cve/2020/CVE-2020-18730.md:https://github.com/Live-Hack-CVE/CVE-2020-18730 ./external/trickest-cve/2020/CVE-2020-18731.md:https://github.com/Live-Hack-CVE/CVE-2020-18731 +./external/trickest-cve/2020/CVE-2020-18734.md:https://github.com/eclipse-cyclonedds/cyclonedds +./external/trickest-cve/2020/CVE-2020-18734.md:https://github.com/eclipse-cyclonedds/cyclonedds/issues/476 +./external/trickest-cve/2020/CVE-2020-18735.md:https://github.com/eclipse-cyclonedds/cyclonedds +./external/trickest-cve/2020/CVE-2020-18735.md:https://github.com/eclipse-cyclonedds/cyclonedds/issues/501 ./external/trickest-cve/2020/CVE-2020-18737.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-18737.md:https://github.com/typora/typora-issues/issues/2289 ./external/trickest-cve/2020/CVE-2020-18737.md:https://github.com/tzwlhack/Vulnerability @@ -60685,17 +61572,17 @@ ./external/trickest-cve/2020/CVE-2020-18878.md:https://github.com/zorlan/skycaiji/issues/13 ./external/trickest-cve/2020/CVE-2020-18885.md:https://github.com/Live-Hack-CVE/CVE-2020-18885 ./external/trickest-cve/2020/CVE-2020-18889.md:https://github.com/choregus/puppyCMS/issues/13 +./external/trickest-cve/2020/CVE-2020-1889.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-18897.md:https://github.com/libyal/libpff/issues/61 ./external/trickest-cve/2020/CVE-2020-18897.md:https://github.com/libyal/libpff/issues/62 ./external/trickest-cve/2020/CVE-2020-18898.md:https://github.com/Exiv2/exiv2/issues/741 ./external/trickest-cve/2020/CVE-2020-18898.md:https://github.com/Live-Hack-CVE/CVE-2020-18898 ./external/trickest-cve/2020/CVE-2020-18899.md:https://github.com/Exiv2/exiv2/issues/742 ./external/trickest-cve/2020/CVE-2020-18899.md:https://github.com/Live-Hack-CVE/CVE-2020-18899 -./external/trickest-cve/2020/CVE-2020-1889.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-18900.md:https://github.com/libyal/libexe/issues/1 ./external/trickest-cve/2020/CVE-2020-1890.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-18913.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2020/CVE-2020-18900.md:https://github.com/libyal/libexe/issues/1 ./external/trickest-cve/2020/CVE-2020-1891.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-18913.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2020/CVE-2020-1894.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-18964.md:https://github.com/saysky/ForestBlog/issues/20 ./external/trickest-cve/2020/CVE-2020-18976.md:https://github.com/appneta/tcpreplay/issues/556 @@ -60706,44 +61593,44 @@ ./external/trickest-cve/2020/CVE-2020-19107.md:https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/9 ./external/trickest-cve/2020/CVE-2020-19108.md:https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/10 ./external/trickest-cve/2020/CVE-2020-19109.md:https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/12 +./external/trickest-cve/2020/CVE-2020-1911.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-19110.md:https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/11 ./external/trickest-cve/2020/CVE-2020-19111.md:https://github.com/Live-Hack-CVE/CVE-2020-19111 ./external/trickest-cve/2020/CVE-2020-19112.md:https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/13 ./external/trickest-cve/2020/CVE-2020-19113.md:https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/15 ./external/trickest-cve/2020/CVE-2020-19114.md:https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/8 ./external/trickest-cve/2020/CVE-2020-19118.md:https://github.com/yzmcms/yzmcms/issues/14 -./external/trickest-cve/2020/CVE-2020-1911.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-1912.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-1912.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-1912.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-1912.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-1913.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-19143.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2020/CVE-2020-1914.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-1914.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-1914.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2020/CVE-2020-19143.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2020/CVE-2020-19155.md:https://github.com/Live-Hack-CVE/CVE-2020-19155 ./external/trickest-cve/2020/CVE-2020-19159.md:https://github.com/Live-Hack-CVE/CVE-2020-19159 ./external/trickest-cve/2020/CVE-2020-19165.md:https://github.com/Mint60/PHP/issues/1 ./external/trickest-cve/2020/CVE-2020-19199.md:https://github.com/qinggan/phpok/issues/5 -./external/trickest-cve/2020/CVE-2020-1920.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-1920.md:https://github.com/Live-Hack-CVE/CVE-2020-1920 ./external/trickest-cve/2020/CVE-2020-1920.md:https://github.com/ZephrFish/AutoHoneyPoC +./external/trickest-cve/2020/CVE-2020-1920.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-1921.md:https://github.com/fssecur3/cybersec ./external/trickest-cve/2020/CVE-2020-19263.md:https://github.com/sansanyun/mipcms5/issues/4 ./external/trickest-cve/2020/CVE-2020-19264.md:https://github.com/sansanyun/mipcms5/issues/4 ./external/trickest-cve/2020/CVE-2020-19265.md:https://github.com/tifaweb/Dswjcms/issues/4 ./external/trickest-cve/2020/CVE-2020-19266.md:https://github.com/tifaweb/Dswjcms/issues/5 -./external/trickest-cve/2020/CVE-2020-19275.md:https://github.com/Live-Hack-CVE/CVE-2020-19275 +./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/Solhack/Team_CSI_platform +./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/dcmasllorens/Auditoria-Projecte-002 ./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/Solhack/Team_CSI_platform -./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/unknwncharlie/Metamap ./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2020/CVE-2020-1927.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough +./external/trickest-cve/2020/CVE-2020-19275.md:https://github.com/Live-Hack-CVE/CVE-2020-19275 ./external/trickest-cve/2020/CVE-2020-19280.md:https://github.com/zchuanzhao/jeesns/issues/9 ./external/trickest-cve/2020/CVE-2020-19282.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-19283.md:https://github.com/ARPSyndicate/kenzer-templates @@ -60758,11 +61645,11 @@ ./external/trickest-cve/2020/CVE-2020-19305.md:https://github.com/Live-Hack-CVE/CVE-2020-19305 ./external/trickest-cve/2020/CVE-2020-19305.md:https://github.com/MRdoulestar/CodeAnalyse/issues/2 ./external/trickest-cve/2020/CVE-2020-19305.md:https://github.com/MRdoulestar/MRdoulestar +./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/Solhack/Team_CSI_platform +./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/dcmasllorens/Auditoria-Projecte-002 ./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/firatesatoglu/shodanSearch -./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/Solhack/Team_CSI_platform -./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/unknwncharlie/Metamap ./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-1934.md:https://github.com/vshaliii/DC-2-Vulnhub-Walkthrough @@ -60773,6 +61660,7 @@ ./external/trickest-cve/2020/CVE-2020-1935.md:https://github.com/mo-xiaoxi/HDiff ./external/trickest-cve/2020/CVE-2020-1935.md:https://github.com/raner/projo ./external/trickest-cve/2020/CVE-2020-1935.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough +./external/trickest-cve/2020/CVE-2020-19360.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-19360.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-19360.md:https://github.com/EmreOvunc/FHEM-6.0-Local-File-Inclusion-LFI-Vulnerability ./external/trickest-cve/2020/CVE-2020-19360.md:https://github.com/EmreOvunc/FHEM-6.0-Local-File-Inclusion-LFI-Vulnerability @@ -60799,25 +61687,54 @@ ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/5altNaCl/Vulnerable-flea-market-site -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/acodervic/CVE-2020-1938-MSF-MODULE +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/AfvanMoopen/tryhackme- -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/aihuonaicha/tomcat -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/alexandersimon/jboss-workshop ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/AnonVulc/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/DaemonShao/CVE-2020-1938 +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Francisco1915/Maquina-NOASPEN +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/G1ngerCat/Tools_G1ngerCat +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/I-Runtime-Error/CVE-2020-1938 +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Just1ceP4rtn3r/CVE-2020-1938-Tool +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/LandGrey/ClassHound +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/MateoSec/ghostcatch +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/NCSU-DANCE-Research-Group/CDL +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Neko-chanQwQ/CVE-2020-1938 +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Snowty/pocset +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Umesh2807/Ghostcat +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/YounesTasra-R4z3rSw0rd/CVE-2020-1938 +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Zaziki1337/Ghostcat-CVE-2020-1938 +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/acodervic/CVE-2020-1938-MSF-MODULE +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/aihuonaicha/tomcat +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/alexandersimon/jboss-workshop ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/b1cat/CVE_2020_1938_ajp_poc ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/catsecorg/CatSec-TryHackMe-WriteUps ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/chushuai/wscan -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/dacade/CVE-2020-1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/dacade/CVE-POC -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/DaemonShao/CVE-2020-1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/delsadan/CNVD-2020-10487-Bulk-verification ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/doggycheng/CNVD-2020-10487 @@ -60827,16 +61744,12 @@ ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/fatal0/tomcat-cve-2020-1938-check ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/fengjixuchui/RedTeamer ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/fofapro/vulfocus -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Francisco1915/Maquina-NOASPEN -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/G1ngerCat/Tools_G1ngerCat ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/geleiaa/ceve-s ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/gobysec/Goby -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/h7hac9/CVE-2020-1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/haerin7427/CVE_2020_1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/hanc00l/some_pocsuite -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/hktalent/TOP @@ -60845,35 +61758,23 @@ ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/hypn0s/AJPy ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/ilmila/J2EEScan -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/InesMartins31/iot-cves -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/I-Runtime-Error/CVE-2020-1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/jeansgit/Pentest -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/jptr218/ghostcat -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Just1ceP4rtn3r/CVE-2020-1938-Tool ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/kevinLyon/TomGhost ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/kukudechen-chen/cve-2020-1938 -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/LandGrey/ClassHound ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/laolisafe/CVE-2020-1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/ltfafei/my_POC -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/MateoSec/ghostcatch -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/microservices-devsecops-organization/movie-catalog-service-dev -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/naozibuhao/CNVD-2020-10487-Tomcat-ajp-POC-A -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/NCSU-DANCE-Research-Group/CDL ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/neilzhang1/Chinese-Charts -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Neko-chanQwQ/CVE-2020-1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/netveil/Awesome-List -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -60889,15 +61790,11 @@ ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/rizemon/OSCP-PWK-Notes ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/safe6Sec/PentestNote ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/sgdream/CVE-2020-1938 -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/shaunmclernon/ghostcat-verification -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Snowty/pocset ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/starlingvibes/TryHackMe ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/streghstreek/CVE-2020-1938 @@ -60906,11 +61803,7 @@ ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/testermas/tryhackme ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/theyoge/AD-Pentesting-Tools ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/threedr3am/learnjavabug -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/tpt11fb/AttackTomcat -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Umesh2807/Ghostcat ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/uuuuuuuzi/BugRepairsuggestions ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/veo/vscan ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough @@ -60928,28 +61821,23 @@ ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/ycdxsb/Exploits ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/YounesTasra-R4z3rSw0rd/CVE-2020-1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/yq1ng/Java -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Zaziki1337/Ghostcat-CVE-2020-1938 ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/ze0r/GhostCat-LFI-exp -./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2020/CVE-2020-1938.md:https://github.com/zoroqi/my-awesome -./external/trickest-cve/2020/CVE-2020-19419.md:https://github.com/Live-Hack-CVE/CVE-2020-19419 ./external/trickest-cve/2020/CVE-2020-1941.md:https://github.com/Live-Hack-CVE/CVE-2020-1941 +./external/trickest-cve/2020/CVE-2020-19419.md:https://github.com/Live-Hack-CVE/CVE-2020-19419 ./external/trickest-cve/2020/CVE-2020-1943.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-1943.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-1943.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-1943.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-1943.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-1943.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-1944.md:https://github.com/Live-Hack-CVE/CVE-2020-1944 ./external/trickest-cve/2020/CVE-2020-1944.md:https://github.com/mo-xiaoxi/HDiff -./external/trickest-cve/2020/CVE-2020-19463.md:https://github.com/flexpaper/pdf2json/issues/24 ./external/trickest-cve/2020/CVE-2020-19463.md:https://github.com/Live-Hack-CVE/CVE-2020-19463 -./external/trickest-cve/2020/CVE-2020-19464.md:https://github.com/flexpaper/pdf2json/issues/25 +./external/trickest-cve/2020/CVE-2020-19463.md:https://github.com/flexpaper/pdf2json/issues/24 ./external/trickest-cve/2020/CVE-2020-19464.md:https://github.com/Live-Hack-CVE/CVE-2020-19464 +./external/trickest-cve/2020/CVE-2020-19464.md:https://github.com/flexpaper/pdf2json/issues/25 ./external/trickest-cve/2020/CVE-2020-19465.md:https://github.com/flexpaper/pdf2json/issues/26 ./external/trickest-cve/2020/CVE-2020-19466.md:https://github.com/flexpaper/pdf2json/issues/27 ./external/trickest-cve/2020/CVE-2020-19467.md:https://github.com/flexpaper/pdf2json/issues/28 @@ -60958,33 +61846,28 @@ ./external/trickest-cve/2020/CVE-2020-19468.md:https://github.com/chiehw/fuzzing ./external/trickest-cve/2020/CVE-2020-19468.md:https://github.com/flexpaper/pdf2json/issues/29 ./external/trickest-cve/2020/CVE-2020-19469.md:https://github.com/flexpaper/pdf2json/issues/30 -./external/trickest-cve/2020/CVE-2020-19470.md:https://github.com/flexpaper/pdf2json/issues/31 -./external/trickest-cve/2020/CVE-2020-19471.md:https://github.com/flexpaper/pdf2json/issues/32 -./external/trickest-cve/2020/CVE-2020-19472.md:https://github.com/flexpaper/pdf2json/issues/33 -./external/trickest-cve/2020/CVE-2020-19473.md:https://github.com/flexpaper/pdf2json/issues/34 -./external/trickest-cve/2020/CVE-2020-19474.md:https://github.com/flexpaper/pdf2json/issues/35 -./external/trickest-cve/2020/CVE-2020-19475.md:https://github.com/flexpaper/pdf2json/issues/36 ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/5l1v3r1/CVE-2020-1947 ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/CraigChristmas/CVE-2020-1947 -./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/EdwardChristmas/CVE-2020-1947 ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/HexChristmas/CVE-2020-1947 +./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/LubinLew/WEB-CVE +./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/HexChristmas/CVE-2020-1947 ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/jas502n/CVE-2020-1947 ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/langligelang/langligelang -./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/LubinLew/WEB-CVE ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/shadowsock5/ShardingSphere_CVE-2020-1947 ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/threedr3am/learnjavabug @@ -60993,35 +61876,38 @@ ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1947.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-19481.md:https://github.com/gpac/gpac/issues/1265 -./external/trickest-cve/2020/CVE-2020-19481.md:https://github.com/gpac/gpac/issues/1266 -./external/trickest-cve/2020/CVE-2020-19481.md:https://github.com/gpac/gpac/issues/1267 -./external/trickest-cve/2020/CVE-2020-19488.md:https://github.com/gpac/gpac/issues/1263 +./external/trickest-cve/2020/CVE-2020-19470.md:https://github.com/flexpaper/pdf2json/issues/31 +./external/trickest-cve/2020/CVE-2020-19471.md:https://github.com/flexpaper/pdf2json/issues/32 +./external/trickest-cve/2020/CVE-2020-19472.md:https://github.com/flexpaper/pdf2json/issues/33 +./external/trickest-cve/2020/CVE-2020-19473.md:https://github.com/flexpaper/pdf2json/issues/34 +./external/trickest-cve/2020/CVE-2020-19474.md:https://github.com/flexpaper/pdf2json/issues/35 +./external/trickest-cve/2020/CVE-2020-19475.md:https://github.com/flexpaper/pdf2json/issues/36 ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/20142995/Goby +./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/Armandhe-China/ApacheDubboSerialVuln ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/ctlyz123/CVE-2020-1948 -./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/L0kiii/Dubbo-deserialization +./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/M3g4Byt3/cve-2020-1948-poc +./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/ctlyz123/CVE-2020-1948 +./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/L0kiii/Dubbo-deserialization ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/lz2y/DubboPOC -./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/M3g4Byt3/cve-2020-1948-poc ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/txrw/Dubbo-CVE-2020-1948 @@ -61029,57 +61915,60 @@ ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-1948.md:https://github.com/zhengjim/loophole +./external/trickest-cve/2020/CVE-2020-19481.md:https://github.com/gpac/gpac/issues/1265 +./external/trickest-cve/2020/CVE-2020-19481.md:https://github.com/gpac/gpac/issues/1266 +./external/trickest-cve/2020/CVE-2020-19481.md:https://github.com/gpac/gpac/issues/1267 +./external/trickest-cve/2020/CVE-2020-19488.md:https://github.com/gpac/gpac/issues/1263 +./external/trickest-cve/2020/CVE-2020-1949.md:https://github.com/Orange-Cyberdefense/CVE-repository +./external/trickest-cve/2020/CVE-2020-1949.md:https://github.com/Transmetal/CVE-repository-master ./external/trickest-cve/2020/CVE-2020-19490.md:https://github.com/syoyo/tinyexr/issues/124 ./external/trickest-cve/2020/CVE-2020-19491.md:https://github.com/pts/sam2p/issues/67 ./external/trickest-cve/2020/CVE-2020-19492.md:https://github.com/pts/sam2p/issues/66 ./external/trickest-cve/2020/CVE-2020-19497.md:https://github.com/tbeu/matio/issues/121 ./external/trickest-cve/2020/CVE-2020-19498.md:https://github.com/strukturag/libheif/issues/139 ./external/trickest-cve/2020/CVE-2020-19499.md:https://github.com/strukturag/libheif/issues/138 -./external/trickest-cve/2020/CVE-2020-1949.md:https://github.com/Orange-Cyberdefense/CVE-repository -./external/trickest-cve/2020/CVE-2020-1949.md:https://github.com/Transmetal/CVE-repository-master ./external/trickest-cve/2020/CVE-2020-1950.md:https://github.com/Live-Hack-CVE/CVE-2020-1950 ./external/trickest-cve/2020/CVE-2020-1951.md:https://github.com/Live-Hack-CVE/CVE-2020-1951 ./external/trickest-cve/2020/CVE-2020-1952.md:https://github.com/langligelang/langligelang ./external/trickest-cve/2020/CVE-2020-19551.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/b510/CVE-2020-1956 ./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-1956.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/0day666/Vulnerability-verification +./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/atdpa4sw0rd/Experience-library ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/bfengj/CTF ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/chibd2000/Burp-Extender-Study-Develop ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/NorthShad0w/FINAL ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/Secxt/FINAL -./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/threedr3am/learnjavabug -./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/xhycccc/Shiro-Vuln-Demo -./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-1957.md:https://github.com/zisigui123123s/FINAL -./external/trickest-cve/2020/CVE-2020-19586.md:https://github.com/Deepak983/CVE-2020-19586 -./external/trickest-cve/2020/CVE-2020-19586.md:https://github.com/Live-Hack-CVE/CVE-2020-19586 -./external/trickest-cve/2020/CVE-2020-19587.md:https://github.com/Deepak983/CVE-2020-19587 -./external/trickest-cve/2020/CVE-2020-19587.md:https://github.com/Live-Hack-CVE/CVE-2020-19587 ./external/trickest-cve/2020/CVE-2020-1958.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-1958.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1958.md:https://github.com/ggolawski/CVE-2020-1958 ./external/trickest-cve/2020/CVE-2020-1958.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1958.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1958.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-19586.md:https://github.com/Deepak983/CVE-2020-19586 +./external/trickest-cve/2020/CVE-2020-19586.md:https://github.com/Live-Hack-CVE/CVE-2020-19586 +./external/trickest-cve/2020/CVE-2020-19587.md:https://github.com/Deepak983/CVE-2020-19587 +./external/trickest-cve/2020/CVE-2020-19587.md:https://github.com/Live-Hack-CVE/CVE-2020-19587 ./external/trickest-cve/2020/CVE-2020-19613.md:https://github.com/sunkaifei/FlyCms/issues/1 ./external/trickest-cve/2020/CVE-2020-19616.md:https://github.com/langhsu/mblog/issues/27 ./external/trickest-cve/2020/CVE-2020-19617.md:https://github.com/langhsu/mblog/issues/27 @@ -61089,16 +61978,15 @@ ./external/trickest-cve/2020/CVE-2020-19625.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-19625.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-19664.md:https://github.com/minghangshen/bug_poc -./external/trickest-cve/2020/CVE-2020-19664.md:https://github.com/peanuts62/bug_poc ./external/trickest-cve/2020/CVE-2020-19664.md:https://github.com/peanuts62/IOT_CVE +./external/trickest-cve/2020/CVE-2020-19664.md:https://github.com/peanuts62/bug_poc ./external/trickest-cve/2020/CVE-2020-19667.md:https://github.com/ImageMagick/ImageMagick/issues/1895 ./external/trickest-cve/2020/CVE-2020-19667.md:https://github.com/peanuts62/IOT_CVE ./external/trickest-cve/2020/CVE-2020-19668.md:https://github.com/peanuts62/IOT_CVE ./external/trickest-cve/2020/CVE-2020-19668.md:https://github.com/saitoha/libsixel/issues/136 ./external/trickest-cve/2020/CVE-2020-19669.md:https://github.com/eyoucms/eyoucms/issues/4 -./external/trickest-cve/2020/CVE-2020-19670.md:https://github.com/bluecity/CMS/blob/master/niushop%20v1.11-passwd/Niushop%20V1.11.md -./external/trickest-cve/2020/CVE-2020-19672.md:https://github.com/bluecity/CMS/blob/master/niushop%20v1.1-upload/Niushop%20Multi-business%20V1.11-en.md ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/dragon7-fc/misc @@ -61109,7 +61997,6 @@ ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/irsl/CVE-2020-1967 ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/irsl/CVE-2020-1967 ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/jntass/TASSL-1.1.1k -./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/omnibor/bomsh ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/rossmacarthur/sheldon-cross @@ -61117,48 +62004,54 @@ ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/snigdhasambitak/cks ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/umahari/security ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/vinamra28/tekton-image-scan-trivy ./external/trickest-cve/2020/CVE-2020-1967.md:https://github.com/yonhan3/openssl-cve +./external/trickest-cve/2020/CVE-2020-19670.md:https://github.com/bluecity/CMS/blob/master/niushop%20v1.11-passwd/Niushop%20V1.11.md +./external/trickest-cve/2020/CVE-2020-19672.md:https://github.com/bluecity/CMS/blob/master/niushop%20v1.1-upload/Niushop%20Multi-business%20V1.11-en.md ./external/trickest-cve/2020/CVE-2020-1968.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-1968.md:https://github.com/Live-Hack-CVE/CVE-2020-1968 ./external/trickest-cve/2020/CVE-2020-1968.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-1968.md:https://github.com/fdl66/openssl-1.0.2u-fix-cve -./external/trickest-cve/2020/CVE-2020-1968.md:https://github.com/Live-Hack-CVE/CVE-2020-1968 -./external/trickest-cve/2020/CVE-2020-19716.md:https://github.com/Exiv2/exiv2/issues/980 -./external/trickest-cve/2020/CVE-2020-19716.md:https://github.com/Live-Hack-CVE/CVE-2020-19716 -./external/trickest-cve/2020/CVE-2020-19717.md:https://github.com/axiomatic-systems/Bento4/issues/416 -./external/trickest-cve/2020/CVE-2020-19718.md:https://github.com/axiomatic-systems/Bento4/issues/417 -./external/trickest-cve/2020/CVE-2020-19719.md:https://github.com/axiomatic-systems/Bento4/issues/414 +./external/trickest-cve/2020/CVE-2020-19692.md:https://github.com/nginx/njs/issues/187 +./external/trickest-cve/2020/CVE-2020-19693.md:https://github.com/espruino/Espruino/issues/1684 +./external/trickest-cve/2020/CVE-2020-19695.md:https://github.com/nginx/njs/issues/188 +./external/trickest-cve/2020/CVE-2020-19698.md:https://github.com/pandao/editor.md/issues/700 +./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/Live-Hack-CVE/CVE-2020-1971 +./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/MBHudson/CVE-2020-1971 +./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/Metztli/debian-openssl-1.1.1i ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/developer-guy/image-scanning-using-trivy-as-go-library +./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/fdl66/openssl-1.0.2u-fix-cve ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/jntass/TASSL-1.1.1k -./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/Live-Hack-CVE/CVE-2020-1971 -./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/MBHudson/CVE-2020-1971 -./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/Metztli/debian-openssl-1.1.1i ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/scott-leung/tools ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/stevechanieee/-5-OpenSSL_Versioning -./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2020/CVE-2020-1971.md:https://github.com/vinamra28/tekton-image-scan-trivy +./external/trickest-cve/2020/CVE-2020-19716.md:https://github.com/Exiv2/exiv2/issues/980 +./external/trickest-cve/2020/CVE-2020-19716.md:https://github.com/Live-Hack-CVE/CVE-2020-19716 +./external/trickest-cve/2020/CVE-2020-19717.md:https://github.com/axiomatic-systems/Bento4/issues/416 +./external/trickest-cve/2020/CVE-2020-19718.md:https://github.com/axiomatic-systems/Bento4/issues/417 +./external/trickest-cve/2020/CVE-2020-19719.md:https://github.com/axiomatic-systems/Bento4/issues/414 ./external/trickest-cve/2020/CVE-2020-19720.md:https://github.com/axiomatic-systems/Bento4/issues/413 -./external/trickest-cve/2020/CVE-2020-19721.md:https://github.com/axiomatic-systems/Bento4/issues/415 ./external/trickest-cve/2020/CVE-2020-19721.md:https://github.com/Live-Hack-CVE/CVE-2020-19721 +./external/trickest-cve/2020/CVE-2020-19721.md:https://github.com/axiomatic-systems/Bento4/issues/415 ./external/trickest-cve/2020/CVE-2020-19722.md:https://github.com/axiomatic-systems/Bento4/issues/418 ./external/trickest-cve/2020/CVE-2020-19750.md:https://github.com/Live-Hack-CVE/CVE-2020-19750 ./external/trickest-cve/2020/CVE-2020-19751.md:https://github.com/Live-Hack-CVE/CVE-2020-19751 ./external/trickest-cve/2020/CVE-2020-19752.md:https://github.com/kohler/gifsicle/issues/140 ./external/trickest-cve/2020/CVE-2020-19778.md:https://github.com/Live-Hack-CVE/CVE-2020-19778 ./external/trickest-cve/2020/CVE-2020-19822.md:https://github.com/Live-Hack-CVE/CVE-2020-19822 -./external/trickest-cve/2020/CVE-2020-1983.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-1983.md:https://github.com/Live-Hack-CVE/CVE-2020-1983 +./external/trickest-cve/2020/CVE-2020-1983.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-19858.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2020/CVE-2020-19860.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2020/CVE-2020-19861.md:https://github.com/Live-Hack-CVE/CVE-2020-19861 @@ -61219,26 +62112,26 @@ ./external/trickest-cve/2020/CVE-2020-2020.md:https://github.com/python-libmsf/python-libmsf ./external/trickest-cve/2020/CVE-2020-2020.md:https://github.com/python-libmsf/python-libmsf.github.io ./external/trickest-cve/2020/CVE-2020-2020.md:https://github.com/xfiftyone/CVE-2020-14882 -./external/trickest-cve/2020/CVE-2020-20213.md:https://github.com/Live-Hack-CVE/CVE-2020-20213 -./external/trickest-cve/2020/CVE-2020-20217.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20217/README.md -./external/trickest-cve/2020/CVE-2020-20217.md:https://github.com/Live-Hack-CVE/CVE-2020-20217 ./external/trickest-cve/2020/CVE-2020-2021.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-2021.md:https://github.com/mr-r3b00t/CVE-2020-2021 ./external/trickest-cve/2020/CVE-2020-2021.md:https://github.com/python-libmsf/python-libmsf ./external/trickest-cve/2020/CVE-2020-2021.md:https://github.com/python-libmsf/python-libmsf.github.io ./external/trickest-cve/2020/CVE-2020-2021.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2020/CVE-2020-20213.md:https://github.com/Live-Hack-CVE/CVE-2020-20213 +./external/trickest-cve/2020/CVE-2020-20217.md:https://github.com/Live-Hack-CVE/CVE-2020-20217 +./external/trickest-cve/2020/CVE-2020-20217.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20217/README.md ./external/trickest-cve/2020/CVE-2020-20221.md:https://github.com/Live-Hack-CVE/CVE-2020-20221 -./external/trickest-cve/2020/CVE-2020-20230.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20230/README.md +./external/trickest-cve/2020/CVE-2020-2023.md:https://github.com/Metarget/metarget +./external/trickest-cve/2020/CVE-2020-2023.md:https://github.com/brant-ruan/awesome-container-escape ./external/trickest-cve/2020/CVE-2020-20230.md:https://github.com/Live-Hack-CVE/CVE-2020-20230 +./external/trickest-cve/2020/CVE-2020-20230.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20230/README.md ./external/trickest-cve/2020/CVE-2020-20231.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20231/README.md -./external/trickest-cve/2020/CVE-2020-2023.md:https://github.com/brant-ruan/awesome-container-escape -./external/trickest-cve/2020/CVE-2020-2023.md:https://github.com/Metarget/metarget -./external/trickest-cve/2020/CVE-2020-20248.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20248/README.md ./external/trickest-cve/2020/CVE-2020-20248.md:https://github.com/Live-Hack-CVE/CVE-2020-20248 +./external/trickest-cve/2020/CVE-2020-20248.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20248/README.md ./external/trickest-cve/2020/CVE-2020-20249.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20249/README.md +./external/trickest-cve/2020/CVE-2020-2025.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-20250.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20250/README.md ./external/trickest-cve/2020/CVE-2020-20252.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2020-20252/README.md -./external/trickest-cve/2020/CVE-2020-2025.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-2026.md:https://github.com/Live-Hack-CVE/CVE-2020-2026 ./external/trickest-cve/2020/CVE-2020-2026.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-20277.md:https://github.com/Live-Hack-CVE/CVE-2020-20277 @@ -61247,14 +62140,6 @@ ./external/trickest-cve/2020/CVE-2020-20300.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-20300.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-2033.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-20340.md:https://github.com/mntn0x/POC/blob/master/S-CMS/S-CMS-SQL%E6%B3%A8%E5%85%A5.md -./external/trickest-cve/2020/CVE-2020-20343.md:https://github.com/taosir/wtcms/issues/8 -./external/trickest-cve/2020/CVE-2020-20344.md:https://github.com/taosir/wtcms/issues/9 -./external/trickest-cve/2020/CVE-2020-20345.md:https://github.com/taosir/wtcms -./external/trickest-cve/2020/CVE-2020-20345.md:https://github.com/taosir/wtcms/issues/10 -./external/trickest-cve/2020/CVE-2020-20347.md:https://github.com/taosir/wtcms/issues/11 -./external/trickest-cve/2020/CVE-2020-20348.md:https://github.com/taosir/wtcms/issues/11 -./external/trickest-cve/2020/CVE-2020-20349.md:https://github.com/taosir/wtcms/issues/11 ./external/trickest-cve/2020/CVE-2020-2034.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-2034.md:https://github.com/blackhatethicalhacking/CVE-2020-2034-POC ./external/trickest-cve/2020/CVE-2020-2034.md:https://github.com/developer3000S/PoC-in-GitHub @@ -61263,6 +62148,14 @@ ./external/trickest-cve/2020/CVE-2020-2034.md:https://github.com/noperator/panos-scanner ./external/trickest-cve/2020/CVE-2020-2034.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-2034.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-20340.md:https://github.com/mntn0x/POC/blob/master/S-CMS/S-CMS-SQL%E6%B3%A8%E5%85%A5.md +./external/trickest-cve/2020/CVE-2020-20343.md:https://github.com/taosir/wtcms/issues/8 +./external/trickest-cve/2020/CVE-2020-20344.md:https://github.com/taosir/wtcms/issues/9 +./external/trickest-cve/2020/CVE-2020-20345.md:https://github.com/taosir/wtcms +./external/trickest-cve/2020/CVE-2020-20345.md:https://github.com/taosir/wtcms/issues/10 +./external/trickest-cve/2020/CVE-2020-20347.md:https://github.com/taosir/wtcms/issues/11 +./external/trickest-cve/2020/CVE-2020-20348.md:https://github.com/taosir/wtcms/issues/11 +./external/trickest-cve/2020/CVE-2020-20349.md:https://github.com/taosir/wtcms/issues/11 ./external/trickest-cve/2020/CVE-2020-2036.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2036.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-2036.md:https://github.com/Elsfa7-110/kenzer-templates @@ -61271,28 +62164,30 @@ ./external/trickest-cve/2020/CVE-2020-2038.md:https://github.com/Live-Hack-CVE/CVE-2020-2038 ./external/trickest-cve/2020/CVE-2020-2038.md:https://github.com/und3sc0n0c1d0/CVE-2020-2038 ./external/trickest-cve/2020/CVE-2020-2039.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-20402.md:https://github.com/Live-Hack-CVE/CVE-2020-20402 ./external/trickest-cve/2020/CVE-2020-2040.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-20402.md:https://github.com/Live-Hack-CVE/CVE-2020-20402 +./external/trickest-cve/2020/CVE-2020-2041.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-20412.md:https://github.com/Live-Hack-CVE/CVE-2020-20412 ./external/trickest-cve/2020/CVE-2020-20412.md:https://github.com/stepmania/stepmania/issues/1890 -./external/trickest-cve/2020/CVE-2020-2041.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2042.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2043.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-20444.md:https://github.com/jact/openclinic/issues/8 -./external/trickest-cve/2020/CVE-2020-20444.md:https://github.com/Live-Hack-CVE/CVE-2020-20444 ./external/trickest-cve/2020/CVE-2020-2044.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-20444.md:https://github.com/Live-Hack-CVE/CVE-2020-20444 +./external/trickest-cve/2020/CVE-2020-20444.md:https://github.com/jact/openclinic/issues/8 ./external/trickest-cve/2020/CVE-2020-20466.md:https://github.com/itodaro/WhiteSharkSystem_cve -./external/trickest-cve/2020/CVE-2020-20467.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20467.md:https://github.com/Live-Hack-CVE/CVE-2020-20467 +./external/trickest-cve/2020/CVE-2020-20467.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20468.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20469.md:https://github.com/itodaro/WhiteSharkSystem_cve -./external/trickest-cve/2020/CVE-2020-20470.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20470.md:https://github.com/Live-Hack-CVE/CVE-2020-20470 +./external/trickest-cve/2020/CVE-2020-20470.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20471.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20472.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20473.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20474.md:https://github.com/itodaro/WhiteSharkSystem_cve ./external/trickest-cve/2020/CVE-2020-20514.md:https://github.com/magicblack/maccms10/issues/76 +./external/trickest-cve/2020/CVE-2020-20521.md:https://github.com/Kitesky/KiteCMS/issues/1 +./external/trickest-cve/2020/CVE-2020-20522.md:https://github.com/Kitesky/KiteCMS/issues/1 ./external/trickest-cve/2020/CVE-2020-20582.md:https://github.com/sansanyun/mipcms5/issues/5 ./external/trickest-cve/2020/CVE-2020-20583.md:https://github.com/0xyu/PHP_Learning/issues/1 ./external/trickest-cve/2020/CVE-2020-20584.md:https://github.com/baigoStudio/baigoSSO @@ -61301,8 +62196,8 @@ ./external/trickest-cve/2020/CVE-2020-20585.md:https://github.com/0xyu/PHP_Learning/issues/3 ./external/trickest-cve/2020/CVE-2020-20586.md:https://github.com/0xyu/PHP_Learning/issues/4 ./external/trickest-cve/2020/CVE-2020-20588.md:https://github.com/Live-Hack-CVE/CVE-2020-20588 -./external/trickest-cve/2020/CVE-2020-20589.md:https://github.com/liufee/cms/issues/45 ./external/trickest-cve/2020/CVE-2020-20589.md:https://github.com/Live-Hack-CVE/CVE-2020-20589 +./external/trickest-cve/2020/CVE-2020-20589.md:https://github.com/liufee/cms/issues/45 ./external/trickest-cve/2020/CVE-2020-20593.md:https://github.com/alixiaowei/alixiaowei.github.io/issues/1 ./external/trickest-cve/2020/CVE-2020-20595.md:https://github.com/lock-upme/OPMS/issues/25 ./external/trickest-cve/2020/CVE-2020-20597.md:https://github.com/xuhuisheng/lemon/issues/198 @@ -61320,23 +62215,23 @@ ./external/trickest-cve/2020/CVE-2020-20746.md:https://github.com/Live-Hack-CVE/CVE-2020-20746 ./external/trickest-cve/2020/CVE-2020-20797.md:https://github.com/FlameNET/FlameCMS/issues/26 ./external/trickest-cve/2020/CVE-2020-20799.md:https://github.com/blackjliuyun/cvetest/issues/1 +./external/trickest-cve/2020/CVE-2020-20907.md:https://github.com/Live-Hack-CVE/CVE-2020-20907 ./external/trickest-cve/2020/CVE-2020-20907.md:https://github.com/cby234/cve_request/issues/1 ./external/trickest-cve/2020/CVE-2020-20907.md:https://github.com/cby234/cve_request/issues/2 -./external/trickest-cve/2020/CVE-2020-20907.md:https://github.com/Live-Hack-CVE/CVE-2020-20907 ./external/trickest-cve/2020/CVE-2020-2091.md:https://github.com/Live-Hack-CVE/CVE-2020-2091 -./external/trickest-cve/2020/CVE-2020-20944.md:https://github.com/Live-Hack-CVE/CVE-2020-20944 ./external/trickest-cve/2020/CVE-2020-2094.md:https://github.com/Live-Hack-CVE/CVE-2020-2094 +./external/trickest-cve/2020/CVE-2020-20944.md:https://github.com/Live-Hack-CVE/CVE-2020-20944 ./external/trickest-cve/2020/CVE-2020-20951.md:https://github.com/Live-Hack-CVE/CVE-2020-20951 ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/The-Cracker-Technology/jaeles ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/jaeles-project/jaeles ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/jaeles-project/jaeles-signatures ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/The-Cracker-Technology/jaeles ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/webexplo1t/Jaeles ./external/trickest-cve/2020/CVE-2020-2096.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-20971.md:https://github.com/TplusSs/PbootCMS/issues/1 @@ -61347,9 +62242,10 @@ ./external/trickest-cve/2020/CVE-2020-21012.md:https://github.com/hitIer/web_test/tree/master/hotel ./external/trickest-cve/2020/CVE-2020-21013.md:https://github.com/emlog/emlog/issues/52 ./external/trickest-cve/2020/CVE-2020-21014.md:https://github.com/emlog/emlog/issues/53 -./external/trickest-cve/2020/CVE-2020-21016.md:https://github.com/dahua966/Routers-vuls/blob/master/DIR-846/GuestWLanSetting_RCE.md ./external/trickest-cve/2020/CVE-2020-21016.md:https://github.com/Live-Hack-CVE/CVE-2020-21016 +./external/trickest-cve/2020/CVE-2020-21016.md:https://github.com/dahua966/Routers-vuls/blob/master/DIR-846/GuestWLanSetting_RCE.md ./external/trickest-cve/2020/CVE-2020-2103.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-21038.md:https://github.com/typecho/typecho/issues/952 ./external/trickest-cve/2020/CVE-2020-21048.md:https://github.com/saitoha/libsixel/blob/master/ChangeLog ./external/trickest-cve/2020/CVE-2020-21048.md:https://github.com/saitoha/libsixel/issues/73 ./external/trickest-cve/2020/CVE-2020-21049.md:https://github.com/saitoha/libsixel/blob/master/ChangeLog @@ -61357,6 +62253,7 @@ ./external/trickest-cve/2020/CVE-2020-21050.md:https://github.com/Live-Hack-CVE/CVE-2020-21050 ./external/trickest-cve/2020/CVE-2020-21050.md:https://github.com/saitoha/libsixel/blob/master/ChangeLog ./external/trickest-cve/2020/CVE-2020-21050.md:https://github.com/saitoha/libsixel/issues/75 +./external/trickest-cve/2020/CVE-2020-21060.md:https://github.com/gaozhifeng/PHPMyWind/issues/10 ./external/trickest-cve/2020/CVE-2020-21066.md:https://github.com/axiomatic-systems/Bento4/issues/408 ./external/trickest-cve/2020/CVE-2020-21120.md:https://github.com/alixiaowei/cve_test/issues/3 ./external/trickest-cve/2020/CVE-2020-21121.md:https://github.com/p1ay8y3ar/cve_monitor @@ -61372,28 +62269,28 @@ ./external/trickest-cve/2020/CVE-2020-21147.md:https://github.com/alixiaowei/alixiaowei.github.io/issues/2 ./external/trickest-cve/2020/CVE-2020-21179.md:https://github.com/wclimb/Koa2-blog/issues/40 ./external/trickest-cve/2020/CVE-2020-21180.md:https://github.com/wclimb/Koa2-blog/issues/41 -./external/trickest-cve/2020/CVE-2020-21219.md:https://github.com/Live-Hack-CVE/CVE-2020-21219 ./external/trickest-cve/2020/CVE-2020-2121.md:https://github.com/CITGuru/cver ./external/trickest-cve/2020/CVE-2020-2121.md:https://github.com/hadipirhadi/cvecli ./external/trickest-cve/2020/CVE-2020-2121.md:https://github.com/vipin08/cvefinder +./external/trickest-cve/2020/CVE-2020-21219.md:https://github.com/Live-Hack-CVE/CVE-2020-21219 +./external/trickest-cve/2020/CVE-2020-2122.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/H4ckTh3W0r1d/Goby_POC -./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/MzzdToT/CVE-2020-21224 -./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/NS-Sp4ce/Inspur ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/jweny/pocassistdb +./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection +./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-21224.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-21228.md:https://github.com/Cherry-toto/jizhicms -./external/trickest-cve/2020/CVE-2020-2122.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-21236.md:https://github.com/wind-cyber/DamiCMS-v6.0.0-have-csrf-and-xss-Vulnerabilities-/blob/master/README.md ./external/trickest-cve/2020/CVE-2020-21321.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2020/CVE-2020-21322.md:https://github.com/p1ay8y3ar/cve_monitor @@ -61406,8 +62303,8 @@ ./external/trickest-cve/2020/CVE-2020-21378.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-2140.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-2140.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-2140.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-2140.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-2140.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-2140.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-21468.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2020/CVE-2020-21493.md:https://github.com/wanghaiwei/xiuno-docker/issues/3 @@ -61416,8 +62313,8 @@ ./external/trickest-cve/2020/CVE-2020-21496.md:https://github.com/wanghaiwei/xiuno-docker/issues/5 ./external/trickest-cve/2020/CVE-2020-21516.md:https://github.com/Live-Hack-CVE/CVE-2020-21516 ./external/trickest-cve/2020/CVE-2020-21517.md:https://github.com/lvyyevd/cms/blob/master/metinfo/metinfo7.0.0.md -./external/trickest-cve/2020/CVE-2020-21529.md:https://github.com/Live-Hack-CVE/CVE-2020-21529 ./external/trickest-cve/2020/CVE-2020-2152.md:https://github.com/Live-Hack-CVE/CVE-2020-2152 +./external/trickest-cve/2020/CVE-2020-21529.md:https://github.com/Live-Hack-CVE/CVE-2020-21529 ./external/trickest-cve/2020/CVE-2020-21532.md:https://github.com/Live-Hack-CVE/CVE-2020-21532 ./external/trickest-cve/2020/CVE-2020-21535.md:https://github.com/Live-Hack-CVE/CVE-2020-21535 ./external/trickest-cve/2020/CVE-2020-21547.md:https://github.com/saitoha/libsixel/issues/114 @@ -61426,6 +62323,7 @@ ./external/trickest-cve/2020/CVE-2020-21585.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-21585.md:https://github.com/pwnninja/emlog/issues/1 ./external/trickest-cve/2020/CVE-2020-21585.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2020/CVE-2020-2159.md:https://github.com/Live-Hack-CVE/CVE-2020-2159 ./external/trickest-cve/2020/CVE-2020-21594.md:https://github.com/Live-Hack-CVE/CVE-2020-21594 ./external/trickest-cve/2020/CVE-2020-21594.md:https://github.com/strukturag/libde265/issues/233 ./external/trickest-cve/2020/CVE-2020-21595.md:https://github.com/Live-Hack-CVE/CVE-2020-21595 @@ -61438,7 +62336,6 @@ ./external/trickest-cve/2020/CVE-2020-21598.md:https://github.com/strukturag/libde265/issues/237 ./external/trickest-cve/2020/CVE-2020-21599.md:https://github.com/Live-Hack-CVE/CVE-2020-21599 ./external/trickest-cve/2020/CVE-2020-21599.md:https://github.com/strukturag/libde265/issues/235 -./external/trickest-cve/2020/CVE-2020-2159.md:https://github.com/Live-Hack-CVE/CVE-2020-2159 ./external/trickest-cve/2020/CVE-2020-21600.md:https://github.com/Live-Hack-CVE/CVE-2020-21600 ./external/trickest-cve/2020/CVE-2020-21600.md:https://github.com/strukturag/libde265/issues/243 ./external/trickest-cve/2020/CVE-2020-21601.md:https://github.com/Live-Hack-CVE/CVE-2020-21601 @@ -61453,6 +62350,7 @@ ./external/trickest-cve/2020/CVE-2020-21605.md:https://github.com/strukturag/libde265/issues/234 ./external/trickest-cve/2020/CVE-2020-21606.md:https://github.com/Live-Hack-CVE/CVE-2020-21606 ./external/trickest-cve/2020/CVE-2020-21606.md:https://github.com/strukturag/libde265/issues/232 +./external/trickest-cve/2020/CVE-2020-21643.md:https://github.com/Neeke/HongCMS/issues/15 ./external/trickest-cve/2020/CVE-2020-21650.md:https://github.com/Live-Hack-CVE/CVE-2020-21650 ./external/trickest-cve/2020/CVE-2020-21651.md:https://github.com/Live-Hack-CVE/CVE-2020-21651 ./external/trickest-cve/2020/CVE-2020-21652.md:https://github.com/Live-Hack-CVE/CVE-2020-21652 @@ -61505,13 +62403,13 @@ ./external/trickest-cve/2020/CVE-2020-21934.md:https://github.com/cc-crack/router/blob/master/motocx2.md ./external/trickest-cve/2020/CVE-2020-21935.md:https://github.com/cc-crack/router/blob/master/motocx2.md ./external/trickest-cve/2020/CVE-2020-21936.md:https://github.com/cc-crack/router/blob/master/motocx2.md -./external/trickest-cve/2020/CVE-2020-21937.md:https://github.com/cc-crack/router/blob/master/motocx2.md ./external/trickest-cve/2020/CVE-2020-21937.md:https://github.com/Live-Hack-CVE/CVE-2020-21937 +./external/trickest-cve/2020/CVE-2020-21937.md:https://github.com/cc-crack/router/blob/master/motocx2.md +./external/trickest-cve/2020/CVE-2020-2199.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-2199.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-21994.md:https://github.com/Live-Hack-CVE/CVE-2020-21994 ./external/trickest-cve/2020/CVE-2020-21996.md:https://github.com/Live-Hack-CVE/CVE-2020-21996 ./external/trickest-cve/2020/CVE-2020-21997.md:https://github.com/Live-Hack-CVE/CVE-2020-21997 -./external/trickest-cve/2020/CVE-2020-2199.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-2199.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-22001.md:https://github.com/Live-Hack-CVE/CVE-2020-22001 ./external/trickest-cve/2020/CVE-2020-22007.md:https://github.com/Live-Hack-CVE/CVE-2020-22007 ./external/trickest-cve/2020/CVE-2020-22017.md:https://github.com/Live-Hack-CVE/CVE-2020-22017 @@ -61527,8 +62425,8 @@ ./external/trickest-cve/2020/CVE-2020-22148.md:https://github.com/Piwigo/Piwigo/issues/1157 ./external/trickest-cve/2020/CVE-2020-22150.md:https://github.com/Piwigo/Piwigo/issues/1158 ./external/trickest-cve/2020/CVE-2020-22198.md:https://github.com/blindkey/DedeCMSv5/issues/1 -./external/trickest-cve/2020/CVE-2020-22201.md:https://github.com/blindkey/cve_like/issues/4 ./external/trickest-cve/2020/CVE-2020-22201.md:https://github.com/Live-Hack-CVE/CVE-2020-22201 +./external/trickest-cve/2020/CVE-2020-22201.md:https://github.com/blindkey/cve_like/issues/4 ./external/trickest-cve/2020/CVE-2020-22203.md:https://github.com/blindkey/cve_like/issues/6 ./external/trickest-cve/2020/CVE-2020-22208.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-22208.md:https://github.com/blindkey/cve_like/issues/10 @@ -61544,21 +62442,22 @@ ./external/trickest-cve/2020/CVE-2020-2229.md:https://github.com/Live-Hack-CVE/CVE-2020-2229 ./external/trickest-cve/2020/CVE-2020-2229.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-2230.md:https://github.com/Live-Hack-CVE/CVE-2020-2230 -./external/trickest-cve/2020/CVE-2020-22312.md:https://github.com/wlx65003/HZNUOJ/issues/17 ./external/trickest-cve/2020/CVE-2020-2231.md:https://github.com/Live-Hack-CVE/CVE-2020-2231 +./external/trickest-cve/2020/CVE-2020-22312.md:https://github.com/wlx65003/HZNUOJ/issues/17 ./external/trickest-cve/2020/CVE-2020-22327.md:https://github.com/Live-Hack-CVE/CVE-2020-22327 +./external/trickest-cve/2020/CVE-2020-22334.md:https://github.com/source-trace/beescms/issues/5 ./external/trickest-cve/2020/CVE-2020-22352.md:https://github.com/gpac/gpac/issues/1423 ./external/trickest-cve/2020/CVE-2020-2238.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2239.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2240.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2241.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-2242.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-22425.md:https://github.com/c610/free/ ./external/trickest-cve/2020/CVE-2020-22428.md:https://github.com/matrix -./external/trickest-cve/2020/CVE-2020-2242.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2243.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2244.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-22452.md:https://github.com/Live-Hack-CVE/CVE-2020-22452 ./external/trickest-cve/2020/CVE-2020-2245.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-22452.md:https://github.com/Live-Hack-CVE/CVE-2020-22452 ./external/trickest-cve/2020/CVE-2020-2246.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2247.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-2248.md:https://github.com/404notf0und/CVE-Flow @@ -61569,8 +62468,8 @@ ./external/trickest-cve/2020/CVE-2020-22660.md:https://github.com/Live-Hack-CVE/CVE-2020-22660 ./external/trickest-cve/2020/CVE-2020-22661.md:https://github.com/Live-Hack-CVE/CVE-2020-22661 ./external/trickest-cve/2020/CVE-2020-22662.md:https://github.com/Live-Hack-CVE/CVE-2020-22662 -./external/trickest-cve/2020/CVE-2020-22669.md:https://github.com/coreruleset/coreruleset/pull/1793 ./external/trickest-cve/2020/CVE-2020-22669.md:https://github.com/Live-Hack-CVE/CVE-2020-22669 +./external/trickest-cve/2020/CVE-2020-22669.md:https://github.com/coreruleset/coreruleset/pull/1793 ./external/trickest-cve/2020/CVE-2020-22673.md:https://github.com/gpac/gpac/issues/1342 ./external/trickest-cve/2020/CVE-2020-22674.md:https://github.com/gpac/gpac/issues/1346 ./external/trickest-cve/2020/CVE-2020-22675.md:https://github.com/gpac/gpac/issues/1344 @@ -61585,8 +62484,8 @@ ./external/trickest-cve/2020/CVE-2020-22840.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-22844.md:https://github.com/colorlight/mikrotik_poc/blob/master/two_vulns.md ./external/trickest-cve/2020/CVE-2020-22845.md:https://github.com/colorlight/mikrotik_poc/blob/master/two_vulns.md -./external/trickest-cve/2020/CVE-2020-22864.md:https://github.com/froala/wysiwyg-editor/issues/3880 ./external/trickest-cve/2020/CVE-2020-22864.md:https://github.com/Live-Hack-CVE/CVE-2020-22864 +./external/trickest-cve/2020/CVE-2020-22864.md:https://github.com/froala/wysiwyg-editor/issues/3880 ./external/trickest-cve/2020/CVE-2020-22874.md:https://github.com/pcmacdon/jsish/issues/5 ./external/trickest-cve/2020/CVE-2020-22875.md:https://github.com/pcmacdon/jsish/issues/10 ./external/trickest-cve/2020/CVE-2020-22876.md:https://github.com/ldarren/QuickJS/issues/11 @@ -61595,8 +62494,8 @@ ./external/trickest-cve/2020/CVE-2020-22885.md:https://github.com/ccxvii/mujs/issues/133 ./external/trickest-cve/2020/CVE-2020-22886.md:https://github.com/ccxvii/mujs/issues/134 ./external/trickest-cve/2020/CVE-2020-2289.md:https://github.com/imoutsatsos/uno-choice-plugin -./external/trickest-cve/2020/CVE-2020-22907.md:https://github.com/pcmacdon/jsish/issues/16 ./external/trickest-cve/2020/CVE-2020-2290.md:https://github.com/imoutsatsos/uno-choice-plugin +./external/trickest-cve/2020/CVE-2020-22907.md:https://github.com/pcmacdon/jsish/issues/16 ./external/trickest-cve/2020/CVE-2020-22937.md:https://github.com/Live-Hack-CVE/CVE-2020-22937 ./external/trickest-cve/2020/CVE-2020-23015.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-23015.md:https://github.com/StarCrossPortal/scalpel @@ -61607,10 +62506,10 @@ ./external/trickest-cve/2020/CVE-2020-23109.md:https://github.com/strukturag/libheif/issues/207 ./external/trickest-cve/2020/CVE-2020-23148.md:https://github.com/Live-Hack-CVE/CVE-2020-23148 ./external/trickest-cve/2020/CVE-2020-23151.md:https://github.com/Live-Hack-CVE/CVE-2020-23151 -./external/trickest-cve/2020/CVE-2020-23160.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-23160.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-23160.md:https://github.com/Outpost24/Pyrescom-Termod-PoC ./external/trickest-cve/2020/CVE-2020-23160.md:https://github.com/Outpost24/Pyrescom-Termod-PoC +./external/trickest-cve/2020/CVE-2020-23160.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-23160.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-23161.md:https://github.com/Outpost24/Pyrescom-Termod-PoC ./external/trickest-cve/2020/CVE-2020-23161.md:https://github.com/Outpost24/Pyrescom-Termod-PoC ./external/trickest-cve/2020/CVE-2020-23162.md:https://github.com/Outpost24/Pyrescom-Termod-PoC @@ -61623,8 +62522,12 @@ ./external/trickest-cve/2020/CVE-2020-23209.md:https://github.com/phpList/phplist3/issues/666 ./external/trickest-cve/2020/CVE-2020-23214.md:https://github.com/phpList/phplist3/issues/669 ./external/trickest-cve/2020/CVE-2020-23217.md:https://github.com/phpList/phplist3/issues/672 -./external/trickest-cve/2020/CVE-2020-23226.md:https://github.com/Live-Hack-CVE/CVE-2020-23226 ./external/trickest-cve/2020/CVE-2020-2322.md:https://github.com/Live-Hack-CVE/CVE-2020-2322 +./external/trickest-cve/2020/CVE-2020-23226.md:https://github.com/Live-Hack-CVE/CVE-2020-23226 +./external/trickest-cve/2020/CVE-2020-23257.md:https://github.com/espruino/Espruino/issues/1820 +./external/trickest-cve/2020/CVE-2020-23258.md:https://github.com/pcmacdon/jsish/issues/12 +./external/trickest-cve/2020/CVE-2020-23259.md:https://github.com/pcmacdon/jsish/issues/13 +./external/trickest-cve/2020/CVE-2020-23260.md:https://github.com/pcmacdon/jsish/issues/14 ./external/trickest-cve/2020/CVE-2020-23266.md:https://github.com/gpac/gpac/issues/1481 ./external/trickest-cve/2020/CVE-2020-23267.md:https://github.com/gpac/gpac/issues/1479 ./external/trickest-cve/2020/CVE-2020-23269.md:https://github.com/gpac/gpac/issues/1482 @@ -61632,9 +62535,10 @@ ./external/trickest-cve/2020/CVE-2020-23332.md:https://github.com/Live-Hack-CVE/CVE-2020-23332 ./external/trickest-cve/2020/CVE-2020-23342.md:https://github.com/DXY0411/CVE-2020-23342 ./external/trickest-cve/2020/CVE-2020-23342.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-23342.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-23342.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-23342.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-23342.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2020/CVE-2020-23363.md:https://github.com/Verytops/verydows/issues/17 ./external/trickest-cve/2020/CVE-2020-23369.md:https://github.com/yzmcms/yzmcms/issues/46 ./external/trickest-cve/2020/CVE-2020-23370.md:https://github.com/yzmcms/yzmcms/issues/45 ./external/trickest-cve/2020/CVE-2020-23371.md:https://github.com/nangge/noneCms/issues/30 @@ -61692,30 +62596,30 @@ ./external/trickest-cve/2020/CVE-2020-23575.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-23576.md:https://github.com/Zeyad-Azima/Zeyad-Azima ./external/trickest-cve/2020/CVE-2020-23580.md:https://github.com/DengyigeFeng/vuln/issues/1 -./external/trickest-cve/2020/CVE-2020-23582.md:https://github.com/huzaifahussain98/CVE-2020-23582 ./external/trickest-cve/2020/CVE-2020-23582.md:https://github.com/Live-Hack-CVE/CVE-2020-23582 -./external/trickest-cve/2020/CVE-2020-23583.md:https://github.com/huzaifahussain98/CVE-2020-23583 +./external/trickest-cve/2020/CVE-2020-23582.md:https://github.com/huzaifahussain98/CVE-2020-23582 ./external/trickest-cve/2020/CVE-2020-23583.md:https://github.com/Live-Hack-CVE/CVE-2020-23583 -./external/trickest-cve/2020/CVE-2020-23584.md:https://github.com/huzaifahussain98/CVE-2020-23584 +./external/trickest-cve/2020/CVE-2020-23583.md:https://github.com/huzaifahussain98/CVE-2020-23583 ./external/trickest-cve/2020/CVE-2020-23584.md:https://github.com/Live-Hack-CVE/CVE-2020-23584 -./external/trickest-cve/2020/CVE-2020-23585.md:https://github.com/huzaifahussain98/CVE-2020-23585 +./external/trickest-cve/2020/CVE-2020-23584.md:https://github.com/huzaifahussain98/CVE-2020-23584 ./external/trickest-cve/2020/CVE-2020-23585.md:https://github.com/Live-Hack-CVE/CVE-2020-23585 -./external/trickest-cve/2020/CVE-2020-23586.md:https://github.com/huzaifahussain98/CVE-2020-23586 +./external/trickest-cve/2020/CVE-2020-23585.md:https://github.com/huzaifahussain98/CVE-2020-23585 ./external/trickest-cve/2020/CVE-2020-23586.md:https://github.com/Live-Hack-CVE/CVE-2020-23586 -./external/trickest-cve/2020/CVE-2020-23587.md:https://github.com/huzaifahussain98/CVE-2020-23587 +./external/trickest-cve/2020/CVE-2020-23586.md:https://github.com/huzaifahussain98/CVE-2020-23586 ./external/trickest-cve/2020/CVE-2020-23587.md:https://github.com/Live-Hack-CVE/CVE-2020-23587 -./external/trickest-cve/2020/CVE-2020-23588.md:https://github.com/huzaifahussain98/CVE-2020-23588 +./external/trickest-cve/2020/CVE-2020-23587.md:https://github.com/huzaifahussain98/CVE-2020-23587 ./external/trickest-cve/2020/CVE-2020-23588.md:https://github.com/Live-Hack-CVE/CVE-2020-23588 -./external/trickest-cve/2020/CVE-2020-23589.md:https://github.com/huzaifahussain98/CVE-2020-23589 +./external/trickest-cve/2020/CVE-2020-23588.md:https://github.com/huzaifahussain98/CVE-2020-23588 ./external/trickest-cve/2020/CVE-2020-23589.md:https://github.com/Live-Hack-CVE/CVE-2020-23589 -./external/trickest-cve/2020/CVE-2020-23590.md:https://github.com/huzaifahussain98/CVE-2020-23590 +./external/trickest-cve/2020/CVE-2020-23589.md:https://github.com/huzaifahussain98/CVE-2020-23589 ./external/trickest-cve/2020/CVE-2020-23590.md:https://github.com/Live-Hack-CVE/CVE-2020-23590 -./external/trickest-cve/2020/CVE-2020-23591.md:https://github.com/huzaifahussain98/CVE-2020-23591 +./external/trickest-cve/2020/CVE-2020-23590.md:https://github.com/huzaifahussain98/CVE-2020-23590 ./external/trickest-cve/2020/CVE-2020-23591.md:https://github.com/Live-Hack-CVE/CVE-2020-23591 -./external/trickest-cve/2020/CVE-2020-23592.md:https://github.com/huzaifahussain98/CVE-2020-23592 +./external/trickest-cve/2020/CVE-2020-23591.md:https://github.com/huzaifahussain98/CVE-2020-23591 ./external/trickest-cve/2020/CVE-2020-23592.md:https://github.com/Live-Hack-CVE/CVE-2020-23592 -./external/trickest-cve/2020/CVE-2020-23593.md:https://github.com/huzaifahussain98/CVE-2020-23593 +./external/trickest-cve/2020/CVE-2020-23592.md:https://github.com/huzaifahussain98/CVE-2020-23592 ./external/trickest-cve/2020/CVE-2020-23593.md:https://github.com/Live-Hack-CVE/CVE-2020-23593 +./external/trickest-cve/2020/CVE-2020-23593.md:https://github.com/huzaifahussain98/CVE-2020-23593 ./external/trickest-cve/2020/CVE-2020-23630.md:https://github.com/Pandora1m2/zzcms201910/issues/1 ./external/trickest-cve/2020/CVE-2020-23643.md:https://github.com/Cherry-toto/jizhicms/issues/29 ./external/trickest-cve/2020/CVE-2020-23644.md:https://github.com/Cherry-toto/jizhicms/issues/28 @@ -61727,8 +62631,8 @@ ./external/trickest-cve/2020/CVE-2020-23697.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-23705.md:https://github.com/rockcarry/ffjpeg/issues/25 ./external/trickest-cve/2020/CVE-2020-23706.md:https://github.com/brackeen/ok-file-formats/issues/7 -./external/trickest-cve/2020/CVE-2020-23707.md:https://github.com/brackeen/ok-file-formats/issues/8 ./external/trickest-cve/2020/CVE-2020-23707.md:https://github.com/Live-Hack-CVE/CVE-2020-23707 +./external/trickest-cve/2020/CVE-2020-23707.md:https://github.com/brackeen/ok-file-formats/issues/8 ./external/trickest-cve/2020/CVE-2020-23715.md:https://github.com/luuthehienhbit/LFI-Vulnerability-Webport-CMS-version-1.19.10.17121/blob/master/README.md ./external/trickest-cve/2020/CVE-2020-23721.md:https://github.com/daylightstudio/FUEL-CMS/issues/559 ./external/trickest-cve/2020/CVE-2020-23726.md:https://github.com/developer3000S/PoC-in-GitHub @@ -61761,10 +62665,10 @@ ./external/trickest-cve/2020/CVE-2020-23835.md:https://github.com/Live-Hack-CVE/CVE-2020-23835 ./external/trickest-cve/2020/CVE-2020-23836.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-23839.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-23839.md:https://github.com/boku7/CVE-2020-23839 -./external/trickest-cve/2020/CVE-2020-23839.md:https://github.com/boku7/CVE-2020-23839 ./external/trickest-cve/2020/CVE-2020-23839.md:https://github.com/Janalytics94/anomaly-detection-software ./external/trickest-cve/2020/CVE-2020-23839.md:https://github.com/Live-Hack-CVE/CVE-2020-23839 +./external/trickest-cve/2020/CVE-2020-23839.md:https://github.com/boku7/CVE-2020-23839 +./external/trickest-cve/2020/CVE-2020-23839.md:https://github.com/boku7/CVE-2020-23839 ./external/trickest-cve/2020/CVE-2020-23839.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-23849.md:https://github.com/josdejong/jsoneditor/issues/1029 ./external/trickest-cve/2020/CVE-2020-23851.md:https://github.com/rockcarry/ffjpeg/issues/27 @@ -61774,11 +62678,11 @@ ./external/trickest-cve/2020/CVE-2020-23872.md:https://github.com/Aurorainfinity/Poc/tree/master/pdf2xml ./external/trickest-cve/2020/CVE-2020-23872.md:https://github.com/kermitt2/pdf2xml/issues/10 ./external/trickest-cve/2020/CVE-2020-23873.md:https://github.com/Aurorainfinity/Poc/tree/master/pdf2xml -./external/trickest-cve/2020/CVE-2020-23873.md:https://github.com/kermitt2/pdf2xml/issues/11 ./external/trickest-cve/2020/CVE-2020-23873.md:https://github.com/Live-Hack-CVE/CVE-2020-23873 +./external/trickest-cve/2020/CVE-2020-23873.md:https://github.com/kermitt2/pdf2xml/issues/11 ./external/trickest-cve/2020/CVE-2020-23874.md:https://github.com/Aurorainfinity/Poc/tree/master/pdf2xml -./external/trickest-cve/2020/CVE-2020-23874.md:https://github.com/kermitt2/pdf2xml/issues/12 ./external/trickest-cve/2020/CVE-2020-23874.md:https://github.com/Live-Hack-CVE/CVE-2020-23874 +./external/trickest-cve/2020/CVE-2020-23874.md:https://github.com/kermitt2/pdf2xml/issues/12 ./external/trickest-cve/2020/CVE-2020-23876.md:https://github.com/Aurorainfinity/Poc/tree/master/pdf2xml ./external/trickest-cve/2020/CVE-2020-23876.md:https://github.com/kermitt2/pdf2xml/issues/14 ./external/trickest-cve/2020/CVE-2020-23877.md:https://github.com/Aurorainfinity/Poc/tree/master/pdf2xml @@ -61795,25 +62699,26 @@ ./external/trickest-cve/2020/CVE-2020-23921.md:https://github.com/Live-Hack-CVE/CVE-2020-23921 ./external/trickest-cve/2020/CVE-2020-23921.md:https://github.com/Samuel-Tyler/fast_ber/issues/30 ./external/trickest-cve/2020/CVE-2020-23922.md:https://github.com/Live-Hack-CVE/CVE-2020-23922 +./external/trickest-cve/2020/CVE-2020-23928.md:https://github.com/Live-Hack-CVE/CVE-2020-23928 ./external/trickest-cve/2020/CVE-2020-23928.md:https://github.com/gpac/gpac/issues/1568 ./external/trickest-cve/2020/CVE-2020-23928.md:https://github.com/gpac/gpac/issues/1569 -./external/trickest-cve/2020/CVE-2020-23928.md:https://github.com/Live-Hack-CVE/CVE-2020-23928 ./external/trickest-cve/2020/CVE-2020-23930.md:https://github.com/gpac/gpac/issues/1565 +./external/trickest-cve/2020/CVE-2020-23931.md:https://github.com/Live-Hack-CVE/CVE-2020-23931 ./external/trickest-cve/2020/CVE-2020-23931.md:https://github.com/gpac/gpac/issues/1564 ./external/trickest-cve/2020/CVE-2020-23931.md:https://github.com/gpac/gpac/issues/1567 -./external/trickest-cve/2020/CVE-2020-23931.md:https://github.com/Live-Hack-CVE/CVE-2020-23931 ./external/trickest-cve/2020/CVE-2020-23932.md:https://github.com/gpac/gpac/issues/1566 ./external/trickest-cve/2020/CVE-2020-23934.md:https://github.com/H0j3n/CVE-2020-23934 ./external/trickest-cve/2020/CVE-2020-23934.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-23945.md:https://github.com/VictorAlagwu/CMSsite/issues/14 +./external/trickest-cve/2020/CVE-2020-23966.md:https://github.com/VictorAlagwu/CMSsite/issues/15 ./external/trickest-cve/2020/CVE-2020-23968.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-23968.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-23968.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-23968.md:https://github.com/ricardojba/CVE-2020-23968-ILEX-SignGo-EoP ./external/trickest-cve/2020/CVE-2020-23971.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-23972.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-23972.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-23972.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-23972.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-23972.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-23995.md:https://github.com/Live-Hack-CVE/CVE-2020-23995 ./external/trickest-cve/2020/CVE-2020-24000.md:https://github.com/eyoucms/eyoucms/issues/13 @@ -61844,16 +62749,16 @@ ./external/trickest-cve/2020/CVE-2020-24030.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24030.md:https://github.com/redteambrasil/CVE-2020-24030 ./external/trickest-cve/2020/CVE-2020-24030.md:https://github.com/underprotection/CVE-2020-24030 +./external/trickest-cve/2020/CVE-2020-24032.md:https://github.com/Live-Hack-CVE/CVE-2020-24032 ./external/trickest-cve/2020/CVE-2020-24032.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24032.md:https://github.com/jet-pentest/CVE-2020-24032 -./external/trickest-cve/2020/CVE-2020-24032.md:https://github.com/Live-Hack-CVE/CVE-2020-24032 ./external/trickest-cve/2020/CVE-2020-24032.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24033.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-24033.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-24033.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24033.md:https://github.com/M0NsTeRRR/CVE-2020-24033 ./external/trickest-cve/2020/CVE-2020-24033.md:https://github.com/M0NsTeRRR/CVE-2020-24033 ./external/trickest-cve/2020/CVE-2020-24033.md:https://github.com/M0NsTeRRR/S3900-24T4S-CSRF-vulnerability +./external/trickest-cve/2020/CVE-2020-24033.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-24033.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24033.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24034.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24038.md:https://github.com/Dmitriy-area51/Exploit @@ -61895,14 +62800,14 @@ ./external/trickest-cve/2020/CVE-2020-24164.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24164.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-24164.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/ait-aecid/kyoushi-environment ./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/Sakura-501/CVE-2020-24186-exploit +./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package +./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/ait-aecid/kyoushi-environment ./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/h3v0x/CVE-2020-24186-WordPress-wpDiscuz-7.0.4-RCE ./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/meicookies/CVE-2020-24186 ./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/Sakura-501/CVE-2020-24186-exploit -./external/trickest-cve/2020/CVE-2020-24186.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package ./external/trickest-cve/2020/CVE-2020-24193.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24194.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24195.md:https://github.com/404notf0und/CVE-Flow @@ -61912,27 +62817,27 @@ ./external/trickest-cve/2020/CVE-2020-24200.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24213.md:https://github.com/Fluorohydride/ygopro/issues/2314 ./external/trickest-cve/2020/CVE-2020-24214.md:https://github.com/Ares-X/VulWiki -./external/trickest-cve/2020/CVE-2020-24214.md:https://github.com/kojenov/hisilicon-iptv-exploits ./external/trickest-cve/2020/CVE-2020-24214.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-24214.md:https://github.com/kojenov/hisilicon-iptv-exploits ./external/trickest-cve/2020/CVE-2020-24215.md:https://github.com/Ares-X/VulWiki -./external/trickest-cve/2020/CVE-2020-24215.md:https://github.com/kojenov/hisilicon-iptv-exploits ./external/trickest-cve/2020/CVE-2020-24215.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-24215.md:https://github.com/kojenov/hisilicon-iptv-exploits ./external/trickest-cve/2020/CVE-2020-24216.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2020/CVE-2020-24216.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-24217.md:https://github.com/Ares-X/VulWiki -./external/trickest-cve/2020/CVE-2020-24217.md:https://github.com/kojenov/hisilicon-iptv-exploits ./external/trickest-cve/2020/CVE-2020-24217.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-24217.md:https://github.com/kojenov/hisilicon-iptv-exploits ./external/trickest-cve/2020/CVE-2020-24218.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2020/CVE-2020-24218.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-24219.md:https://github.com/Ares-X/VulWiki -./external/trickest-cve/2020/CVE-2020-24219.md:https://github.com/kojenov/hisilicon-iptv-exploits ./external/trickest-cve/2020/CVE-2020-24219.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-24219.md:https://github.com/kojenov/hisilicon-iptv-exploits ./external/trickest-cve/2020/CVE-2020-24223.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-24223.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-24223.md:https://github.com/FreySolarEye/CVE/blob/master/Mara%20CMS%207.5%20-%20Cross%20Site%20Scripting ./external/trickest-cve/2020/CVE-2020-24223.md:https://github.com/Live-Hack-CVE/CVE-2020-24223 -./external/trickest-cve/2020/CVE-2020-24223.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-24223.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-24223.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-24223.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-24227.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24227.md:https://github.com/hectorgie/PoC-in-GitHub @@ -61946,10 +62851,10 @@ ./external/trickest-cve/2020/CVE-2020-24307.md:https://github.com/Live-Hack-CVE/CVE-2020-24307 ./external/trickest-cve/2020/CVE-2020-24312.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-24312.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-24312.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-24312.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-24312.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-24312.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-24312.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2020/CVE-2020-24312.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-24312.md:https://github.com/zer0detail/Echidna ./external/trickest-cve/2020/CVE-2020-24313.md:https://github.com/zer0detail/Echidna ./external/trickest-cve/2020/CVE-2020-24314.md:https://github.com/zer0detail/Echidna @@ -61997,14 +62902,18 @@ ./external/trickest-cve/2020/CVE-2020-24441.md:https://github.com/Live-Hack-CVE/CVE-2020-24441 ./external/trickest-cve/2020/CVE-2020-24445.md:https://github.com/Live-Hack-CVE/CVE-2020-24445 ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/Charmve/BLE-Security-Attack-Defence -./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/google/security-research ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/sereok3/buffer-overflow-writeups -./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-24490.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-24492.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-24493.md:https://github.com/DNTYO/F5_Vulnerability @@ -62021,6 +62930,7 @@ ./external/trickest-cve/2020/CVE-2020-24550.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-24552.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24553.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-24553.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2020/CVE-2020-24553.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2020/CVE-2020-24554.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24556.md:https://github.com/404notf0und/CVE-Flow @@ -62035,12 +62945,12 @@ ./external/trickest-cve/2020/CVE-2020-24571.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-24571.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-24572.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-24572.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-24572.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24572.md:https://github.com/gerbsec/CVE-2020-24572-POC ./external/trickest-cve/2020/CVE-2020-24572.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24572.md:https://github.com/lb0x/cve-2020-24572 ./external/trickest-cve/2020/CVE-2020-24572.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-24572.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-24574.md:https://github.com/jtesta/gog_galaxy_client_service_poc ./external/trickest-cve/2020/CVE-2020-24574.md:https://github.com/jtesta/gog_galaxy_client_service_poc ./external/trickest-cve/2020/CVE-2020-24574.md:https://github.com/jtesta/gog_galaxy_client_service_poc/issues/1#issuecomment-926932218 @@ -62055,21 +62965,21 @@ ./external/trickest-cve/2020/CVE-2020-24579.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-24579.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-24579.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-24579.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-24579.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-24579.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-24579.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/Ilovewomen/db_script_v2 ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/Ilovewomen/db_script_v2_2 ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-24581.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -62085,24 +62995,24 @@ ./external/trickest-cve/2020/CVE-2020-24589.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-24589.md:https://github.com/athiththan11/WSO2-CVE-Extractor ./external/trickest-cve/2020/CVE-2020-24595.md:https://github.com/athiththan11/WSO2-CVE-Extractor -./external/trickest-cve/2020/CVE-2020-24600.md:https://github.com/athiththan11/WSO2-CVE-Extractor ./external/trickest-cve/2020/CVE-2020-24600.md:https://github.com/Live-Hack-CVE/CVE-2020-24600 +./external/trickest-cve/2020/CVE-2020-24600.md:https://github.com/athiththan11/WSO2-CVE-Extractor ./external/trickest-cve/2020/CVE-2020-24601.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24602.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24604.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24609.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-24609.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-24609.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-24609.md:https://github.com/Live-Hack-CVE/CVE-2020-24609 +./external/trickest-cve/2020/CVE-2020-24609.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-24613.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/0xkami/cve-2020-24616-poc ./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/0xkami/cve-2020-24616-poc +./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-24616.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-24618.md:https://github.com/s-index/dora ./external/trickest-cve/2020/CVE-2020-24618.md:https://github.com/yuriisanin/cve-exploits @@ -62127,19 +63037,19 @@ ./external/trickest-cve/2020/CVE-2020-24740.md:https://github.com/pluck-cms/pluck/issues/81 ./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/Al1ex/Al1ex ./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/Al1ex/CVE-2020-24750 -./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-24750.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-24753.md:https://github.com/ep-infosec/50_google_honggfuzz ./external/trickest-cve/2020/CVE-2020-24753.md:https://github.com/google/honggfuzz ./external/trickest-cve/2020/CVE-2020-24753.md:https://github.com/lllnx/lllnx ./external/trickest-cve/2020/CVE-2020-24765.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-24765.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-24765.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24765.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-24765.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24765.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24765.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24765.md:https://github.com/trump88/CVE-2020-24765 @@ -62177,9 +63087,9 @@ ./external/trickest-cve/2020/CVE-2020-24948.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24949.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24949.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-24949.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-24949.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24949.md:https://github.com/r90tpass/CVE-2020-24949 -./external/trickest-cve/2020/CVE-2020-24949.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-24955.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-24955.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24955.md:https://github.com/b1nary0x1/CVE-2020-24955 @@ -62188,8 +63098,8 @@ ./external/trickest-cve/2020/CVE-2020-24955.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-24963.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24977.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-24977.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2020/CVE-2020-24977.md:https://github.com/Exein-io/kepler +./external/trickest-cve/2020/CVE-2020-24977.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2020/CVE-2020-24978.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-24978.md:https://github.com/Live-Hack-CVE/CVE-2020-24978 ./external/trickest-cve/2020/CVE-2020-24979.md:https://github.com/404notf0und/CVE-Flow @@ -62208,15 +63118,15 @@ ./external/trickest-cve/2020/CVE-2020-25004.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25005.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25006.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-2501.md:https://github.com/Alonzozzz/alonzzzo +./external/trickest-cve/2020/CVE-2020-2501.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-2501.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-25010.md:https://github.com/AnfieldQi/CVE_list/blob/master/CVE-2020-25010.md ./external/trickest-cve/2020/CVE-2020-25011.md:https://github.com/AnfieldQi/CVE_list/blob/master/CVE-2020-25011.md -./external/trickest-cve/2020/CVE-2020-25015.md:https://github.com/jinsonvarghese/jinsonvarghese ./external/trickest-cve/2020/CVE-2020-25015.md:https://github.com/Live-Hack-CVE/CVE-2020-25015 +./external/trickest-cve/2020/CVE-2020-25015.md:https://github.com/jinsonvarghese/jinsonvarghese ./external/trickest-cve/2020/CVE-2020-25016.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-25019.md:https://github.com/doyensec/awesome-electronjs-hacking -./external/trickest-cve/2020/CVE-2020-2501.md:https://github.com/Alonzozzz/alonzzzo -./external/trickest-cve/2020/CVE-2020-2501.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-2501.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-25020.md:https://github.com/Live-Hack-CVE/CVE-2020-25020 ./external/trickest-cve/2020/CVE-2020-25021.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25022.md:https://github.com/404notf0und/CVE-Flow @@ -62229,18 +63139,20 @@ ./external/trickest-cve/2020/CVE-2020-25043.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25044.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25045.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-2506.md:https://github.com/Live-Hack-CVE/CVE-2020-2506 ./external/trickest-cve/2020/CVE-2020-25067.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25068.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-25068.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-25068.md:https://github.com/Live-Hack-CVE/CVE-2020-2506 ./external/trickest-cve/2020/CVE-2020-25068.md:https://github.com/bryanroma/CVE-2020-25068 ./external/trickest-cve/2020/CVE-2020-25068.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25068.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25068.md:https://github.com/Live-Hack-CVE/CVE-2020-2506 ./external/trickest-cve/2020/CVE-2020-25068.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25069.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25069.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2020/CVE-2020-25069.md:https://github.com/usvn/usvn -./external/trickest-cve/2020/CVE-2020-2506.md:https://github.com/Live-Hack-CVE/CVE-2020-2506 +./external/trickest-cve/2020/CVE-2020-2507.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-2507.md:https://github.com/fishykz/2530L-analyze ./external/trickest-cve/2020/CVE-2020-25070.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25070.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2020/CVE-2020-25070.md:https://github.com/usvn/usvn @@ -62249,69 +63161,67 @@ ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/antx-code/pocx ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/APPHIK/ipp ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/chinaYozz/CVE-2020-25078 ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/fishykz/2530L-analyze ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/H4ckTh3W0r1d/Goby_POC ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/Ilovewomen/db_script_v2 ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/Ilovewomen/db_script_v2_2 -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/jorhelp/Ingram -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/MzzdToT/CVE-2020-25078 -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/pen4uin/awesome-vulnerability-research -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/pen4uin/vulnerability-research -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/S0por/CVE-2020-25078 ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/Yang0615777/PocList +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/antx-code/pocx +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/chinaYozz/CVE-2020-25078 +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/fishykz/2530L-analyze +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/jorhelp/Ingram +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/pen4uin/awesome-vulnerability-research +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/pen4uin/vulnerability-research +./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/yamori/pm2_logs -./external/trickest-cve/2020/CVE-2020-25078.md:https://github.com/Yang0615777/PocList ./external/trickest-cve/2020/CVE-2020-25079.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25079.md:https://github.com/fishykz/2530L-analyze -./external/trickest-cve/2020/CVE-2020-2507.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2020/CVE-2020-2507.md:https://github.com/fishykz/2530L-analyze ./external/trickest-cve/2020/CVE-2020-25084.md:https://github.com/Live-Hack-CVE/CVE-2020-25084 ./external/trickest-cve/2020/CVE-2020-25085.md:https://github.com/Live-Hack-CVE/CVE-2020-25085 ./external/trickest-cve/2020/CVE-2020-25086.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25087.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25088.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25089.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-2509.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2020/CVE-2020-2509.md:https://github.com/jbaines-r7/overkill +./external/trickest-cve/2020/CVE-2020-2509.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-25090.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25091.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25092.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25093.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25097.md:https://github.com/fbreton/lacework -./external/trickest-cve/2020/CVE-2020-2509.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2020/CVE-2020-2509.md:https://github.com/jbaines-r7/overkill -./external/trickest-cve/2020/CVE-2020-2509.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-25102.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25102.md:https://github.com/afine-com/research ./external/trickest-cve/2020/CVE-2020-25102.md:https://github.com/afinepl/research ./external/trickest-cve/2020/CVE-2020-25104.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25105.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-2511.md:https://github.com/Live-Hack-CVE/CVE-2020-2511 ./external/trickest-cve/2020/CVE-2020-25115.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25116.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25117.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25118.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25119.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-2511.md:https://github.com/Live-Hack-CVE/CVE-2020-2511 +./external/trickest-cve/2020/CVE-2020-2512.md:https://github.com/Live-Hack-CVE/CVE-2020-2512 ./external/trickest-cve/2020/CVE-2020-25120.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25121.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25122.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25123.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25124.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25125.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-2512.md:https://github.com/Live-Hack-CVE/CVE-2020-2512 ./external/trickest-cve/2020/CVE-2020-25130.md:https://github.com/afine-com/research ./external/trickest-cve/2020/CVE-2020-25130.md:https://github.com/afinepl/research ./external/trickest-cve/2020/CVE-2020-25131.md:https://github.com/afine-com/research @@ -62354,13 +63264,13 @@ ./external/trickest-cve/2020/CVE-2020-25148.md:https://github.com/afinepl/research ./external/trickest-cve/2020/CVE-2020-25149.md:https://github.com/afine-com/research ./external/trickest-cve/2020/CVE-2020-25149.md:https://github.com/afinepl/research -./external/trickest-cve/2020/CVE-2020-25150.md:https://github.com/Live-Hack-CVE/CVE-2020-25150 ./external/trickest-cve/2020/CVE-2020-2515.md:https://github.com/Live-Hack-CVE/CVE-2020-2515 +./external/trickest-cve/2020/CVE-2020-25150.md:https://github.com/Live-Hack-CVE/CVE-2020-25150 ./external/trickest-cve/2020/CVE-2020-2516.md:https://github.com/Live-Hack-CVE/CVE-2020-2516 -./external/trickest-cve/2020/CVE-2020-25184.md:https://github.com/Live-Hack-CVE/CVE-2020-25184 ./external/trickest-cve/2020/CVE-2020-2518.md:https://github.com/Live-Hack-CVE/CVE-2020-2518 -./external/trickest-cve/2020/CVE-2020-25193.md:https://github.com/Live-Hack-CVE/CVE-2020-25193 +./external/trickest-cve/2020/CVE-2020-25184.md:https://github.com/Live-Hack-CVE/CVE-2020-25184 ./external/trickest-cve/2020/CVE-2020-2519.md:https://github.com/Live-Hack-CVE/CVE-2020-2519 +./external/trickest-cve/2020/CVE-2020-25193.md:https://github.com/Live-Hack-CVE/CVE-2020-25193 ./external/trickest-cve/2020/CVE-2020-25200.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-25200.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25200.md:https://github.com/hectorgie/PoC-in-GitHub @@ -62379,28 +63289,28 @@ ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/0000000O0Oo/Wordpress-CVE-2020-25213 ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/3xPr1nc3/wp-file-manager-exploit ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/alexchun1011/colab ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/b1ackros337/CVE-2020-25213 ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/BLY-Coder/Python-exploit-CVE-2020-25213 ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/BraveLittleRoaster/wp-pwn -./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/electronforce/py2to3 ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/forse01/CVE-2020-25213-Wordpress ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments +./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package +./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/alexchun1011/colab +./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/b1ackros337/CVE-2020-25213 +./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/electronforce/py2to3 +./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/forse01/CVE-2020-25213-Wordpress ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/kakamband/WPKiller ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/mansoorr123/wp-file-manager-CVE-2020-25213 ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/piruprohacking/CVE-2020-25213 -./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package -./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-25213.md:https://github.com/w4fz5uck5/wp-file-manager-0day ./external/trickest-cve/2020/CVE-2020-25214.md:https://github.com/immunityinc/Advisories @@ -62411,20 +63321,23 @@ ./external/trickest-cve/2020/CVE-2020-25219.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-25220.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-25221.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-25221.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2020/CVE-2020-25221.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-25221.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2020/CVE-2020-25221.md:https://github.com/Live-Hack-CVE/CVE-2020-25221 ./external/trickest-cve/2020/CVE-2020-25221.md:https://github.com/star-sg/CVE ./external/trickest-cve/2020/CVE-2020-25221.md:https://github.com/trhacknon/CVE2 ./external/trickest-cve/2020/CVE-2020-25223.md:https://github.com/3gstudent/Homework-of-Python ./external/trickest-cve/2020/CVE-2020-25223.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-25223.md:https://github.com/darrenmartyn/sophucked ./external/trickest-cve/2020/CVE-2020-25223.md:https://github.com/Live-Hack-CVE/CVE-2020-25223 +./external/trickest-cve/2020/CVE-2020-25223.md:https://github.com/darrenmartyn/sophucked ./external/trickest-cve/2020/CVE-2020-25223.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25223.md:https://github.com/twentybel0w/CVE-2020-25223 ./external/trickest-cve/2020/CVE-2020-25233.md:https://github.com/p1ay8y3ar/cve_monitor @@ -62453,46 +63366,47 @@ ./external/trickest-cve/2020/CVE-2020-25266.md:https://github.com/refi64/CVE-2020-25265-25266 ./external/trickest-cve/2020/CVE-2020-25269.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25269.md:https://github.com/Live-Hack-CVE/CVE-2020-25269 +./external/trickest-cve/2020/CVE-2020-2527.md:https://github.com/Live-Hack-CVE/CVE-2020-2527 ./external/trickest-cve/2020/CVE-2020-25270.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-25270.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25270.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25270.md:https://github.com/Ko-kn3t/CVE-2020-25270 ./external/trickest-cve/2020/CVE-2020-25270.md:https://github.com/Live-Hack-CVE/CVE-2020-2527 +./external/trickest-cve/2020/CVE-2020-25270.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25270.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25270.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25271.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-25271.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25271.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25271.md:https://github.com/Ko-kn3t/CVE-2020-25271 ./external/trickest-cve/2020/CVE-2020-25271.md:https://github.com/Live-Hack-CVE/CVE-2020-2527 +./external/trickest-cve/2020/CVE-2020-25271.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25271.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25271.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25272.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-25272.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25272.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25272.md:https://github.com/Ko-kn3t/CVE-2020-25272 ./external/trickest-cve/2020/CVE-2020-25272.md:https://github.com/Live-Hack-CVE/CVE-2020-2527 +./external/trickest-cve/2020/CVE-2020-25272.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25272.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25272.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25273.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-25273.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25273.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25273.md:https://github.com/Ko-kn3t/CVE-2020-25273 ./external/trickest-cve/2020/CVE-2020-25273.md:https://github.com/Live-Hack-CVE/CVE-2020-2527 +./external/trickest-cve/2020/CVE-2020-25273.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25273.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25273.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25275.md:https://github.com/Live-Hack-CVE/CVE-2020-25275 ./external/trickest-cve/2020/CVE-2020-25276.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25278.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25279.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-2527.md:https://github.com/Live-Hack-CVE/CVE-2020-2527 ./external/trickest-cve/2020/CVE-2020-25280.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25281.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25282.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-25283.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-25286.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-25286.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-25286.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH -./external/trickest-cve/2020/CVE-2020-25287.md:https://github.com/jenaye/pligg -./external/trickest-cve/2020/CVE-2020-25287.md:https://github.com/jenaye/pligg/blob/master/README.md ./external/trickest-cve/2020/CVE-2020-25287.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2020/CVE-2020-25287.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-25287.md:https://github.com/Transmetal/CVE-repository-master +./external/trickest-cve/2020/CVE-2020-25287.md:https://github.com/jenaye/pligg +./external/trickest-cve/2020/CVE-2020-25287.md:https://github.com/jenaye/pligg/blob/master/README.md ./external/trickest-cve/2020/CVE-2020-25291.md:https://github.com/GGStudy-DDUp/2021hvv_vul ./external/trickest-cve/2020/CVE-2020-25291.md:https://github.com/YinWC/2021hvv_vul ./external/trickest-cve/2020/CVE-2020-25359.md:https://github.com/Live-Hack-CVE/CVE-2020-25359 @@ -62514,17 +63428,18 @@ ./external/trickest-cve/2020/CVE-2020-25399.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25427.md:https://github.com/gpac/gpac/issues/1406 ./external/trickest-cve/2020/CVE-2020-25453.md:https://github.com/BlackCatDevelopment/BlackCatCMS/issues/389 -./external/trickest-cve/2020/CVE-2020-25461.md:https://github.com/Moddable-OpenSource/moddable/issues/441 -./external/trickest-cve/2020/CVE-2020-25462.md:https://github.com/Moddable-OpenSource/moddable/issues/432 -./external/trickest-cve/2020/CVE-2020-25463.md:https://github.com/Moddable-OpenSource/moddable/issues/440 -./external/trickest-cve/2020/CVE-2020-25464.md:https://github.com/Moddable-OpenSource/moddable/issues/431 -./external/trickest-cve/2020/CVE-2020-25465.md:https://github.com/Moddable-OpenSource/moddable/issues/442 -./external/trickest-cve/2020/CVE-2020-25466.md:https://github.com/crmeb/CRMEB/issues/22 -./external/trickest-cve/2020/CVE-2020-25467.md:https://github.com/ckolivas/lrzip/issues/163 ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2798 +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2801 +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2883 +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2884 +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2915 +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -62533,13 +63448,6 @@ ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2798 -./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2801 -./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2883 -./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2884 -./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Live-Hack-CVE/CVE-2020-2915 -./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/soosmile/POC @@ -62548,123 +63456,129 @@ ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2546.md:https://github.com/zema1/oracle-vuln-crawler +./external/trickest-cve/2020/CVE-2020-25461.md:https://github.com/Moddable-OpenSource/moddable/issues/441 +./external/trickest-cve/2020/CVE-2020-25462.md:https://github.com/Moddable-OpenSource/moddable/issues/432 +./external/trickest-cve/2020/CVE-2020-25463.md:https://github.com/Moddable-OpenSource/moddable/issues/440 +./external/trickest-cve/2020/CVE-2020-25464.md:https://github.com/Moddable-OpenSource/moddable/issues/431 +./external/trickest-cve/2020/CVE-2020-25465.md:https://github.com/Moddable-OpenSource/moddable/issues/442 +./external/trickest-cve/2020/CVE-2020-25466.md:https://github.com/crmeb/CRMEB/issues/22 +./external/trickest-cve/2020/CVE-2020-25467.md:https://github.com/ckolivas/lrzip/issues/163 ./external/trickest-cve/2020/CVE-2020-25483.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-25483.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-25483.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-25483.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-25487.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-25487.md:https://github.com/Ko-kn3t/CVE-2020-25487 ./external/trickest-cve/2020/CVE-2020-25487.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25487.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25487.md:https://github.com/Ko-kn3t/CVE-2020-25487 ./external/trickest-cve/2020/CVE-2020-25487.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25489.md:https://github.com/ambionics/sqreen-exploit +./external/trickest-cve/2020/CVE-2020-2549.md:https://github.com/Live-Hack-CVE/CVE-2020-2549 ./external/trickest-cve/2020/CVE-2020-25491.md:https://github.com/Live-Hack-CVE/CVE-2020-25491 ./external/trickest-cve/2020/CVE-2020-25493.md:https://github.com/c3r34lk1ll3r/decrypt-oclean-traffic ./external/trickest-cve/2020/CVE-2020-25494.md:https://github.com/Ramikan/Vulnerabilities/blob/master/SCO%20Openserver%20OS%20Command%20Injection%20Vulnerability ./external/trickest-cve/2020/CVE-2020-25495.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-25495.md:https://github.com/Ramikan/Vulnerabilities/blob/master/SCO%20Openserver%20XSS%20%26%20HTML%20Injection%20vulnerability -./external/trickest-cve/2020/CVE-2020-25498.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25498.md:https://github.com/Live-Hack-CVE/CVE-2020-2549 +./external/trickest-cve/2020/CVE-2020-25498.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25498.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25498.md:https://github.com/the-girl-who-lived/CVE-2020-25498 ./external/trickest-cve/2020/CVE-2020-25498.md:https://github.com/the-girl-who-lived/CVE-2020-25498 ./external/trickest-cve/2020/CVE-2020-25499.md:https://github.com/20142995/Goby -./external/trickest-cve/2020/CVE-2020-2549.md:https://github.com/Live-Hack-CVE/CVE-2020-2549 +./external/trickest-cve/2020/CVE-2020-2550.md:https://github.com/Live-Hack-CVE/CVE-2020-2550 ./external/trickest-cve/2020/CVE-2020-25502.md:https://github.com/Live-Hack-CVE/CVE-2020-25502 ./external/trickest-cve/2020/CVE-2020-25506.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-25506.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-25506.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-25507.md:https://github.com/sickcodes/security/blob/master/advisories/SICK-2020-002.md -./external/trickest-cve/2020/CVE-2020-2550.md:https://github.com/Live-Hack-CVE/CVE-2020-2550 -./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/Ko-kn3t/CVE-2020-25514 -./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/Live-Hack-CVE/CVE-2020-2551 -./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/Ko-kn3t/CVE-2020-25515 -./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/Live-Hack-CVE/CVE-2020-2551 -./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25516.md:https://github.com/piuppi/Proof-of-Concepts/blob/main/WSO2/CVE-2020-25516.md ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/0x727/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/0xAbbarhSF/CVE-Exploit -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/0xlane/CVE-2020-2551 ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/0xMrNiko/Awesome-Red-Teaming -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/0xlane/CVE-2020-2551 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/5l1v3r1/CVE-2020-2553 ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/8ypass/weblogicExploit -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/aHlo666/JNDIExploit -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/AnonVulc/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/atdpa4sw0rd/Experience-library -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/awake1t/Awesome-hacking-tools -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/awsassets/weblogic_exploit ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/BigFatBobbb/JDDIExploit -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/CVEDB/top -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/dream0x01/weblogic-framework ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Dviros/log4shell-possible-malware ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/FoolMitAh/WeblogicScan -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/forhub2021/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/FreeK0x00/JNDIExploitPlus -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/githublihaha/vul -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/gobysec/Goby ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/I7Z3R0/Log4j +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Jeromeyoung/JNDIExploit-1 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Live-Hack-CVE/CVE-2020-2551 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Mr-xn/JNDIExploit-1 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/SummerSec/BlogPapers +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/SummerSec/BlogParpers +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/TacticsTeam/sg_ysoserial +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/WhiteHSBG/JNDIExploit +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Y4er/CVE-2020-2551 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/aHlo666/JNDIExploit +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/atdpa4sw0rd/Experience-library +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/awake1t/Awesome-hacking-tools +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/awsassets/weblogic_exploit +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/dream0x01/weblogic-framework +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/forhub2021/weblogicScanner +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/githublihaha/vul +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/gobysec/Goby +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/gobysec/Weblogic ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hktalent/CreateOneMinJar -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hktalent/CVE_2020_2546 ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hktalent/CVE-2020-2551 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hktalent/CVE_2020_2546 +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hktalent/CreateOneMinJar ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/I7Z3R0/Log4j ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/jas502n/CVE-2020-2551 -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Jeromeyoung/JNDIExploit-1 -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/jiangsir404/POC-S ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/kenyon-wong/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Live-Hack-CVE/CVE-2020-2551 ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/lz2y/CVE-2021-2394 -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Mehedi-Babu/pentest_tools_repo -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/merlinepedra/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/merlinepedra/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/mickhuu/jndi_tool ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/mofang1104/weblogic-framework -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Mr-xn/JNDIExploit-1 -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/musana/exploits ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/neilzhang1/Chinese-Charts ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/netveil/Awesome-List -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/pathakabhi24/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/pinkieli/GitHub-Chinese-Top-Charts @@ -62675,27 +63589,19 @@ ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/safe6Sec/WeblogicVuln ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/shadowsock5/JNDIExploit -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/shengshengli/weblogic-framework ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/sp4zcmd/WeblogicExploit-GUI -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/SummerSec/BlogPapers -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/SummerSec/BlogParpers ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/sv3nbeast/weblogic-framework -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/TacticsTeam/sg_ysoserial ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/tdtc7/qps ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/theyoge/AD-Pentesting-Tools ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/w3security/CVE-2020-2551 ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Weik1/Artillery -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/WhiteHSBG/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/wr0x00/Lsploit @@ -62704,130 +63610,146 @@ ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/Y4er/CVE-2020-2551 ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/zema1/oracle-vuln-crawler ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/zoroqi/my-awesome ./external/trickest-cve/2020/CVE-2020-2551.md:https://github.com/zzwlpx/weblogicPoc +./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/Ko-kn3t/CVE-2020-25514 +./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/Live-Hack-CVE/CVE-2020-2551 +./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25514.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/Ko-kn3t/CVE-2020-25515 +./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/Live-Hack-CVE/CVE-2020-2551 +./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25515.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25516.md:https://github.com/piuppi/Proof-of-Concepts/blob/main/WSO2/CVE-2020-25516.md ./external/trickest-cve/2020/CVE-2020-2552.md:https://github.com/Live-Hack-CVE/CVE-2020-2552 -./external/trickest-cve/2020/CVE-2020-25538.md:https://github.com/sec-it/CMSUno-RCE ./external/trickest-cve/2020/CVE-2020-2553.md:https://github.com/5l1v3r1/CVE-2020-2553 ./external/trickest-cve/2020/CVE-2020-2553.md:https://github.com/Live-Hack-CVE/CVE-2020-2551 ./external/trickest-cve/2020/CVE-2020-2553.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2553.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-25538.md:https://github.com/sec-it/CMSUno-RCE ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/0ps/pocassistdb -./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Ares-X/VulWiki +./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Rajchowdhury420/ThinkAdmin-CVE-2020-25540 +./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Schira4396/CVE-2020-25540 +./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/dudek-marcin/Poc-Exp -./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/lowkey0808/cve-2020-25540 -./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Rajchowdhury420/ThinkAdmin-CVE-2020-25540 -./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/Schira4396/CVE-2020-25540 -./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-25540.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-25557.md:https://github.com/sec-it/CMSUno-RCE ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/0x727/JNDIExploit -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/20142995/Goby +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/5l1v3r1/CVE-2020-2556 -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/adm1in/CodeTest +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/BigFatBobbb/JDDIExploit +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Dviros/log4shell-possible-malware +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/FreeK0x00/JNDIExploitPlus +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Hpd0ger/weblogic_hpcmd +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Hu3sky/CVE-2020-2555 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/I7Z3R0/Log4j +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Jeromeyoung/JNDIExploit-1 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Live-Hack-CVE/CVE-2020-2555 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Maskhe/cve-2020-2555 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Mr-xn/JNDIExploit-1 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Qynklee/POC_CVE-2020-2555 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Qynklee/POC_CVE-2020-2883 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/TacticsTeam/sg_ysoserial +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Uvemode/CVE-2020-2555 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/WhiteHSBG/JNDIExploit +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Y4er/CVE-2020-14756 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Y4er/CVE-2020-2555 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Y4er/CVE-2020-2883 +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Y4er/WebLogic-Shiro-shell +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/aHlo666/JNDIExploit +./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/adm1in/CodeTest ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/awsassets/weblogic_exploit ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/bhassani/Recent-CVE -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/BigFatBobbb/JDDIExploit -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/dbierer/php-sec-update ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/dream0x01/weblogic-framework -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Dviros/log4shell-possible-malware ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/feihong-cs/Attacking_Shiro_with_CVE_2020_2555 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/forhub2021/weblogicScanner -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/FreeK0x00/JNDIExploitPlus ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/gobysec/Goby -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/hktalent/CVE_2020_2546 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/hktalent/TOP -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Hpd0ger/weblogic_hpcmd -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Hu3sky/CVE-2020-2555 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/I7Z3R0/Log4j ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/iceberg-N/WL_Scan_GO -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Jeromeyoung/JNDIExploit-1 -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/kenyon-wong/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/koutto/jok3r-pocs ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Live-Hack-CVE/CVE-2020-2555 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Maskhe/cve-2020-2555 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/mickhuu/jndi_tool ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/mofang1104/weblogic-framework -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Mr-xn/JNDIExploit-1 -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/neilzhang1/Chinese-Charts ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/netveil/Awesome-List -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/pinkieli/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/qingyuanfeiniao/Chinese-Top-Charts -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Qynklee/POC_CVE-2020-2555 -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Qynklee/POC_CVE-2020-2883 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/raystyle/paper ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/retr0-13/Goby ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/safe6Sec/WeblogicVuln ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/safe6Sec/wlsEnv -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/shadowsock5/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/shengshengli/weblogic-framework ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/sp4zcmd/WeblogicExploit-GUI ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/sv3nbeast/weblogic-framework -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/TacticsTeam/sg_ysoserial ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/tdtc7/qps ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/tovd-go/Weblogic_GadGet -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Uvemode/CVE-2020-2555 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Weik1/Artillery -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/WhiteHSBG/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/wr0x00/Lsploit @@ -62837,22 +63759,19 @@ ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Y4er/CVE-2020-14756 -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Y4er/CVE-2020-2555 -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Y4er/CVE-2020-2883 -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/Y4er/WebLogic-Shiro-shell ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/zoroqi/my-awesome ./external/trickest-cve/2020/CVE-2020-2555.md:https://github.com/zzwlpx/weblogicPoc +./external/trickest-cve/2020/CVE-2020-25557.md:https://github.com/sec-it/CMSUno-RCE ./external/trickest-cve/2020/CVE-2020-2556.md:https://github.com/5l1v3r1/CVE-2020-2556 ./external/trickest-cve/2020/CVE-2020-2556.md:https://github.com/Live-Hack-CVE/CVE-2020-2555 ./external/trickest-cve/2020/CVE-2020-2556.md:https://github.com/Live-Hack-CVE/CVE-2020-2556 ./external/trickest-cve/2020/CVE-2020-2556.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2556.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-2557.md:https://github.com/Live-Hack-CVE/CVE-2020-2557 ./external/trickest-cve/2020/CVE-2020-25573.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-25574.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-25575.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs @@ -62861,14 +63780,13 @@ ./external/trickest-cve/2020/CVE-2020-25577.md:https://github.com/secdev/awesome-scapy ./external/trickest-cve/2020/CVE-2020-25578.md:https://github.com/elttam/publications ./external/trickest-cve/2020/CVE-2020-25579.md:https://github.com/elttam/publications -./external/trickest-cve/2020/CVE-2020-2557.md:https://github.com/Live-Hack-CVE/CVE-2020-2557 ./external/trickest-cve/2020/CVE-2020-2558.md:https://github.com/Live-Hack-CVE/CVE-2020-2558 +./external/trickest-cve/2020/CVE-2020-2559.md:https://github.com/Live-Hack-CVE/CVE-2020-2559 ./external/trickest-cve/2020/CVE-2020-25592.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-25594.md:https://github.com/Live-Hack-CVE/CVE-2020-25594 ./external/trickest-cve/2020/CVE-2020-25595.md:https://github.com/Live-Hack-CVE/CVE-2020-25595 ./external/trickest-cve/2020/CVE-2020-25596.md:https://github.com/Live-Hack-CVE/CVE-2020-25596 ./external/trickest-cve/2020/CVE-2020-25598.md:https://github.com/Live-Hack-CVE/CVE-2020-25598 -./external/trickest-cve/2020/CVE-2020-2559.md:https://github.com/Live-Hack-CVE/CVE-2020-2559 ./external/trickest-cve/2020/CVE-2020-25600.md:https://github.com/athiththan11/WSO2-CVE-Extractor ./external/trickest-cve/2020/CVE-2020-25602.md:https://github.com/Live-Hack-CVE/CVE-2020-25602 ./external/trickest-cve/2020/CVE-2020-25604.md:https://github.com/Live-Hack-CVE/CVE-2020-25604 @@ -62881,10 +63799,10 @@ ./external/trickest-cve/2020/CVE-2020-25627.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25628.md:https://github.com/luukverhoeven/luukverhoeven ./external/trickest-cve/2020/CVE-2020-25629.md:https://github.com/Live-Hack-CVE/CVE-2020-25629 +./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/luojc123/shim-nsdl @@ -62897,25 +63815,25 @@ ./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2020/CVE-2020-25632.md:https://github.com/vathpela/shim-review ./external/trickest-cve/2020/CVE-2020-25634.md:https://github.com/Live-Hack-CVE/CVE-2020-25634 +./external/trickest-cve/2020/CVE-2020-25637.md:https://github.com/Live-Hack-CVE/CVE-2020-25637 ./external/trickest-cve/2020/CVE-2020-25637.md:https://github.com/brahmiboudjema/CVE-2020-25637-libvirt-double-free ./external/trickest-cve/2020/CVE-2020-25637.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25637.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25637.md:https://github.com/Live-Hack-CVE/CVE-2020-25637 ./external/trickest-cve/2020/CVE-2020-25637.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25638.md:https://github.com/Live-Hack-CVE/CVE-2020-25638 ./external/trickest-cve/2020/CVE-2020-25638.md:https://github.com/MDS160902/183-csp -./external/trickest-cve/2020/CVE-2020-25638.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2020/CVE-2020-25638.md:https://github.com/RedHatNordicsSA/rhacs-demo +./external/trickest-cve/2020/CVE-2020-25638.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2020/CVE-2020-25641.md:https://github.com/Live-Hack-CVE/CVE-2020-25641 ./external/trickest-cve/2020/CVE-2020-25643.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-25643.md:https://github.com/Live-Hack-CVE/CVE-2020-25643 -./external/trickest-cve/2020/CVE-2020-25644.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-25644.md:https://github.com/Live-Hack-CVE/CVE-2020-25644 +./external/trickest-cve/2020/CVE-2020-25644.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-25646.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2020/CVE-2020-25647.md:https://github.com/luojc123/shim-nsdl @@ -62955,52 +63873,52 @@ ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/AZ-X/pique ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/CVEDB/top -./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/Live-Hack-CVE/CVE-2020-25685 +./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/klcheung99/CSCM28CW2 ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/knqyf263/dnspooq -./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/Live-Hack-CVE/CVE-2020-25685 ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/mboukhalfa/multironic ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-25684.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/AZ-X/pique ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/CVEDB/top -./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/Live-Hack-CVE/CVE-2020-25685 +./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/klcheung99/CSCM28CW2 ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/knqyf263/dnspooq -./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/Live-Hack-CVE/CVE-2020-25685 ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/mboukhalfa/multironic -./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-25685.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/AZ-X/pique ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/CVEDB/top -./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/klcheung99/CSCM28CW2 ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/knqyf263/dnspooq ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/mboukhalfa/multironic ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-25686.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-25687.md:https://github.com/AZ-X/pique @@ -63011,8 +63929,8 @@ ./external/trickest-cve/2020/CVE-2020-25691.md:https://github.com/Live-Hack-CVE/CVE-2020-25691 ./external/trickest-cve/2020/CVE-2020-25692.md:https://github.com/Live-Hack-CVE/CVE-2020-25692 ./external/trickest-cve/2020/CVE-2020-25694.md:https://github.com/Live-Hack-CVE/CVE-2020-25694 -./external/trickest-cve/2020/CVE-2020-25695.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-25695.md:https://github.com/Live-Hack-CVE/CVE-2020-25695 +./external/trickest-cve/2020/CVE-2020-25695.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-25699.md:https://github.com/Live-Hack-CVE/CVE-2020-25699 ./external/trickest-cve/2020/CVE-2020-25704.md:https://github.com/JaskaranNarula/Host_Errata_Info ./external/trickest-cve/2020/CVE-2020-25704.md:https://github.com/Live-Hack-CVE/CVE-2020-25704 @@ -63062,13 +63980,13 @@ ./external/trickest-cve/2020/CVE-2020-25786.md:https://github.com/sek1th/iot/blob/master/DIR-816L_XSS.md ./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/7Mitu/CVE-2020-25790 +./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/Live-Hack-CVE/CVE-2020-25790 +./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/Typesetter/Typesetter/issues/674 ./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/incogbyte/incogbyte -./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/Live-Hack-CVE/CVE-2020-25790 ./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/rodnt/rodnt -./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/Typesetter/Typesetter/issues/674 ./external/trickest-cve/2020/CVE-2020-25790.md:https://github.com/unp4ck/unp4ck ./external/trickest-cve/2020/CVE-2020-25791.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-25792.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs @@ -63076,12 +63994,12 @@ ./external/trickest-cve/2020/CVE-2020-25794.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-25795.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-25796.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs +./external/trickest-cve/2020/CVE-2020-25802.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2020/CVE-2020-25802.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2020/CVE-2020-25802.md:https://github.com/happyhacking-k/my_cve_and_bounty_poc -./external/trickest-cve/2020/CVE-2020-25802.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc -./external/trickest-cve/2020/CVE-2020-25834.md:https://github.com/Live-Hack-CVE/CVE-2020-25834 ./external/trickest-cve/2020/CVE-2020-2583.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-2583.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-25834.md:https://github.com/Live-Hack-CVE/CVE-2020-25834 ./external/trickest-cve/2020/CVE-2020-2585.md:https://github.com/Live-Hack-CVE/CVE-2020-2585 ./external/trickest-cve/2020/CVE-2020-25860.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-25860.md:https://github.com/developer3000S/PoC-in-GitHub @@ -63107,11 +64025,11 @@ ./external/trickest-cve/2020/CVE-2020-25987.md:https://github.com/1nj3ct10n/CVEs ./external/trickest-cve/2020/CVE-2020-25988.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-2601.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2020/CVE-2020-26045.md:https://github.com/daylightstudio/FUEL-CMS/issues/575 -./external/trickest-cve/2020/CVE-2020-26048.md:https://github.com/CuppaCMS/CuppaCMS/issues/7 ./external/trickest-cve/2020/CVE-2020-2604.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-2604.md:https://github.com/Live-Hack-CVE/CVE-2020-2604 ./external/trickest-cve/2020/CVE-2020-2604.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-26045.md:https://github.com/daylightstudio/FUEL-CMS/issues/575 +./external/trickest-cve/2020/CVE-2020-26048.md:https://github.com/CuppaCMS/CuppaCMS/issues/7 ./external/trickest-cve/2020/CVE-2020-26050.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-26061.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26061.md:https://github.com/hectorgie/PoC-in-GitHub @@ -63126,8 +64044,8 @@ ./external/trickest-cve/2020/CVE-2020-26131.md:https://github.com/an0ry/advisories ./external/trickest-cve/2020/CVE-2020-26132.md:https://github.com/an0ry/advisories ./external/trickest-cve/2020/CVE-2020-26133.md:https://github.com/an0ry/advisories -./external/trickest-cve/2020/CVE-2020-26137.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2020/CVE-2020-26137.md:https://github.com/Live-Hack-CVE/CVE-2020-26137 +./external/trickest-cve/2020/CVE-2020-26137.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2020/CVE-2020-26137.md:https://github.com/noseka1/deep-dive-into-clair ./external/trickest-cve/2020/CVE-2020-26137.md:https://github.com/twu/skjold ./external/trickest-cve/2020/CVE-2020-26139.md:https://github.com/Live-Hack-CVE/CVE-2020-26139 @@ -63167,27 +64085,27 @@ ./external/trickest-cve/2020/CVE-2020-26211.md:https://github.com/PercussiveElbow/PercussiveElbow ./external/trickest-cve/2020/CVE-2020-26214.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-26214.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-26214.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-26214.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-26214.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-26214.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-26215.md:https://github.com/RonenDabach/python-tda-bug-hunt-2 ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/Al1ex/CVE-2020-26217 ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/Ares-X/VulWiki +./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/Live-Hack-CVE/CVE-2020-26217 +./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/Veraxy00/XStream-vul-poc ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/d1nfinite/d1nfinite ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/fynch3r/Gadgets -./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/hex0wn/learn-java-bug ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/jas502n/CVE-2020-26259 -./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/Live-Hack-CVE/CVE-2020-26217 ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/novysodope/CVE-2020-26217-XStream-RCE-POC -./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/superfish9/pt -./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/Veraxy00/XStream-vul-poc ./external/trickest-cve/2020/CVE-2020-26217.md:https://github.com/x-poc/xstream-poc ./external/trickest-cve/2020/CVE-2020-26222.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-26225.md:https://github.com/my3ker/my3ker-cve-workshop @@ -63195,8 +64113,8 @@ ./external/trickest-cve/2020/CVE-2020-26226.md:https://github.com/ossf-cve-benchmark/CVE-2020-26226 ./external/trickest-cve/2020/CVE-2020-26228.md:https://github.com/ohader/share ./external/trickest-cve/2020/CVE-2020-26231.md:https://github.com/Live-Hack-CVE/CVE-2021-21264 -./external/trickest-cve/2020/CVE-2020-26233.md:https://github.com/an1p3lg5/CVE-2020-26233 ./external/trickest-cve/2020/CVE-2020-26233.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-26233.md:https://github.com/an1p3lg5/CVE-2020-26233 ./external/trickest-cve/2020/CVE-2020-26233.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-26233.md:https://github.com/whr819987540/test_CVE-2020-26233 ./external/trickest-cve/2020/CVE-2020-26235.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs @@ -63204,8 +64122,8 @@ ./external/trickest-cve/2020/CVE-2020-26235.md:https://github.com/time-rs/time/issues/293 ./external/trickest-cve/2020/CVE-2020-26237.md:https://github.com/Live-Hack-CVE/CVE-2020-26237 ./external/trickest-cve/2020/CVE-2020-26238.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-26238.md:https://github.com/jmrozanec/cron-utils/issues/461 ./external/trickest-cve/2020/CVE-2020-26238.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-26238.md:https://github.com/jmrozanec/cron-utils/issues/461 ./external/trickest-cve/2020/CVE-2020-26238.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-26240.md:https://github.com/VPRLab/BlkVulnReport ./external/trickest-cve/2020/CVE-2020-26241.md:https://github.com/snuspl/fluffy @@ -63217,34 +64135,34 @@ ./external/trickest-cve/2020/CVE-2020-26257.md:https://github.com/Live-Hack-CVE/CVE-2020-26257 ./external/trickest-cve/2020/CVE-2020-26257.md:https://github.com/matrix-org/synapse/blob/develop/CHANGES.md#synapse-1231-2020-12-09 ./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/Al1ex/CVE-2020-26258 -./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/jas502n/CVE-2020-26259 -./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/Veraxy00/XStream-vul-poc ./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/Whoopsunix/PPPVULNS +./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/jas502n/CVE-2020-26259 +./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-26258.md:https://github.com/x-poc/xstream-poc ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/Al1ex/CVE-2020-26217 ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/Al1ex/CVE-2020-26259 -./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/Veraxy00/XStream-vul-poc +./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/Whoopsunix/PPPVULNS +./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/fynch3r/Gadgets ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/jas502n/CVE-2020-26259 -./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/Veraxy00/XStream-vul-poc -./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/Whoopsunix/PPPVULNS ./external/trickest-cve/2020/CVE-2020-26259.md:https://github.com/x-poc/xstream-poc ./external/trickest-cve/2020/CVE-2020-26260.md:https://github.com/PercussiveElbow/PercussiveElbow ./external/trickest-cve/2020/CVE-2020-26262.md:https://github.com/Live-Hack-CVE/CVE-2021-21382 @@ -63264,23 +64182,23 @@ ./external/trickest-cve/2020/CVE-2020-26297.md:https://github.com/xxg1413/rust-security ./external/trickest-cve/2020/CVE-2020-26298.md:https://github.com/Live-Hack-CVE/CVE-2020-26298 ./external/trickest-cve/2020/CVE-2020-26302.md:https://github.com/Live-Hack-CVE/CVE-2020-26302 +./external/trickest-cve/2020/CVE-2020-2641.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/H4ckTh3W0r1d/Goby_POC ./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/Kento-Sec/GitLab-Graphql-CVE-2020-26413 -./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/kh4sh3i/Gitlab-CVE ./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/kh4sh3i/Gitlab-CVE ./external/trickest-cve/2020/CVE-2020-26413.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-26418.md:https://github.com/Live-Hack-CVE/CVE-2020-26418 ./external/trickest-cve/2020/CVE-2020-26419.md:https://github.com/Live-Hack-CVE/CVE-2020-26419 -./external/trickest-cve/2020/CVE-2020-2641.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-2642.md:https://github.com/Live-Hack-CVE/CVE-2020-2642 ./external/trickest-cve/2020/CVE-2020-26420.md:https://github.com/Live-Hack-CVE/CVE-2020-26420 ./external/trickest-cve/2020/CVE-2020-26421.md:https://github.com/Live-Hack-CVE/CVE-2020-26421 ./external/trickest-cve/2020/CVE-2020-26422.md:https://github.com/Live-Hack-CVE/CVE-2020-26422 -./external/trickest-cve/2020/CVE-2020-2642.md:https://github.com/Live-Hack-CVE/CVE-2020-2642 ./external/trickest-cve/2020/CVE-2020-26505.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-26524.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-26525.md:https://github.com/0xT11/CVE-POC @@ -63300,35 +64218,35 @@ ./external/trickest-cve/2020/CVE-2020-26527.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-26536.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-2654.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2020/CVE-2020-26555.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/RUB-NDS/CVE-2020-2655-DemoServer +./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-26555.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-26555.md:https://github.com/Live-Hack-CVE/CVE-2020-26555 -./external/trickest-cve/2020/CVE-2020-26556.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-26555.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-26556.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2020/CVE-2020-26557.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-26556.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-26557.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2020/CVE-2020-26558.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-26557.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-26558.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-26558.md:https://github.com/Live-Hack-CVE/CVE-2020-26558 -./external/trickest-cve/2020/CVE-2020-26559.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-26558.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-26559.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/RUB-NDS/CVE-2020-2655-DemoServer -./external/trickest-cve/2020/CVE-2020-2655.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-26560.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-26559.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2020/CVE-2020-2656.md:https://github.com/0xdea/advisories +./external/trickest-cve/2020/CVE-2020-2656.md:https://github.com/0xdea/raptor_infiltrate20 +./external/trickest-cve/2020/CVE-2020-2656.md:https://github.com/Live-Hack-CVE/CVE-2020-2656 ./external/trickest-cve/2020/CVE-2020-26560.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2020/CVE-2020-26560.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-26566.md:https://github.com/Live-Hack-CVE/CVE-2020-26566 ./external/trickest-cve/2020/CVE-2020-26566.md:https://github.com/Motion-Project/motion/issues/1227#issuecomment-715927776 ./external/trickest-cve/2020/CVE-2020-26567.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-2656.md:https://github.com/0xdea/advisories -./external/trickest-cve/2020/CVE-2020-2656.md:https://github.com/0xdea/raptor_infiltrate20 -./external/trickest-cve/2020/CVE-2020-2656.md:https://github.com/Live-Hack-CVE/CVE-2020-2656 ./external/trickest-cve/2020/CVE-2020-26664.md:https://github.com/litneet64/containerized-bomb-disposal ./external/trickest-cve/2020/CVE-2020-26682.md:https://github.com/libass/libass/issues/431 -./external/trickest-cve/2020/CVE-2020-26705.md:https://github.com/darkfoxprime/python-easy_xml/issues/1 ./external/trickest-cve/2020/CVE-2020-26705.md:https://github.com/Live-Hack-CVE/CVE-2020-26705 +./external/trickest-cve/2020/CVE-2020-26705.md:https://github.com/darkfoxprime/python-easy_xml/issues/1 ./external/trickest-cve/2020/CVE-2020-26707.md:https://github.com/shenzhim/aaptjs/issues/2 ./external/trickest-cve/2020/CVE-2020-26712.md:https://github.com/vuongdq54/RedCap ./external/trickest-cve/2020/CVE-2020-26713.md:https://github.com/vuongdq54/RedCap @@ -63348,32 +64266,32 @@ ./external/trickest-cve/2020/CVE-2020-26811.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2020/CVE-2020-26818.md:https://github.com/Live-Hack-CVE/CVE-2020-26818 ./external/trickest-cve/2020/CVE-2020-26819.md:https://github.com/Live-Hack-CVE/CVE-2020-26819 -./external/trickest-cve/2020/CVE-2020-26820.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-26820.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2020/CVE-2020-26820.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-26829.md:https://github.com/Onapsis/vulnerability_advisories -./external/trickest-cve/2020/CVE-2020-26830.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-26830.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2020/CVE-2020-26830.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-26832.md:https://github.com/Live-Hack-CVE/CVE-2020-26832 ./external/trickest-cve/2020/CVE-2020-26834.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2020/CVE-2020-26835.md:https://github.com/Live-Hack-CVE/CVE-2020-26835 ./external/trickest-cve/2020/CVE-2020-26836.md:https://github.com/Onapsis/vulnerability_advisories -./external/trickest-cve/2020/CVE-2020-26837.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-26837.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2020/CVE-2020-26837.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-26867.md:https://github.com/Live-Hack-CVE/CVE-2020-26867 ./external/trickest-cve/2020/CVE-2020-26868.md:https://github.com/Live-Hack-CVE/CVE-2020-26868 +./external/trickest-cve/2020/CVE-2020-2687.md:https://github.com/Live-Hack-CVE/CVE-2020-2687 ./external/trickest-cve/2020/CVE-2020-26870.md:https://github.com/deepakdba/cve_checklist ./external/trickest-cve/2020/CVE-2020-26870.md:https://github.com/radtek/cve_checklist ./external/trickest-cve/2020/CVE-2020-26876.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-26876.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-26878.md:https://github.com/Live-Hack-CVE/CVE-2020-2687 ./external/trickest-cve/2020/CVE-2020-26878.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-26878.md:https://github.com/htarsoo/CVE-2020-26878 -./external/trickest-cve/2020/CVE-2020-26878.md:https://github.com/Live-Hack-CVE/CVE-2020-2687 ./external/trickest-cve/2020/CVE-2020-26879.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-2687.md:https://github.com/Live-Hack-CVE/CVE-2020-2687 +./external/trickest-cve/2020/CVE-2020-2688.md:https://github.com/Live-Hack-CVE/CVE-2020-2688 ./external/trickest-cve/2020/CVE-2020-26880.md:https://github.com/Live-Hack-CVE/CVE-2020-26880 ./external/trickest-cve/2020/CVE-2020-26880.md:https://github.com/sympa-community/sympa/issues/943#issuecomment-704779420 ./external/trickest-cve/2020/CVE-2020-26880.md:https://github.com/sympa-community/sympa/issues/943#issuecomment-704842235 -./external/trickest-cve/2020/CVE-2020-2688.md:https://github.com/Live-Hack-CVE/CVE-2020-2688 ./external/trickest-cve/2020/CVE-2020-26893.md:https://github.com/V0lk3n/OSMR-CheatSheet ./external/trickest-cve/2020/CVE-2020-26895.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2020/CVE-2020-26896.md:https://github.com/uvhw/conchimgiangnang @@ -63387,64 +64305,68 @@ ./external/trickest-cve/2020/CVE-2020-26935.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-26938.md:https://github.com/Live-Hack-CVE/CVE-2020-26938 ./external/trickest-cve/2020/CVE-2020-26939.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2020/CVE-2020-26939.md:https://github.com/box/box-java-sdk ./external/trickest-cve/2020/CVE-2020-26939.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2020/CVE-2020-26939.md:https://github.com/box/box-java-sdk ./external/trickest-cve/2020/CVE-2020-26939.md:https://github.com/pctF/vulnerable-app -./external/trickest-cve/2020/CVE-2020-26945.md:https://github.com/Firebasky/ctf-Challenge +./external/trickest-cve/2020/CVE-2020-2694.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-26945.md:https://github.com/Firebasky/Java -./external/trickest-cve/2020/CVE-2020-26945.md:https://github.com/pyn3rd/Spring-Boot-Vulnerability +./external/trickest-cve/2020/CVE-2020-26945.md:https://github.com/Firebasky/ctf-Challenge ./external/trickest-cve/2020/CVE-2020-26945.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-26945.md:https://github.com/pyn3rd/Spring-Boot-Vulnerability ./external/trickest-cve/2020/CVE-2020-26947.md:https://github.com/monero-project/monero-gui/issues/3142#issuecomment-705940446 ./external/trickest-cve/2020/CVE-2020-26948.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-26948.md:https://github.com/btnz-k/emby_ssrf ./external/trickest-cve/2020/CVE-2020-26948.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-26948.md:https://github.com/Live-Hack-CVE/CVE-2020-26948 ./external/trickest-cve/2020/CVE-2020-26948.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2020/CVE-2020-2694.md:https://github.com/20142995/Goby +./external/trickest-cve/2020/CVE-2020-26948.md:https://github.com/btnz-k/emby_ssrf ./external/trickest-cve/2020/CVE-2020-26950.md:https://github.com/cookiengineer/bananaphone ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/0xdea/advisories ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/0xdea/exploits ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/0xdea/raptor_infiltrate20 ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/Live-Hack-CVE/CVE-2020-2696 +./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/Live-Hack-CVE/CVE-2020-2696 -./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2696.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-26990.md:https://github.com/Live-Hack-CVE/CVE-2020-26990 ./external/trickest-cve/2020/CVE-2020-26991.md:https://github.com/Live-Hack-CVE/CVE-2020-26991 ./external/trickest-cve/2020/CVE-2020-27130.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-27131.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-27131.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-27131.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-27131.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-27131.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-27131.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-27151.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27151.md:https://github.com/kata-containers/kata-containers/releases/tag/2.0.0 ./external/trickest-cve/2020/CVE-2020-27173.md:https://github.com/rust-vmm/vm-superio ./external/trickest-cve/2020/CVE-2020-27176.md:https://github.com/marktext/marktext/issues/2360 ./external/trickest-cve/2020/CVE-2020-27191.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-27192.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-27192.md:https://github.com/Traxes/Forklift_LPE +./external/trickest-cve/2020/CVE-2020-27192.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-27193.md:https://github.com/deepakdba/cve_checklist ./external/trickest-cve/2020/CVE-2020-27193.md:https://github.com/radtek/cve_checklist ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/OrangeGzY/security-research-learning ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/kruztw/CVE ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/OrangeGzY/security-research-learning ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/scannells/exploits ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/willinin/CVE-2020-27194-exp ./external/trickest-cve/2020/CVE-2020-27194.md:https://github.com/xairy/linux-kernel-exploitation @@ -63455,14 +64377,14 @@ ./external/trickest-cve/2020/CVE-2020-27199.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27199.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27216.md:https://github.com/m3n0sd0n4ld/uCVE +./external/trickest-cve/2020/CVE-2020-2722.md:https://github.com/Live-Hack-CVE/CVE-2020-2722 ./external/trickest-cve/2020/CVE-2020-27223.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-27223.md:https://github.com/Live-Hack-CVE/CVE-2020-2722 +./external/trickest-cve/2020/CVE-2020-27223.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-27223.md:https://github.com/motikan2010/CVE-2020-27223 ./external/trickest-cve/2020/CVE-2020-27223.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-27223.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-27223.md:https://github.com/ttestoo/Jetty-CVE-2020-27223 ./external/trickest-cve/2020/CVE-2020-27223.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-2722.md:https://github.com/Live-Hack-CVE/CVE-2020-2722 ./external/trickest-cve/2020/CVE-2020-27249.md:https://github.com/Live-Hack-CVE/CVE-2020-27249 ./external/trickest-cve/2020/CVE-2020-27250.md:https://github.com/Live-Hack-CVE/CVE-2020-27250 ./external/trickest-cve/2020/CVE-2020-2728.md:https://github.com/Live-Hack-CVE/CVE-2020-2728 @@ -63473,8 +64395,8 @@ ./external/trickest-cve/2020/CVE-2020-2733.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-27347.md:https://github.com/Live-Hack-CVE/CVE-2020-27347 ./external/trickest-cve/2020/CVE-2020-27348.md:https://github.com/psifertex/ctf-vs-the-real-world -./external/trickest-cve/2020/CVE-2020-27350.md:https://github.com/fjogeleit/trivy-operator-polr-adapter ./external/trickest-cve/2020/CVE-2020-27350.md:https://github.com/Live-Hack-CVE/CVE-2020-27350 +./external/trickest-cve/2020/CVE-2020-27350.md:https://github.com/fjogeleit/trivy-operator-polr-adapter ./external/trickest-cve/2020/CVE-2020-27358.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-27358.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27358.md:https://github.com/hectorgie/PoC-in-GitHub @@ -63498,31 +64420,31 @@ ./external/trickest-cve/2020/CVE-2020-27403.md:https://github.com/sickcodes/security/blob/master/advisories/SICK-2020-009.md ./external/trickest-cve/2020/CVE-2020-27459.md:https://github.com/nugmubs/chronoforums-cve/wiki/Stored-XSS-Vulnerability-in-Chronoforum-v2.0.11-(Joomla-plugin) ./external/trickest-cve/2020/CVE-2020-27467.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-27467.md:https://github.com/ceng-yildirim/LFI-processwire ./external/trickest-cve/2020/CVE-2020-27467.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-27467.md:https://github.com/ceng-yildirim/LFI-processwire ./external/trickest-cve/2020/CVE-2020-27484.md:https://github.com/atredispartners/advisories/blob/master/ATREDIS-2020-0004.md ./external/trickest-cve/2020/CVE-2020-27511.md:https://github.com/yetingli/PoCs/blob/main/CVE-2020-27511/Prototype.md ./external/trickest-cve/2020/CVE-2020-2752.md:https://github.com/Live-Hack-CVE/CVE-2020-2752 ./external/trickest-cve/2020/CVE-2020-27533.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-27533.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-27534.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-27534.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-27534.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-27534.md:https://github.com/phoenixvlabs/core-nexus ./external/trickest-cve/2020/CVE-2020-27534.md:https://github.com/phxvlabsio/core-nexus ./external/trickest-cve/2020/CVE-2020-27543.md:https://github.com/secoats/cve/tree/master/CVE-2020-27543_dos_restify-paginate ./external/trickest-cve/2020/CVE-2020-2755.md:https://github.com/Live-Hack-CVE/CVE-2020-2755 ./external/trickest-cve/2020/CVE-2020-2756.md:https://github.com/Live-Hack-CVE/CVE-2020-2756 ./external/trickest-cve/2020/CVE-2020-2756.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2020/CVE-2020-27575.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-27575.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-2757.md:https://github.com/Live-Hack-CVE/CVE-2020-2757 ./external/trickest-cve/2020/CVE-2020-2757.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-27575.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-27575.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-27589.md:https://github.com/blackducksoftware/hub-rest-api-python ./external/trickest-cve/2020/CVE-2020-27589.md:https://github.com/campbeje/hub-rest-api-python ./external/trickest-cve/2020/CVE-2020-27600.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-27600.md:https://github.com/pwnninja/dlink/blob/main/DIR-846_SetMasterWLanSettingsCI.md ./external/trickest-cve/2020/CVE-2020-27600.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-27600.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-27600.md:https://github.com/pwnninja/dlink/blob/main/DIR-846_SetMasterWLanSettingsCI.md ./external/trickest-cve/2020/CVE-2020-27600.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-27601.md:https://github.com/Live-Hack-CVE/CVE-2020-27601 ./external/trickest-cve/2020/CVE-2020-27602.md:https://github.com/Live-Hack-CVE/CVE-2020-27602 @@ -63531,10 +64453,10 @@ ./external/trickest-cve/2020/CVE-2020-27603.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27603.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27617.md:https://github.com/Live-Hack-CVE/CVE-2020-27617 +./external/trickest-cve/2020/CVE-2020-27618.md:https://github.com/Live-Hack-CVE/CVE-2020-27618 ./external/trickest-cve/2020/CVE-2020-27618.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2020/CVE-2020-27618.md:https://github.com/domyrtille/interview_project ./external/trickest-cve/2020/CVE-2020-27618.md:https://github.com/epequeno/devops-demo -./external/trickest-cve/2020/CVE-2020-27618.md:https://github.com/Live-Hack-CVE/CVE-2020-27618 ./external/trickest-cve/2020/CVE-2020-27618.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2020/CVE-2020-27618.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2020/CVE-2020-27618.md:https://github.com/onzack/trivy-multiscanner @@ -63550,36 +64472,36 @@ ./external/trickest-cve/2020/CVE-2020-27654.md:https://github.com/Live-Hack-CVE/CVE-2020-27654 ./external/trickest-cve/2020/CVE-2020-27655.md:https://github.com/Live-Hack-CVE/CVE-2020-27655 ./external/trickest-cve/2020/CVE-2020-27659.md:https://github.com/thomasfady/Synology_SA_20_25 +./external/trickest-cve/2020/CVE-2020-2766.md:https://github.com/0x0FB0/MiscSploits ./external/trickest-cve/2020/CVE-2020-27660.md:https://github.com/thomasfady/Synology_SA_20_25 ./external/trickest-cve/2020/CVE-2020-27662.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27662.md:https://github.com/indevi0us/indevi0us ./external/trickest-cve/2020/CVE-2020-27663.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27663.md:https://github.com/indevi0us/indevi0us ./external/trickest-cve/2020/CVE-2020-27666.md:https://github.com/ossf-cve-benchmark/CVE-2020-27666 -./external/trickest-cve/2020/CVE-2020-2766.md:https://github.com/0x0FB0/MiscSploits -./external/trickest-cve/2020/CVE-2020-27670.md:https://github.com/Live-Hack-CVE/CVE-2020-27670 ./external/trickest-cve/2020/CVE-2020-2767.md:https://github.com/Live-Hack-CVE/CVE-2020-2767 +./external/trickest-cve/2020/CVE-2020-27670.md:https://github.com/Live-Hack-CVE/CVE-2020-27670 ./external/trickest-cve/2020/CVE-2020-27687.md:https://github.com/vin01/CVEs ./external/trickest-cve/2020/CVE-2020-27688.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27688.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27688.md:https://github.com/matthiasmaes/CVE-2020-27688 ./external/trickest-cve/2020/CVE-2020-27688.md:https://github.com/matthiasmaes/CVE-2020-27688 ./external/trickest-cve/2020/CVE-2020-27688.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-27716.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-2771.md:https://github.com/0xdea/advisories ./external/trickest-cve/2020/CVE-2020-2771.md:https://github.com/0xdea/raptor_infiltrate20 ./external/trickest-cve/2020/CVE-2020-2771.md:https://github.com/Live-Hack-CVE/CVE-2020-2771 +./external/trickest-cve/2020/CVE-2020-27716.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-2773.md:https://github.com/Live-Hack-CVE/CVE-2020-2773 ./external/trickest-cve/2020/CVE-2020-27733.md:https://github.com/Live-Hack-CVE/CVE-2020-27733 ./external/trickest-cve/2020/CVE-2020-27735.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-2773.md:https://github.com/Live-Hack-CVE/CVE-2020-2773 ./external/trickest-cve/2020/CVE-2020-27747.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27747.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27747.md:https://github.com/jet-pentest/CVE-2020-27747 ./external/trickest-cve/2020/CVE-2020-27747.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-27749.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-27749.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-27749.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-27749.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-27749.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-27749.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-27749.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2020/CVE-2020-27749.md:https://github.com/luojc123/shim-nsdl @@ -63594,13 +64516,13 @@ ./external/trickest-cve/2020/CVE-2020-27759.md:https://github.com/qlh831/zz ./external/trickest-cve/2020/CVE-2020-27771.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-27778.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/EuroLinux/shim-review +./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/Live-Hack-CVE/CVE-2020-27779 ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/lenovo-lux/shim-review -./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/Live-Hack-CVE/CVE-2020-27779 ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/luojc123/shim-nsdl ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/mwti/rescueshim ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/neverware/shim-review @@ -63609,20 +64531,23 @@ ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/rhboot/shim-review ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2020/CVE-2020-27779.md:https://github.com/vathpela/shim-review +./external/trickest-cve/2020/CVE-2020-2778.md:https://github.com/Live-Hack-CVE/CVE-2020-2778 ./external/trickest-cve/2020/CVE-2020-27783.md:https://github.com/sonatype-nexus-community/jake ./external/trickest-cve/2020/CVE-2020-27784.md:https://github.com/Live-Hack-CVE/CVE-2020-27784 +./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/Live-Hack-CVE/CVE-2020-2778 +./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/Live-Hack-CVE/CVE-2020-27786 +./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/kiks7/CVE-2020-27786-Kernel-Exploit -./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/Live-Hack-CVE/CVE-2020-2778 -./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/Live-Hack-CVE/CVE-2020-27786 ./external/trickest-cve/2020/CVE-2020-27786.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-27787.md:https://github.com/Live-Hack-CVE/CVE-2020-27787 ./external/trickest-cve/2020/CVE-2020-27787.md:https://github.com/upx/upx/issues/333 ./external/trickest-cve/2020/CVE-2020-27788.md:https://github.com/Live-Hack-CVE/CVE-2020-27788 ./external/trickest-cve/2020/CVE-2020-27788.md:https://github.com/upx/upx/issues/332 -./external/trickest-cve/2020/CVE-2020-2778.md:https://github.com/Live-Hack-CVE/CVE-2020-2778 ./external/trickest-cve/2020/CVE-2020-27790.md:https://github.com/Live-Hack-CVE/CVE-2020-27790 ./external/trickest-cve/2020/CVE-2020-27790.md:https://github.com/upx/upx/issues/331 ./external/trickest-cve/2020/CVE-2020-27792.md:https://github.com/Live-Hack-CVE/CVE-2020-27792 @@ -63643,14 +64568,14 @@ ./external/trickest-cve/2020/CVE-2020-27801.md:https://github.com/upx/upx/issues/394 ./external/trickest-cve/2020/CVE-2020-27802.md:https://github.com/Live-Hack-CVE/CVE-2020-27802 ./external/trickest-cve/2020/CVE-2020-27802.md:https://github.com/upx/upx/issues/393 +./external/trickest-cve/2020/CVE-2020-2781.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-2781.md:https://github.com/Live-Hack-CVE/CVE-2020-2781 +./external/trickest-cve/2020/CVE-2020-27813.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-27813.md:https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh ./external/trickest-cve/2020/CVE-2020-27813.md:https://github.com/laojianzi/laojianzi -./external/trickest-cve/2020/CVE-2020-27813.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-27814.md:https://github.com/Live-Hack-CVE/CVE-2020-27814 ./external/trickest-cve/2020/CVE-2020-27814.md:https://github.com/uclouvain/openjpeg/issues/1283 ./external/trickest-cve/2020/CVE-2020-27814.md:https://github.com/zodf0055980/Yuan-fuzz -./external/trickest-cve/2020/CVE-2020-2781.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2020/CVE-2020-2781.md:https://github.com/Live-Hack-CVE/CVE-2020-2781 ./external/trickest-cve/2020/CVE-2020-27821.md:https://github.com/Live-Hack-CVE/CVE-2020-27821 ./external/trickest-cve/2020/CVE-2020-27823.md:https://github.com/zodf0055980/Yuan-fuzz ./external/trickest-cve/2020/CVE-2020-27824.md:https://github.com/pazhanivel07/openjpeg-2.3.0_CVE-2020-27824 @@ -63660,9 +64585,9 @@ ./external/trickest-cve/2020/CVE-2020-27828.md:https://github.com/jasper-software/jasper/issues/252 ./external/trickest-cve/2020/CVE-2020-27828.md:https://github.com/zodf0055980/Yuan-fuzz ./external/trickest-cve/2020/CVE-2020-27829.md:https://github.com/ImageMagick/ImageMagick/commit/6ee5059cd3ac8d82714a1ab1321399b88539abf0 +./external/trickest-cve/2020/CVE-2020-2783.md:https://github.com/Live-Hack-CVE/CVE-2020-2783 ./external/trickest-cve/2020/CVE-2020-27831.md:https://github.com/Live-Hack-CVE/CVE-2020-27831 ./external/trickest-cve/2020/CVE-2020-27836.md:https://github.com/Live-Hack-CVE/CVE-2020-27836 -./external/trickest-cve/2020/CVE-2020-2783.md:https://github.com/Live-Hack-CVE/CVE-2020-2783 ./external/trickest-cve/2020/CVE-2020-27841.md:https://github.com/Live-Hack-CVE/CVE-2020-27841 ./external/trickest-cve/2020/CVE-2020-27841.md:https://github.com/zodf0055980/Yuan-fuzz ./external/trickest-cve/2020/CVE-2020-27842.md:https://github.com/zodf0055980/Yuan-fuzz @@ -63672,13 +64597,13 @@ ./external/trickest-cve/2020/CVE-2020-27845.md:https://github.com/Live-Hack-CVE/CVE-2020-27845 ./external/trickest-cve/2020/CVE-2020-27845.md:https://github.com/zodf0055980/Yuan-fuzz ./external/trickest-cve/2020/CVE-2020-2785.md:https://github.com/Live-Hack-CVE/CVE-2020-2785 -./external/trickest-cve/2020/CVE-2020-27861.md:https://github.com/f0cus77/awesome-iot-security-resource -./external/trickest-cve/2020/CVE-2020-27861.md:https://github.com/f1tao/awesome-iot-security-resource +./external/trickest-cve/2020/CVE-2020-2786.md:https://github.com/Live-Hack-CVE/CVE-2020-2786 ./external/trickest-cve/2020/CVE-2020-27861.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2020/CVE-2020-27861.md:https://github.com/Tig3rHu/MessageForV +./external/trickest-cve/2020/CVE-2020-27861.md:https://github.com/f0cus77/awesome-iot-security-resource +./external/trickest-cve/2020/CVE-2020-27861.md:https://github.com/f1tao/awesome-iot-security-resource ./external/trickest-cve/2020/CVE-2020-27866.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-27866.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2020/CVE-2020-2786.md:https://github.com/Live-Hack-CVE/CVE-2020-2786 ./external/trickest-cve/2020/CVE-2020-2787.md:https://github.com/Live-Hack-CVE/CVE-2020-2787 ./external/trickest-cve/2020/CVE-2020-27890.md:https://github.com/zenhumany/Z-Fuzzer ./external/trickest-cve/2020/CVE-2020-27890.md:https://github.com/zigbeeprotocol/Z-Fuzzer @@ -63696,14 +64621,14 @@ ./external/trickest-cve/2020/CVE-2020-27914.md:https://github.com/didi/kemon ./external/trickest-cve/2020/CVE-2020-27915.md:https://github.com/didi/kemon ./external/trickest-cve/2020/CVE-2020-27918.md:https://github.com/Live-Hack-CVE/CVE-2020-27918 -./external/trickest-cve/2020/CVE-2020-27930.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27930.md:https://github.com/FunPhishing/Apple-Safari-Remote-Code-Execution-CVE-2020-27930 +./external/trickest-cve/2020/CVE-2020-27930.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27930.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27932.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2020/CVE-2020-27935.md:https://github.com/LIJI32/SnatchBox ./external/trickest-cve/2020/CVE-2020-27935.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27935.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27935.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2020/CVE-2020-27935.md:https://github.com/LIJI32/SnatchBox ./external/trickest-cve/2020/CVE-2020-27935.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27936.md:https://github.com/didi/kemon ./external/trickest-cve/2020/CVE-2020-27937.md:https://github.com/Jymit/macos-notes @@ -63721,17 +64646,13 @@ ./external/trickest-cve/2020/CVE-2020-27950.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2020/CVE-2020-27950.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27950.md:https://github.com/synacktiv/CVE-2020-27950 -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/Arnoldqqq/CVE-2020-27955 ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/Arnoldqqq/git-lfs-poc ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/DeeLMind/CVE-2020-27955-LFS -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955 ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/FrostsaberX/CVE-2020-27955 -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/githubfollow/ssh-reverse-git-RCE -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/HK69s/CVE-2020-27955 ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/IanSmith123/CVE-2020-27955 ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/Kimorea/CVE-2020-27955-LFS @@ -63739,17 +64660,23 @@ ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/NeoDarwin/CVE-2020-27955 ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/SSRemex/CVE-2020-27955-TEST +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/TheTh1nk3r/cve-2020-27955 +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/YiboW4ng/test9069 +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/ZZZWD/POC +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/githubfollow/ssh-reverse-git-RCE +./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/nob0dy-3389/CVE-2020-27955 ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/pierce403/githax ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/r00t4dm/CVE-2020-27955 ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/SSRemex/CVE-2020-27955-TEST ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/TheTh1nk3r/cve-2020-27955 -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/userxfan/cve ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/userxfan/cve-2020-27955 @@ -63757,48 +64684,26 @@ ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/williamgoulois/git-lfs-RCE-exploit-CVE-2020-27955-revshell ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/ycdxsb/PocOrExp_in_Github ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/yhsung/cve-2020-27955-poc -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/YiboW4ng/test9069 ./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/z50913/CVE-2020-27955 -./external/trickest-cve/2020/CVE-2020-27955.md:https://github.com/ZZZWD/POC ./external/trickest-cve/2020/CVE-2020-27976.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-27976.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27976.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-27976.md:https://github.com/k0rnh0li0/CVE-2020-27976 ./external/trickest-cve/2020/CVE-2020-27976.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-27982.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-27982.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-27982.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/20142995/Goby -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/d-rn/vulBox -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/H4ckTh3W0r1d/Goby_POC -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/soryecker/HScan -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/WingsSec/Meppo -./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/ZWDeJun/ZWDeJun -./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/CVEDB/top -./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/Live-Hack-CVE/CVE-2020-2798 +./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/hktalent/CVE_2020_2546 ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/Live-Hack-CVE/CVE-2020-2798 -./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/weeka10/-hktalent-TOP @@ -63806,33 +64711,43 @@ ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2798.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-28008.md:https://github.com/dorkerdevil/CVE-2020-28018 +./external/trickest-cve/2020/CVE-2020-27982.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-27982.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-27982.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/20142995/Goby +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/H4ckTh3W0r1d/Goby_POC +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/d-rn/vulBox +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/openx-org/BLEN +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/sobinge/nuclei-templates +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/soryecker/HScan +./external/trickest-cve/2020/CVE-2020-27986.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-2800.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-2800.md:https://github.com/Live-Hack-CVE/CVE-2020-2800 -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/DarkFunct/CVE_Exploits -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/dorkerdevil/CVE-2020-28018 -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/Drakfunc/CVE_Exploits -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/Live-Hack-CVE/CVE-2020-2801 -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/lockedbyte/CVE-Exploits -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/lockedbyte/lockedbyte -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/lockedbyte/slides -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/Timirepo/CVE_Exploits -./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/zr0tt/CVE-2020-28018 -./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-28008.md:https://github.com/dorkerdevil/CVE-2020-28018 ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/Live-Hack-CVE/CVE-2020-2801 +./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/hktalent/CVE_2020_2546 ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/Live-Hack-CVE/CVE-2020-2801 -./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/superfish9/pt ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/weeka10/-hktalent-TOP @@ -63840,43 +64755,54 @@ ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2801.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-28032.md:https://github.com/Live-Hack-CVE/CVE-2020-2803 -./external/trickest-cve/2020/CVE-2020-28032.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-28032.md:https://github.com/nth347/CVE-2020-28032_PoC -./external/trickest-cve/2020/CVE-2020-2803.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/DarkFunct/CVE_Exploits +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/Drakfunc/CVE_Exploits +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/Live-Hack-CVE/CVE-2020-2801 +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/Timirepo/CVE_Exploits +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/dorkerdevil/CVE-2020-28018 +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/lockedbyte/CVE-Exploits +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/lockedbyte/lockedbyte +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/lockedbyte/slides +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-28018.md:https://github.com/zr0tt/CVE-2020-28018 ./external/trickest-cve/2020/CVE-2020-2803.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-2803.md:https://github.com/HackOvert/awesome-bugs ./external/trickest-cve/2020/CVE-2020-2803.md:https://github.com/Live-Hack-CVE/CVE-2020-2803 +./external/trickest-cve/2020/CVE-2020-2803.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-28032.md:https://github.com/Live-Hack-CVE/CVE-2020-2803 +./external/trickest-cve/2020/CVE-2020-28032.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-28032.md:https://github.com/nth347/CVE-2020-28032_PoC ./external/trickest-cve/2020/CVE-2020-28041.md:https://github.com/Live-Hack-CVE/CVE-2020-28041 ./external/trickest-cve/2020/CVE-2020-28041.md:https://github.com/samyk/slipstream +./external/trickest-cve/2020/CVE-2020-28042.md:https://github.com/The-Cracker-Technology/jwt_tool ./external/trickest-cve/2020/CVE-2020-28042.md:https://github.com/mishmashclone/ticarpi-jwt_tool ./external/trickest-cve/2020/CVE-2020-28042.md:https://github.com/phramz/tc2022-jwt101 ./external/trickest-cve/2020/CVE-2020-28042.md:https://github.com/puckiestyle/jwt_tool -./external/trickest-cve/2020/CVE-2020-28042.md:https://github.com/The-Cracker-Technology/jwt_tool ./external/trickest-cve/2020/CVE-2020-28042.md:https://github.com/ticarpi/jwt_tool ./external/trickest-cve/2020/CVE-2020-28042.md:https://github.com/zhangziyang301/jwt_tool +./external/trickest-cve/2020/CVE-2020-28043.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2020/CVE-2020-28043.md:https://github.com/Spacial/awesome-csirt ./external/trickest-cve/2020/CVE-2020-28047.md:https://github.com/piuppi/Proof-of-Concepts/blob/main/AudimexEE/Reflected-XSS.md -./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-2805.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2020/CVE-2020-2805.md:https://github.com/HackOvert/awesome-bugs +./external/trickest-cve/2020/CVE-2020-2805.md:https://github.com/Live-Hack-CVE/CVE-2020-2805 +./external/trickest-cve/2020/CVE-2020-2805.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/Live-Hack-CVE/CVE-2020-2805 +./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/Live-Hack-CVE/CVE-2020-28052 +./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/kurenaif/CVE-2020-28052_PoC -./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/Live-Hack-CVE/CVE-2020-2805 -./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/Live-Hack-CVE/CVE-2020-28052 ./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/madstap/bouncy-castle-generative-test-poc ./external/trickest-cve/2020/CVE-2020-28052.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28053.md:https://github.com/Live-Hack-CVE/CVE-2020-28053 +./external/trickest-cve/2020/CVE-2020-28054.md:https://github.com/VoidSec/Tivoli-Madness ./external/trickest-cve/2020/CVE-2020-28054.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-28054.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28054.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28054.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-28054.md:https://github.com/VoidSec/Tivoli-Madness -./external/trickest-cve/2020/CVE-2020-2805.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-2805.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2020/CVE-2020-2805.md:https://github.com/HackOvert/awesome-bugs -./external/trickest-cve/2020/CVE-2020-2805.md:https://github.com/Live-Hack-CVE/CVE-2020-2805 ./external/trickest-cve/2020/CVE-2020-28062.md:https://github.com/hisiphp/hisiphp/issues/10 ./external/trickest-cve/2020/CVE-2020-28093.md:https://github.com/cecada/Tenda-AC6-Root-Acces ./external/trickest-cve/2020/CVE-2020-28094.md:https://github.com/cecada/Tenda-AC6-Root-Acces @@ -63885,11 +64811,11 @@ ./external/trickest-cve/2020/CVE-2020-28097.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs ./external/trickest-cve/2020/CVE-2020-28115.md:https://github.com/piuppi/Proof-of-Concepts/blob/main/AudimexEE/README.md ./external/trickest-cve/2020/CVE-2020-28119.md:https://github.com/i900008/panexiang.github.io/blob/gh-pages/CVE-2020-28119.md -./external/trickest-cve/2020/CVE-2020-28124.md:https://github.com/ajmalabubakkr/CVE ./external/trickest-cve/2020/CVE-2020-2812.md:https://github.com/Live-Hack-CVE/CVE-2020-2812 +./external/trickest-cve/2020/CVE-2020-28124.md:https://github.com/ajmalabubakkr/CVE +./external/trickest-cve/2020/CVE-2020-2814.md:https://github.com/Live-Hack-CVE/CVE-2020-2814 ./external/trickest-cve/2020/CVE-2020-28145.md:https://github.com/wuzhicms/wuzhicms/issues/191 ./external/trickest-cve/2020/CVE-2020-28146.md:https://github.com/eyoucms/eyoucms/issues/12 -./external/trickest-cve/2020/CVE-2020-2814.md:https://github.com/Live-Hack-CVE/CVE-2020-2814 ./external/trickest-cve/2020/CVE-2020-28168.md:https://github.com/0x1mahmoud/FeedNext-2Vulns ./external/trickest-cve/2020/CVE-2020-28168.md:https://github.com/FB-Sec/exploits ./external/trickest-cve/2020/CVE-2020-28168.md:https://github.com/Live-Hack-CVE/CVE-2020-28168 @@ -63903,6 +64829,7 @@ ./external/trickest-cve/2020/CVE-2020-28173.md:https://github.com/yunaranyancat/poc-dump/blob/main/simplecollegewebsite/sqli_rce.py ./external/trickest-cve/2020/CVE-2020-28175.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28175.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-2818.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-28185.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-28185.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-28185.md:https://github.com/Threekiii/Awesome-POC @@ -63921,7 +64848,6 @@ ./external/trickest-cve/2020/CVE-2020-28188.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-28188.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-28188.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-2818.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-28191.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2020/CVE-2020-28191.md:https://github.com/Live-Hack-CVE/CVE-2020-28191 ./external/trickest-cve/2020/CVE-2020-28198.md:https://github.com/VoidSec/Exploit-Development/blob/master/windows/x86/local/IBM_ITSM_Administrator_Client_v.5.2.0.1/IBM_TSM_v.5.2.0.1_exploit.py @@ -63942,9 +64868,9 @@ ./external/trickest-cve/2020/CVE-2020-28269.md:https://github.com/Live-Hack-CVE/CVE-2020-28269 ./external/trickest-cve/2020/CVE-2020-28271.md:https://github.com/sharpred/deepHas/commit/2fe011713a6178c50f7deb6f039a8e5435981e20 ./external/trickest-cve/2020/CVE-2020-28279.md:https://github.com/sahellebusch/flattenizer/pull/13 +./external/trickest-cve/2020/CVE-2020-2828.md:https://github.com/Live-Hack-CVE/CVE-2020-2828 ./external/trickest-cve/2020/CVE-2020-28282.md:https://github.com/cowboy/node-getobject ./external/trickest-cve/2020/CVE-2020-28282.md:https://github.com/deepin-community/node-getobject -./external/trickest-cve/2020/CVE-2020-2828.md:https://github.com/Live-Hack-CVE/CVE-2020-2828 ./external/trickest-cve/2020/CVE-2020-2829.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2020/CVE-2020-2830.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2020/CVE-2020-28328.md:https://github.com/developer3000S/PoC-in-GitHub @@ -63952,9 +64878,12 @@ ./external/trickest-cve/2020/CVE-2020-28328.md:https://github.com/mcorybillington/SuiteCRM-RCE ./external/trickest-cve/2020/CVE-2020-28328.md:https://github.com/mcorybillington/SuiteCRM-RCE ./external/trickest-cve/2020/CVE-2020-28328.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28343.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28347.md:https://github.com/pedrib/PoC/blob/master/advisories/Pwn2Own/Tokyo_2019/lao_bomb/lao_bomb.md ./external/trickest-cve/2020/CVE-2020-28347.md:https://github.com/pedrib/PoC/blob/master/advisories/Pwn2Own/Tokyo_2020/minesweeper.md @@ -63968,9 +64897,12 @@ ./external/trickest-cve/2020/CVE-2020-28351.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28351.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28360.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-28362.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2020/CVE-2020-28362.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2020/CVE-2020-28366.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2020/CVE-2020-28366.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2020/CVE-2020-28367.md:https://github.com/Live-Hack-CVE/CVE-2020-28367 +./external/trickest-cve/2020/CVE-2020-28367.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2020/CVE-2020-28367.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2020/CVE-2020-28373.md:https://github.com/cpeggg/Netgear-upnpd-poc ./external/trickest-cve/2020/CVE-2020-28373.md:https://github.com/cpeggg/Netgear-upnpd-poc @@ -63981,8 +64913,8 @@ ./external/trickest-cve/2020/CVE-2020-28395.md:https://github.com/Live-Hack-CVE/CVE-2020-28395 ./external/trickest-cve/2020/CVE-2020-28408.md:https://github.com/rumhamsec/cve-stuff ./external/trickest-cve/2020/CVE-2020-28409.md:https://github.com/rumhamsec/cve-stuff -./external/trickest-cve/2020/CVE-2020-28413.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28413.md:https://github.com/EthicalHCOP/CVE-2020-28413_Mantis2.24.3-SQLi-SOAP +./external/trickest-cve/2020/CVE-2020-28413.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28413.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28413.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28414.md:https://github.com/developer3000S/PoC-in-GitHub @@ -63995,20 +64927,20 @@ ./external/trickest-cve/2020/CVE-2020-28415.md:https://github.com/jet-pentest/CVE-2020-28415 ./external/trickest-cve/2020/CVE-2020-28415.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28445.md:https://github.com/Live-Hack-CVE/CVE-2020-28445 -./external/trickest-cve/2020/CVE-2020-28448.md:https://github.com/evangelion1204/multi-ini/pull/37 ./external/trickest-cve/2020/CVE-2020-28448.md:https://github.com/Live-Hack-CVE/CVE-2020-28448 ./external/trickest-cve/2020/CVE-2020-28448.md:https://github.com/Live-Hack-CVE/CVE-2020-28460 +./external/trickest-cve/2020/CVE-2020-28448.md:https://github.com/evangelion1204/multi-ini/pull/37 ./external/trickest-cve/2020/CVE-2020-28456.md:https://github.com/s-cart/s-cart/issues/52 ./external/trickest-cve/2020/CVE-2020-28460.md:https://github.com/Live-Hack-CVE/CVE-2020-28460 -./external/trickest-cve/2020/CVE-2020-28463.md:https://github.com/intel/cve-bin-tool ./external/trickest-cve/2020/CVE-2020-28463.md:https://github.com/L00169942/CVE +./external/trickest-cve/2020/CVE-2020-28463.md:https://github.com/intel/cve-bin-tool ./external/trickest-cve/2020/CVE-2020-28464.md:https://github.com/korzio/djv/pull/98/files ./external/trickest-cve/2020/CVE-2020-28468.md:https://github.com/Gallopsled/pwntools/issues/1427 -./external/trickest-cve/2020/CVE-2020-28469.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2020/CVE-2020-28469.md:https://github.com/BlackChaose/my_snippets +./external/trickest-cve/2020/CVE-2020-28469.md:https://github.com/MaySoMusician/geidai-ikoi +./external/trickest-cve/2020/CVE-2020-28469.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2020/CVE-2020-28469.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-28469.md:https://github.com/git-kick/ioBroker.e3dc-rscp -./external/trickest-cve/2020/CVE-2020-28469.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2020/CVE-2020-28469.md:https://github.com/yetingli/PoCs ./external/trickest-cve/2020/CVE-2020-28471.md:https://github.com/steveukx/properties/issues/40 ./external/trickest-cve/2020/CVE-2020-28478.md:https://github.com/NetJBS/CVE-2020-28478--PoC @@ -64022,12 +64954,12 @@ ./external/trickest-cve/2020/CVE-2020-28493.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-28493.md:https://github.com/opeco17/poetry-audit-plugin ./external/trickest-cve/2020/CVE-2020-28493.md:https://github.com/yetingli/PoCs -./external/trickest-cve/2020/CVE-2020-28496.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-28496.md:https://github.com/Leeft/three-sprite-texture-atlas-manager +./external/trickest-cve/2020/CVE-2020-28496.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-28496.md:https://github.com/yetingli/PoCs ./external/trickest-cve/2020/CVE-2020-28498.md:https://github.com/demining/Twist-Attack -./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/Live-Hack-CVE/CVE-2020-28500 +./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/samoylenko/sample-vulnerable-app-nodejs-express ./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/the-scan-project/tsp-vulnerable-app-nodejs-express ./external/trickest-cve/2020/CVE-2020-28500.md:https://github.com/the-scan-project/vulnerable-app-nodejs-express @@ -64041,9 +64973,12 @@ ./external/trickest-cve/2020/CVE-2020-2851.md:https://github.com/0xdea/raptor_infiltrate20 ./external/trickest-cve/2020/CVE-2020-2853.md:https://github.com/intrigueio/cve-2020-28653-poc ./external/trickest-cve/2020/CVE-2020-28587.md:https://github.com/Live-Hack-CVE/CVE-2020-28587 +./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28588.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-28589.md:https://github.com/Live-Hack-CVE/CVE-2020-28589 ./external/trickest-cve/2020/CVE-2020-28590.md:https://github.com/Live-Hack-CVE/CVE-2020-28590 @@ -64089,11 +65024,11 @@ ./external/trickest-cve/2020/CVE-2020-28642.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-28642.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-28646.md:https://github.com/Live-Hack-CVE/CVE-2020-28646 +./external/trickest-cve/2020/CVE-2020-28647.md:https://github.com/Live-Hack-CVE/CVE-2020-28647 +./external/trickest-cve/2020/CVE-2020-28647.md:https://github.com/SECFORCE/Progress-MOVEit-Transfer-2020.1-Stored-XSS-CVE-2020-28647 ./external/trickest-cve/2020/CVE-2020-28647.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28647.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-28647.md:https://github.com/Live-Hack-CVE/CVE-2020-28647 ./external/trickest-cve/2020/CVE-2020-28647.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-28647.md:https://github.com/SECFORCE/Progress-MOVEit-Transfer-2020.1-Stored-XSS-CVE-2020-28647 ./external/trickest-cve/2020/CVE-2020-28648.md:https://github.com/Live-Hack-CVE/CVE-2020-28648 ./external/trickest-cve/2020/CVE-2020-28653.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-28653.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet @@ -64102,22 +65037,22 @@ ./external/trickest-cve/2020/CVE-2020-28653.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28653.md:https://github.com/tuo4n8/CVE-2020-28653 ./external/trickest-cve/2020/CVE-2020-28657.md:https://github.com/blackarrowsec/advisories/tree/master/2020/CVE-2020-28657 -./external/trickest-cve/2020/CVE-2020-28672.md:https://github.com/fortest-1/vuln/blob/main/MonoCMS%20Blog/MonoCMS%20Blog%201.0_remote_code_execution.md ./external/trickest-cve/2020/CVE-2020-2867.md:https://github.com/mo-xiaoxi/HDiff +./external/trickest-cve/2020/CVE-2020-28672.md:https://github.com/fortest-1/vuln/blob/main/MonoCMS%20Blog/MonoCMS%20Blog%201.0_remote_code_execution.md ./external/trickest-cve/2020/CVE-2020-28687.md:https://github.com/1nj3ct10n/CVEs ./external/trickest-cve/2020/CVE-2020-28688.md:https://github.com/1nj3ct10n/CVEs ./external/trickest-cve/2020/CVE-2020-28692.md:https://github.com/jkana/Gila-CMS-1.16.0-shell-upload ./external/trickest-cve/2020/CVE-2020-28693.md:https://github.com/jkana/HorizontCMS-1.0.0-beta-shell-upload +./external/trickest-cve/2020/CVE-2020-2870.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-28702.md:https://github.com/Live-Hack-CVE/CVE-2020-28702 ./external/trickest-cve/2020/CVE-2020-28705.md:https://github.com/daylightstudio/FUEL-CMS/issues/576 -./external/trickest-cve/2020/CVE-2020-2870.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-2871.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2020/CVE-2020-2872.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-28723.md:https://github.com/Patecatl848/Ramin-fp-BugHntr ./external/trickest-cve/2020/CVE-2020-28723.md:https://github.com/raminfp/fuzz-libpparam ./external/trickest-cve/2020/CVE-2020-28723.md:https://github.com/raminfp/raminfp ./external/trickest-cve/2020/CVE-2020-28724.md:https://github.com/Patecatl848/Ramin-fp-BugHntr ./external/trickest-cve/2020/CVE-2020-28724.md:https://github.com/raminfp/raminfp -./external/trickest-cve/2020/CVE-2020-2872.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-2873.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-2874.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-28759.md:https://github.com/OAID/Tengine/issues/476 @@ -64128,62 +65063,69 @@ ./external/trickest-cve/2020/CVE-2020-2880.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-2881.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/0x727/JNDIExploit -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/0xn0ne/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/20142995/sectool -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/aHlo666/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Al1ex/CVE-2020-2883 -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/BigFatBobbb/JDDIExploit -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/CVEDB/top -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/DaBoQuan/CVE-2020-14645 -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/dream0x01/weblogic-framework ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Dviros/log4shell-possible-malware ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/FancyDoesSecurity/CVE-2020-2883 ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/FoolMitAh/WeblogicScan -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/forhub2021/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/FreeK0x00/JNDIExploitPlus ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/I7Z3R0/Log4j +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Jeromeyoung/JNDIExploit-1 +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/KimJun1010/WeblogicTool +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Live-Hack-CVE/CVE-2020-2883 +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/MagicZer0/Weblogic_CVE-2020-2883_POC +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Mr-xn/JNDIExploit-1 +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Qynklee/POC_CVE-2020-2883 +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Weik1/Artillery +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/WhiteHSBG/JNDIExploit +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Y4er/CVE-2020-2883 +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Y4er/WebLogic-Shiro-shell +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/ZZZWD/CVE-2020-2883 +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/aHlo666/JNDIExploit +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/dream0x01/weblogic-framework +./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/forhub2021/weblogicScanner ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/hktalent/CVE_2020_2546 ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/I7Z3R0/Log4j ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/iceberg-N/WL_Scan_GO -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Jeromeyoung/JNDIExploit-1 -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/kenyon-wong/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/koala2099/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/koutto/jok3r-pocs -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Live-Hack-CVE/CVE-2020-2883 ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/lucy9x/WLExploit -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/MagicZer0/Weblogic_CVE-2020-2883_POC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/mickhuu/jndi_tool ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/mofang1104/weblogic-framework -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Mr-xn/JNDIExploit-1 -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/neilzhang1/Chinese-Charts ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/netveil/Awesome-List -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/pinkieli/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/qingyuanfeiniao/Chinese-Top-Charts -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Qynklee/POC_CVE-2020-2883 ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/safe6Sec/wlsEnv -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/shadowsock5/JNDIExploit -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/shengshengli/weblogic-framework ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/sp4zcmd/WeblogicExploit-GUI @@ -64192,8 +65134,6 @@ ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/tovd-go/Weblogic_GadGet ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/veo/vscan ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Weik1/Artillery -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/WhiteHSBG/JNDIExploit ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/wr0x00/Lsploit @@ -64201,30 +65141,26 @@ ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/wzqawp/weblogic-framework ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Y4er/CVE-2020-2883 -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/Y4er/WebLogic-Shiro-shell ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/zhzyker/exphub ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/zoroqi/my-awesome ./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/zzwlpx/weblogicPoc -./external/trickest-cve/2020/CVE-2020-2883.md:https://github.com/ZZZWD/CVE-2020-2883 -./external/trickest-cve/2020/CVE-2020-28841.md:https://github.com/datadancer/WinSysVuln/blob/main/DriverGenius-MyDrivers64.md -./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/Live-Hack-CVE/CVE-2020-2884 +./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/hktalent/CVE_2020_2546 ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/Live-Hack-CVE/CVE-2020-2884 ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/lucy9x/WLExploit -./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/superfish9/pt ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/weeka10/-hktalent-TOP @@ -64232,7 +65168,7 @@ ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2884.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-28841.md:https://github.com/datadancer/WinSysVuln/blob/main/DriverGenius-MyDrivers64.md ./external/trickest-cve/2020/CVE-2020-28871.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-28871.md:https://github.com/Live-Hack-CVE/CVE-2020-28871 ./external/trickest-cve/2020/CVE-2020-28871.md:https://github.com/nastar-id/Monitorr-File-Upload @@ -64242,8 +65178,8 @@ ./external/trickest-cve/2020/CVE-2020-28874.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28874.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28874.md:https://github.com/varandinawer/CVE-2020-28874 -./external/trickest-cve/2020/CVE-2020-28877.md:https://github.com/77clearlove/TP-Link-poc ./external/trickest-cve/2020/CVE-2020-28877.md:https://github.com/77clearlove/TP-LINK-POC_2 +./external/trickest-cve/2020/CVE-2020-28877.md:https://github.com/77clearlove/TP-Link-poc ./external/trickest-cve/2020/CVE-2020-28877.md:https://github.com/peanuts62/IOT_CVE ./external/trickest-cve/2020/CVE-2020-28877.md:https://github.com/peanuts62/TP-Link-poc ./external/trickest-cve/2020/CVE-2020-28884.md:https://github.com/Live-Hack-CVE/CVE-2020-28884 @@ -64251,6 +65187,7 @@ ./external/trickest-cve/2020/CVE-2020-28926.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28926.md:https://github.com/lorsanta/exploit-CVE-2020-28926 ./external/trickest-cve/2020/CVE-2020-28926.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/SilveiraLeonardo/experimenting_mkdown ./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/chaimleib/maclfs ./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/developer-guy/image-scanning-using-trivy-as-go-library @@ -64258,20 +65195,20 @@ ./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/henrymrrtt67/Sample.WeatherForecast ./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/meldron/psonoci ./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/rode/collector-clair -./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/SilveiraLeonardo/experimenting_mkdown ./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/taiki-e/rust-cross-toolchain -./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2020/CVE-2020-28928.md:https://github.com/vinamra28/tekton-image-scan-trivy ./external/trickest-cve/2020/CVE-2020-28935.md:https://github.com/Live-Hack-CVE/CVE-2020-28935 +./external/trickest-cve/2020/CVE-2020-2894.md:https://github.com/Live-Hack-CVE/CVE-2020-2894 ./external/trickest-cve/2020/CVE-2020-28941.md:https://github.com/Live-Hack-CVE/CVE-2020-28941 ./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/0x240x23elu/CVE-2020-28948-and-CVE-2020-28949 ./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/JinHao-L/JinHao-L ./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/JinHao-L/PoC-for-CVE-2020-28948-CVE-2020-28949 ./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/Live-Hack-CVE/CVE-2020-2894 +./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/nopdata/cve-2020-28948 @@ -64280,22 +65217,25 @@ ./external/trickest-cve/2020/CVE-2020-28948.md:https://github.com/superfish9/pt ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/0x240x23elu/CVE-2020-28948-and-CVE-2020-28949 ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/JinHao-L/JinHao-L ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/JinHao-L/PoC-for-CVE-2020-28948-CVE-2020-28949 ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/Live-Hack-CVE/CVE-2020-2894 +./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/nopdata/cve-2020-28948 ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/pear/Archive_Tar/issues/33 ./external/trickest-cve/2020/CVE-2020-28949.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2020/CVE-2020-2894.md:https://github.com/Live-Hack-CVE/CVE-2020-2894 ./external/trickest-cve/2020/CVE-2020-28969.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-28974.md:https://github.com/ZIllR0/Routers ./external/trickest-cve/2020/CVE-2020-28975.md:https://github.com/Live-Hack-CVE/CVE-2020-28975 ./external/trickest-cve/2020/CVE-2020-28975.md:https://github.com/scikit-learn/scikit-learn/issues/18891 ./external/trickest-cve/2020/CVE-2020-28976.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-29007.md:https://github.com/RIvance/PKU_GeekGame_2022_Writeup_Unofficial +./external/trickest-cve/2020/CVE-2020-29007.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-29007.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-29007.md:https://github.com/mbiel92/Hugo-MB ./external/trickest-cve/2020/CVE-2020-29053.md:https://github.com/bypazs/GrimTheRipper ./external/trickest-cve/2020/CVE-2020-29070.md:https://github.com/aslanemre/cve-2020-29070 ./external/trickest-cve/2020/CVE-2020-29070.md:https://github.com/developer3000S/PoC-in-GitHub @@ -64307,55 +65247,55 @@ ./external/trickest-cve/2020/CVE-2020-29129.md:https://github.com/Live-Hack-CVE/CVE-2020-29129 ./external/trickest-cve/2020/CVE-2020-29133.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-29133.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2020/CVE-2020-29134.md:https://github.com/Ls4ss/CVE-2020-29134 ./external/trickest-cve/2020/CVE-2020-29134.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-29134.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-29134.md:https://github.com/Ls4ss/CVE-2020-29134 ./external/trickest-cve/2020/CVE-2020-29134.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/Ko-kn3t/CVE-2020-29156 -./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/Live-Hack-CVE/CVE-2020-2915 -./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/Live-Hack-CVE/CVE-2020-2915 +./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/hktalent/CVE_2020_2546 ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/Live-Hack-CVE/CVE-2020-2915 -./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2915.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/Ko-kn3t/CVE-2020-29156 +./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/Live-Hack-CVE/CVE-2020-2915 +./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-29156.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-29164.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-29164.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-29193.md:https://github.com/cecada/Panasonic-WV-S2231L ./external/trickest-cve/2020/CVE-2020-29194.md:https://github.com/cecada/Panasonic-WV-S2231L ./external/trickest-cve/2020/CVE-2020-29203.md:https://github.com/armink/struct2json/issues/13 ./external/trickest-cve/2020/CVE-2020-29204.md:https://github.com/xuxueli/xxl-job/issues/2083 +./external/trickest-cve/2020/CVE-2020-2922.md:https://github.com/Live-Hack-CVE/CVE-2020-2922 ./external/trickest-cve/2020/CVE-2020-29227.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-29228.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-29228.md:https://github.com/hemantsolo/CVE-Reference/blob/main/CVE-2020-29228.md -./external/trickest-cve/2020/CVE-2020-2922.md:https://github.com/Live-Hack-CVE/CVE-2020-2922 ./external/trickest-cve/2020/CVE-2020-29230.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-29230.md:https://github.com/hemantsolo/CVE-Reference/blob/main/CVE-2020-29230.md ./external/trickest-cve/2020/CVE-2020-29231.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-29231.md:https://github.com/hemantsolo/CVE-Reference/blob/main/CVE-2020-29231.md ./external/trickest-cve/2020/CVE-2020-29233.md:https://github.com/hemantsolo/CVE-Reference -./external/trickest-cve/2020/CVE-2020-29238.md:https://github.com/ajvarela/amadeus-exploit ./external/trickest-cve/2020/CVE-2020-29238.md:https://github.com/IDEA-Research-Group/AMADEUS +./external/trickest-cve/2020/CVE-2020-29238.md:https://github.com/ajvarela/amadeus-exploit +./external/trickest-cve/2020/CVE-2020-29254.md:https://github.com/S1lkys/CVE-2020-29254 ./external/trickest-cve/2020/CVE-2020-29254.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-29254.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-29254.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-29254.md:https://github.com/S1lkys/CVE-2020-29254 ./external/trickest-cve/2020/CVE-2020-29260.md:https://github.com/Live-Hack-CVE/CVE-2020-29260 ./external/trickest-cve/2020/CVE-2020-29279.md:https://github.com/BigTiger2020/74CMS/blob/main/README.md ./external/trickest-cve/2020/CVE-2020-29280.md:https://github.com/BigTiger2020/Victor-CMS-/blob/main/README.md @@ -64384,42 +65324,39 @@ ./external/trickest-cve/2020/CVE-2020-29436.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-29436.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-29436.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-29443.md:https://github.com/Live-Hack-CVE/CVE-2020-29443 ./external/trickest-cve/2020/CVE-2020-2944.md:https://github.com/0xdea/advisories ./external/trickest-cve/2020/CVE-2020-2944.md:https://github.com/0xdea/exploits ./external/trickest-cve/2020/CVE-2020-2944.md:https://github.com/0xdea/raptor_infiltrate20 +./external/trickest-cve/2020/CVE-2020-29443.md:https://github.com/Live-Hack-CVE/CVE-2020-29443 ./external/trickest-cve/2020/CVE-2020-29450.md:https://github.com/Live-Hack-CVE/CVE-2020-29450 ./external/trickest-cve/2020/CVE-2020-29453.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-29453.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2020/CVE-2020-29453.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-29453.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-29453.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-29453.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2020/CVE-2020-29453.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2020/CVE-2020-29456.md:https://github.com/ciur/papermerge/issues/228 ./external/trickest-cve/2020/CVE-2020-29469.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-29470.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-29471.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-29475.md:https://github.com/hemantsolo/CVE-Reference ./external/trickest-cve/2020/CVE-2020-29477.md:https://github.com/hemantsolo/CVE-Reference -./external/trickest-cve/2020/CVE-2020-29505.md:https://github.com/Live-Hack-CVE/CVE-2020-29505 -./external/trickest-cve/2020/CVE-2020-29506.md:https://github.com/Live-Hack-CVE/CVE-2020-29506 -./external/trickest-cve/2020/CVE-2020-29507.md:https://github.com/Live-Hack-CVE/CVE-2020-29507 -./external/trickest-cve/2020/CVE-2020-29508.md:https://github.com/Live-Hack-CVE/CVE-2020-29508 -./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/CVEDB/top -./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/hktalent/CVE_2020_2546 ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/tuo4n8/CVE-2020-2950 @@ -64428,7 +65365,11 @@ ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-2950.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-29505.md:https://github.com/Live-Hack-CVE/CVE-2020-29505 +./external/trickest-cve/2020/CVE-2020-29506.md:https://github.com/Live-Hack-CVE/CVE-2020-29506 +./external/trickest-cve/2020/CVE-2020-29507.md:https://github.com/Live-Hack-CVE/CVE-2020-29507 +./external/trickest-cve/2020/CVE-2020-29508.md:https://github.com/Live-Hack-CVE/CVE-2020-29508 +./external/trickest-cve/2020/CVE-2020-29510.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2020/CVE-2020-29510.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2020/CVE-2020-29550.md:https://github.com/Live-Hack-CVE/CVE-2020-29550 ./external/trickest-cve/2020/CVE-2020-29552.md:https://github.com/Live-Hack-CVE/CVE-2020-29552 @@ -64441,24 +65382,24 @@ ./external/trickest-cve/2020/CVE-2020-29564.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-29564.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-29582.md:https://github.com/ChamalBandara/CVEs -./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/MartinDojcinoski23/BruteX-master ./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/ruppde/scan_CVE-2020-29583 ./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection +./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/ruppde/scan_CVE-2020-29583 ./external/trickest-cve/2020/CVE-2020-29583.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-29587.md:https://github.com/simplcommerce/SimplCommerce/issues/969 ./external/trickest-cve/2020/CVE-2020-29597.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-29597.md:https://github.com/trhacknon/CVE-2020-29597 +./external/trickest-cve/2020/CVE-2020-29599.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-29599.md:https://github.com/barrracud4/image-upload-exploits ./external/trickest-cve/2020/CVE-2020-29599.md:https://github.com/coco0x0a/CVE-2020-29599 ./external/trickest-cve/2020/CVE-2020-29599.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-29599.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-29607.md:https://github.com/0xAbbarhSF/CVE-2020-29607 ./external/trickest-cve/2020/CVE-2020-29607.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2020/CVE-2020-29621.md:https://github.com/Jymit/macos-notes @@ -64466,11 +65407,11 @@ ./external/trickest-cve/2020/CVE-2020-29622.md:https://github.com/zanezhub/PIA-PC ./external/trickest-cve/2020/CVE-2020-2963.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-2963.md:https://github.com/Live-Hack-CVE/CVE-2020-2963 +./external/trickest-cve/2020/CVE-2020-2963.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-2963.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-2963.md:https://github.com/r00t4dm/r00t4dm -./external/trickest-cve/2020/CVE-2020-2963.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-29651.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-29651.md:https://github.com/Live-Hack-CVE/CVE-2020-29651 +./external/trickest-cve/2020/CVE-2020-29651.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-29651.md:https://github.com/mirac7/GraphYourCodeVulnerability ./external/trickest-cve/2020/CVE-2020-29651.md:https://github.com/yetingli/PoCs ./external/trickest-cve/2020/CVE-2020-29652.md:https://github.com/EFX-PXT1/govuln @@ -64485,32 +65426,32 @@ ./external/trickest-cve/2020/CVE-2020-29667.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-29667.md:https://github.com/jet-pentest/CVE-2020-29667 ./external/trickest-cve/2020/CVE-2020-29667.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-29669.md:https://github.com/S1lkys/CVE-2020-29669 ./external/trickest-cve/2020/CVE-2020-29669.md:https://github.com/code-byter/CVE-2020-29669 ./external/trickest-cve/2020/CVE-2020-29669.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-29669.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-29669.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-29669.md:https://github.com/S1lkys/CVE-2020-29669 ./external/trickest-cve/2020/CVE-2020-2978.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2978.md:https://github.com/emad-almousa/CVE-2020-2978 ./external/trickest-cve/2020/CVE-2020-2978.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2978.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-2978.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-3111.md:https://github.com/epi052/CiscoNotes -./external/trickest-cve/2020/CVE-2020-3118.md:https://github.com/epi052/CiscoNotes ./external/trickest-cve/2020/CVE-2020-3118.md:https://github.com/Live-Hack-CVE/CVE-2020-3118 +./external/trickest-cve/2020/CVE-2020-3118.md:https://github.com/epi052/CiscoNotes ./external/trickest-cve/2020/CVE-2020-3118.md:https://github.com/santosomar/kev_checker ./external/trickest-cve/2020/CVE-2020-3119.md:https://github.com/epi052/CiscoNotes ./external/trickest-cve/2020/CVE-2020-3119.md:https://github.com/routetonull/opencheck ./external/trickest-cve/2020/CVE-2020-3120.md:https://github.com/routetonull/opencheck ./external/trickest-cve/2020/CVE-2020-3125.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/goichot/CVE-2020-3153 ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/goichot/CVE-2020-3433 ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-3153.md:https://github.com/raspberry-pie/CVE-2020-3153 @@ -64531,22 +65472,22 @@ ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/CrackerCat/CVE-2020-3187 -./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/T4t4ru/CVE-2020-3187 +./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/sujaygr8/CVE-2020-3187 -./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/T4t4ru/CVE-2020-3187 -./external/trickest-cve/2020/CVE-2020-3187.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-3204.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2020/CVE-2020-3206.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2020/CVE-2020-3214.md:https://github.com/p1ay8y3ar/cve_monitor @@ -64595,35 +65536,53 @@ ./external/trickest-cve/2020/CVE-2020-3451.md:https://github.com/avboy1337/cisco-RV34x-RCE ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/0x5ECF4ULT/CVE-2020-3452 -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/0xlittleboy/One-Liners -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/0xlittleboy/One-Liner-Scripts ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/0xPugazh/One-Liners ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/0xlittleboy/One-Liner-Scripts +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/0xlittleboy/One-Liners ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/3ndG4me/CVE-2020-3452-Exploit -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/amcai/myscan -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Aviksaikat/CVE-2020-3452 -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/ayush2000003/bb-onliner ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Elsfa7-110/Elsfa7110-Oneliner-bughunting +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Gh0st0ne/http-vuln-cve2020-3452.nse +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Live-Hack-CVE/CVE-2020-3452 +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Loneyers/cve-2020-3452 +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/LubinLew/WEB-CVE +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Mohit0/zero-scanner +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/MrCl0wnLab/checker-cve2020-3452 +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/N3T-hunt3r/awesome-oneliner +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Net-hunter121/awesome-oneliner-bugbounty +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/PR3R00T/CVE-2020-3452-Cisco-Scanner +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Prodrious/awesome-onliner-bugbounty +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/RASSec/open-twitter-hacking +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Veids/CVE-2020-3452_auto +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/XDev05/CVE-2020-3452-PoC +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/ayush2000003/bb-onliner ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/cygenta/CVE-2020-3452 ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/darklotuskdb/CISCO-CVE-2020-3452-Scanner-Exploiter ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/dinhbaouit/CISCO-Remove-File ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/drizzt-do-urden-da-drow/CISCO ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/dwisiswant0/awesome-oneliner-bugbounty -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Elsfa7-110/Elsfa7110-Oneliner-bughunting -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/faisalfs10x/dirty-scripts ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/foulenzer/CVE-2020-3452 ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/fuzzlove/Cisco-ASA-FTD-Web-Services-Traversal -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Gh0st0ne/http-vuln-cve2020-3452.nse ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/grim3/CVE-2020-3452 ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/harshinsecurity/one_liner ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -64637,21 +65596,12 @@ ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/komodoooo/some-things ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/libralog/Can-I-Check ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/litt1eb0yy/One-Liner-Scripts -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Live-Hack-CVE/CVE-2020-3452 ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Loneyers/cve-2020-3452 -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/LubinLew/WEB-CVE ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/ludy-dev/Cisco-ASA-LFI -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Mohit0/zero-scanner -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/MrCl0wnLab/checker-cve2020-3452 +./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/mr-r3b00t/CVE-2020-3452 -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/murataydemir/CVE-2020-3452 -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/N3T-hunt3r/awesome-oneliner -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Net-hunter121/awesome-oneliner-bugbounty ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/nirsarkar/AOl-Bounty ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/paran0id34/CVE-2020-3452 @@ -64659,31 +65609,22 @@ ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/PR3R00T/CVE-2020-3452-Cisco-Scanner -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Prodrious/awesome-onliner-bugbounty ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/qeeqbox/falcon ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/RASSec/open-twitter-hacking ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/rumputliar/copy-awesome-oneliner-bugbounty -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/sujaygr8/CVE-2020-3452 ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/thecyberworld/cybersec-oneliner ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/thecyberworld/hackliner -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/toy0756428/CVE_2020_3452_Detect ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/trhacknon/One-Liners ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/Veids/CVE-2020-3452_auto ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/XDev05/CVE-2020-3452-PoC ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-3452.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2020/CVE-2020-3453.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-3473.md:https://github.com/404notf0und/CVE-Flow @@ -64740,65 +65681,65 @@ ./external/trickest-cve/2020/CVE-2020-35364.md:https://github.com/yangfan6888/PoC ./external/trickest-cve/2020/CVE-2020-35364.md:https://github.com/yangfan6888/PoC/blob/main/PoC.cpp ./external/trickest-cve/2020/CVE-2020-3537.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-35381.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2020/CVE-2020-35381.md:https://github.com/Live-Hack-CVE/CVE-2020-35381 +./external/trickest-cve/2020/CVE-2020-35381.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2020/CVE-2020-35381.md:https://github.com/naveensrinivasan/stunning-tribble ./external/trickest-cve/2020/CVE-2020-35388.md:https://github.com/xuechengen/xinhu-oa/blob/main/README.md -./external/trickest-cve/2020/CVE-2020-35391.md:https://github.com/dumitory-dev/CVE-2020-35391-POC ./external/trickest-cve/2020/CVE-2020-35391.md:https://github.com/H454NSec/CVE-2020-35391 +./external/trickest-cve/2020/CVE-2020-35391.md:https://github.com/dumitory-dev/CVE-2020-35391-POC ./external/trickest-cve/2020/CVE-2020-3541.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-3542.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-35452.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network -./external/trickest-cve/2020/CVE-2020-35452.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2020/CVE-2020-3545.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-35452.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2020/CVE-2020-35452.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2020/CVE-2020-35452.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2020/CVE-2020-35452.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2020/CVE-2020-35454.md:https://github.com/galapogos/Taidii-Diibear-Vulnerabilities ./external/trickest-cve/2020/CVE-2020-35455.md:https://github.com/galapogos/Taidii-Diibear-Vulnerabilities ./external/trickest-cve/2020/CVE-2020-35456.md:https://github.com/galapogos/Taidii-Diibear-Vulnerabilities ./external/trickest-cve/2020/CVE-2020-35457.md:https://github.com/carter-yagemann/ARCUS -./external/trickest-cve/2020/CVE-2020-3545.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-35467.md:https://github.com/grggls/crypto-devops-test ./external/trickest-cve/2020/CVE-2020-3546.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-35467.md:https://github.com/grggls/crypto-devops-test +./external/trickest-cve/2020/CVE-2020-3547.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-3547.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-35470.md:https://github.com/envoyproxy/envoy/issues/14087 ./external/trickest-cve/2020/CVE-2020-35470.md:https://github.com/envoyproxy/envoy/pull/14131 ./external/trickest-cve/2020/CVE-2020-35471.md:https://github.com/envoyproxy/envoy/pull/14122 ./external/trickest-cve/2020/CVE-2020-35473.md:https://github.com/Live-Hack-CVE/CVE-2020-35473 ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/assetnote/blind-ssrf-chains ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/JD2344/SecGen_Exploits +./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/Live-Hack-CVE/CVE-2020-35476 +./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/OpenTSDB/opentsdb/issues/2051 +./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/assetnote/blind-ssrf-chains ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/glowbase/CVE-2020-35476 ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/JD2344/SecGen_Exploits ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/Live-Hack-CVE/CVE-2020-35476 ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/OpenTSDB/opentsdb/issues/2051 ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/sobinge/nuclei-templates -./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-35476.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-35478.md:https://github.com/Live-Hack-CVE/CVE-2020-35478 ./external/trickest-cve/2020/CVE-2020-35479.md:https://github.com/Live-Hack-CVE/CVE-2020-35479 -./external/trickest-cve/2020/CVE-2020-3547.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-3547.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2020/CVE-2020-35488.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-35488.md:https://github.com/githubfoam/nxlog-ubuntu-githubactions ./external/trickest-cve/2020/CVE-2020-35488.md:https://github.com/GuillaumePetit84/CVE-2020-35488 ./external/trickest-cve/2020/CVE-2020-35488.md:https://github.com/GuillaumePetit84/CVE-2020-35488 +./external/trickest-cve/2020/CVE-2020-35488.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-35488.md:https://github.com/githubfoam/nxlog-ubuntu-githubactions ./external/trickest-cve/2020/CVE-2020-35488.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35488.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/dn9uy3n/Check-WP-CVE-2020-35489 ./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/El-Palomo/MR-ROBOT-1 ./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/jinsonvarghese/jinsonvarghese -./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/X0UCYB3R/Check-WP-CVE-2020-35489 +./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/dn9uy3n/Check-WP-CVE-2020-35489 +./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/jinsonvarghese/jinsonvarghese +./external/trickest-cve/2020/CVE-2020-35489.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35490.md:https://github.com/Al1ex/Al1ex ./external/trickest-cve/2020/CVE-2020-35490.md:https://github.com/Live-Hack-CVE/CVE-2020-35490 ./external/trickest-cve/2020/CVE-2020-35491.md:https://github.com/Al1ex/Al1ex @@ -64841,10 +65782,10 @@ ./external/trickest-cve/2020/CVE-2020-35545.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35557.md:https://github.com/Live-Hack-CVE/CVE-2020-35557 ./external/trickest-cve/2020/CVE-2020-35558.md:https://github.com/Live-Hack-CVE/CVE-2020-35558 +./external/trickest-cve/2020/CVE-2020-3556.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-35561.md:https://github.com/Live-Hack-CVE/CVE-2020-35561 ./external/trickest-cve/2020/CVE-2020-35566.md:https://github.com/Live-Hack-CVE/CVE-2020-35566 ./external/trickest-cve/2020/CVE-2020-35568.md:https://github.com/Live-Hack-CVE/CVE-2020-35568 -./external/trickest-cve/2020/CVE-2020-3556.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-35570.md:https://github.com/Live-Hack-CVE/CVE-2020-35570 ./external/trickest-cve/2020/CVE-2020-35576.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-35576.md:https://github.com/Live-Hack-CVE/CVE-2020-35576 @@ -64860,29 +65801,29 @@ ./external/trickest-cve/2020/CVE-2020-35585.md:https://github.com/aress31/solstice-pod-cves ./external/trickest-cve/2020/CVE-2020-35586.md:https://github.com/aress31/solstice-pod-cves ./external/trickest-cve/2020/CVE-2020-35587.md:https://github.com/aress31/solstice-pod-cves +./external/trickest-cve/2020/CVE-2020-35590.md:https://github.com/N4nj0/CVE-2020-35590 ./external/trickest-cve/2020/CVE-2020-35590.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35590.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-35590.md:https://github.com/N4nj0/CVE-2020-35590 ./external/trickest-cve/2020/CVE-2020-35590.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35598.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-35605.md:https://github.com/Live-Hack-CVE/CVE-2020-35605 +./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/anasbousselham/webminscan ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/dudek-marcin/Poc-Exp -./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/fofapro/vulfocus-java ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/fofapro/vulfocus-py ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/fofapro/vulfocus-spring-boot-starter ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/puckiestyle/CVE-2020-35606 -./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-35606.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-35613.md:https://github.com/HoangKien1020/Joomla-SQLinjection -./external/trickest-cve/2020/CVE-2020-35616.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-35616.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-35616.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-35616.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-35616.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-35628.md:https://github.com/Live-Hack-CVE/CVE-2020-35628 ./external/trickest-cve/2020/CVE-2020-35629.md:https://github.com/Live-Hack-CVE/CVE-2020-35629 @@ -64891,26 +65832,26 @@ ./external/trickest-cve/2020/CVE-2020-35636.md:https://github.com/Live-Hack-CVE/CVE-2020-35636 ./external/trickest-cve/2020/CVE-2020-35656.md:https://github.com/xNoBody12/Jaws-CMS-RCE ./external/trickest-cve/2020/CVE-2020-35657.md:https://github.com/xNoBody12/jaws-rce-via-theme +./external/trickest-cve/2020/CVE-2020-3566.md:https://github.com/Live-Hack-CVE/CVE-2020-3566 +./external/trickest-cve/2020/CVE-2020-3566.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-3566.md:https://github.com/santosomar/kev_checker ./external/trickest-cve/2020/CVE-2020-35660.md:https://github.com/ajmalabubakkr/CVE ./external/trickest-cve/2020/CVE-2020-35669.md:https://github.com/Live-Hack-CVE/CVE-2020-3566 ./external/trickest-cve/2020/CVE-2020-35669.md:https://github.com/n0npax/CVE-2020-35669 -./external/trickest-cve/2020/CVE-2020-3566.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-3566.md:https://github.com/Live-Hack-CVE/CVE-2020-3566 -./external/trickest-cve/2020/CVE-2020-3566.md:https://github.com/santosomar/kev_checker ./external/trickest-cve/2020/CVE-2020-35674.md:https://github.com/Live-Hack-CVE/CVE-2020-35674 ./external/trickest-cve/2020/CVE-2020-35675.md:https://github.com/Live-Hack-CVE/CVE-2020-35675 ./external/trickest-cve/2020/CVE-2020-35680.md:https://github.com/Live-Hack-CVE/CVE-2020-35680 ./external/trickest-cve/2020/CVE-2020-35682.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35682.md:https://github.com/its-arun/CVE-2020-35682 ./external/trickest-cve/2020/CVE-2020-35682.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-35693.md:https://github.com/alwentiu/contact-tracing-research -./external/trickest-cve/2020/CVE-2020-3569.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-3569.md:https://github.com/Live-Hack-CVE/CVE-2020-3569 +./external/trickest-cve/2020/CVE-2020-3569.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-3569.md:https://github.com/santosomar/kev_checker +./external/trickest-cve/2020/CVE-2020-35693.md:https://github.com/alwentiu/contact-tracing-research ./external/trickest-cve/2020/CVE-2020-35702.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-35711.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2020/CVE-2020-35713.md:https://github.com/Al1ex/CVE-2020-35713 ./external/trickest-cve/2020/CVE-2020-35713.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-35713.md:https://github.com/Al1ex/CVE-2020-35713 ./external/trickest-cve/2020/CVE-2020-35713.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35713.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35717.md:https://github.com/developer3000S/PoC-in-GitHub @@ -64918,32 +65859,32 @@ ./external/trickest-cve/2020/CVE-2020-35717.md:https://github.com/hmartos/cve-2020-35717 ./external/trickest-cve/2020/CVE-2020-35717.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/Al1ex/CVE-2020-35728 -./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/Live-Hack-CVE/CVE-2020-35728 ./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-35728.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-35729.md:https://github.com/20142995/Goby -./external/trickest-cve/2020/CVE-2020-35729.md:https://github.com/Al1ex/CVE-2020-35729 ./external/trickest-cve/2020/CVE-2020-35729.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-35729.md:https://github.com/Al1ex/CVE-2020-35729 ./external/trickest-cve/2020/CVE-2020-35729.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-35729.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-3573.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-35736.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-35736.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-35736.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2020/CVE-2020-35738.md:https://github.com/dbry/WavPack/issues/91 -./external/trickest-cve/2020/CVE-2020-3573.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/M4xSec/Wordpress-CVE-2020-35749 +./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/ezelnur6327/ezelnur6327 -./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/M4xSec/Wordpress-CVE-2020-35749 ./external/trickest-cve/2020/CVE-2020-35749.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-35753.md:https://github.com/Live-Hack-CVE/CVE-2020-35753 ./external/trickest-cve/2020/CVE-2020-35759.md:https://github.com/alexlang24/bloofoxCMS/issues/10 @@ -64952,12 +65893,12 @@ ./external/trickest-cve/2020/CVE-2020-35762.md:https://github.com/alexlang24/bloofoxCMS/issues/11 ./external/trickest-cve/2020/CVE-2020-35774.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-35785.md:https://github.com/Alonzozzz/alonzzzo -./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/adarshvs/CVE-2020-3580 ./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/catatonicprime/CVE-2020-3580 ./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/cruxN3T/CVE-2020-3580 ./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/Hudi233/CVE-2020-3580 +./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/adarshvs/CVE-2020-3580 +./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/catatonicprime/CVE-2020-3580 +./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/cruxN3T/CVE-2020-3580 ./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3580.md:https://github.com/pdelteil/HackerOneAPIClient @@ -65081,20 +66022,21 @@ ./external/trickest-cve/2020/CVE-2020-36009.md:https://github.com/SomeBottle/OBottle/issues/6 ./external/trickest-cve/2020/CVE-2020-36062.md:https://github.com/VivekPanday12/CVE-/issues/3 ./external/trickest-cve/2020/CVE-2020-36064.md:https://github.com/VivekPanday12/CVE-/issues/2 +./external/trickest-cve/2020/CVE-2020-36065.md:https://github.com/sunkaifei/FlyCms/issues/8 ./external/trickest-cve/2020/CVE-2020-36066.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-36066.md:https://github.com/tidwall/gjson/issues/195 +./external/trickest-cve/2020/CVE-2020-36079.md:https://github.com/F-Masood/ZenPhotoCMSv1.5.7-RCE ./external/trickest-cve/2020/CVE-2020-36079.md:https://github.com/azizalshammari/CVE-2020-36079. ./external/trickest-cve/2020/CVE-2020-36079.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-36079.md:https://github.com/F-Masood/ZenPhotoCMSv1.5.7-RCE ./external/trickest-cve/2020/CVE-2020-36079.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36109.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36109.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36109.md:https://github.com/sunn1day/CVE-2020-36109-POC ./external/trickest-cve/2020/CVE-2020-36109.md:https://github.com/tin-z/CVE-2020-36109-POC +./external/trickest-cve/2020/CVE-2020-3611.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36112.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-36112.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-36112.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2020/CVE-2020-3611.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36120.md:https://github.com/saitoha/libsixel/issues/143 ./external/trickest-cve/2020/CVE-2020-36123.md:https://github.com/saitoha/libsixel/issues/144 ./external/trickest-cve/2020/CVE-2020-36129.md:https://github.com/zodf0055980/Yuan-fuzz @@ -65113,19 +66055,20 @@ ./external/trickest-cve/2020/CVE-2020-36167.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-36168.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-36169.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2020/CVE-2020-3617.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/Al1ex/Al1ex ./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/Al1ex/CVE-2020-36179 -./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/Live-Hack-CVE/CVE-2020-36179 ./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/huike007/penetration_poc +./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-36179.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-3617.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-3618.md:https://github.com/ycdxsb/PocOrExp_in_Github ./external/trickest-cve/2020/CVE-2020-36180.md:https://github.com/Al1ex/Al1ex ./external/trickest-cve/2020/CVE-2020-36180.md:https://github.com/Al1ex/CVE-2020-36179 ./external/trickest-cve/2020/CVE-2020-36180.md:https://github.com/Live-Hack-CVE/CVE-2020-36180 @@ -65139,8 +66082,8 @@ ./external/trickest-cve/2020/CVE-2020-36183.md:https://github.com/Live-Hack-CVE/CVE-2020-36183 ./external/trickest-cve/2020/CVE-2020-36184.md:https://github.com/Al1ex/Al1ex ./external/trickest-cve/2020/CVE-2020-36184.md:https://github.com/Al1ex/CVE-2020-36184 -./external/trickest-cve/2020/CVE-2020-36184.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36184.md:https://github.com/Live-Hack-CVE/CVE-2020-36184 +./external/trickest-cve/2020/CVE-2020-36184.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36184.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36184.md:https://github.com/ycdxsb/PocOrExp_in_Github ./external/trickest-cve/2020/CVE-2020-36185.md:https://github.com/Al1ex/Al1ex @@ -65151,17 +66094,17 @@ ./external/trickest-cve/2020/CVE-2020-36187.md:https://github.com/Live-Hack-CVE/CVE-2020-36187 ./external/trickest-cve/2020/CVE-2020-36188.md:https://github.com/Al1ex/Al1ex ./external/trickest-cve/2020/CVE-2020-36188.md:https://github.com/Al1ex/CVE-2020-36188 -./external/trickest-cve/2020/CVE-2020-36188.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36188.md:https://github.com/Live-Hack-CVE/CVE-2020-36188 +./external/trickest-cve/2020/CVE-2020-36188.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36188.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36189.md:https://github.com/Al1ex/Al1ex ./external/trickest-cve/2020/CVE-2020-36189.md:https://github.com/Live-Hack-CVE/CVE-2020-36189 -./external/trickest-cve/2020/CVE-2020-3618.md:https://github.com/ycdxsb/PocOrExp_in_Github -./external/trickest-cve/2020/CVE-2020-36197.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2020/CVE-2020-3619.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36197.md:https://github.com/ShielderSec/poc +./external/trickest-cve/2020/CVE-2020-36197.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-36198.md:https://github.com/ShielderSec/poc ./external/trickest-cve/2020/CVE-2020-36198.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2020/CVE-2020-3619.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-3620.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36202.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-36203.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-36204.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs @@ -65170,7 +66113,7 @@ ./external/trickest-cve/2020/CVE-2020-36207.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-36208.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-36209.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2020/CVE-2020-3620.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-3621.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36210.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-36211.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-36212.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs @@ -65181,33 +66124,32 @@ ./external/trickest-cve/2020/CVE-2020-36217.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-36218.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-36219.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2020/CVE-2020-3621.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-36220.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-3622.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-36220.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-36238.md:https://github.com/Live-Hack-CVE/CVE-2020-36238 ./external/trickest-cve/2020/CVE-2020-36239.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-36239.md:https://github.com/mandiant/heyserial ./external/trickest-cve/2020/CVE-2020-36239.md:https://github.com/S2eTo/S2eTo +./external/trickest-cve/2020/CVE-2020-36239.md:https://github.com/mandiant/heyserial +./external/trickest-cve/2020/CVE-2020-3624.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/AdiRashkes/python-tda-bug-hunt-2 -./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/indece-official/clair-client ./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/Live-Hack-CVE/CVE-2020-36242 +./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/indece-official/clair-client ./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/pyca/cryptography/blob/master/CHANGELOG.rst ./external/trickest-cve/2020/CVE-2020-36242.md:https://github.com/sonatype-nexus-community/jake ./external/trickest-cve/2020/CVE-2020-36244.md:https://github.com/Live-Hack-CVE/CVE-2020-36244 -./external/trickest-cve/2020/CVE-2020-3624.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36254.md:https://github.com/Morton-L/BoltWrt ./external/trickest-cve/2020/CVE-2020-36287.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-36287.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-36287.md:https://github.com/f4rber/CVE-2020-36287 ./external/trickest-cve/2020/CVE-2020-36287.md:https://github.com/Live-Hack-CVE/CVE-2020-36287 -./external/trickest-cve/2020/CVE-2020-36287.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36287.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2020/CVE-2020-36287.md:https://github.com/f4rber/CVE-2020-36287 +./external/trickest-cve/2020/CVE-2020-36287.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-36289.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-36289.md:https://github.com/Faizee-Asad/JIRA-Vulnerabilities -./external/trickest-cve/2020/CVE-2020-36289.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-36289.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2020/CVE-2020-36289.md:https://github.com/sushantdhopat/JIRA_testing ./external/trickest-cve/2020/CVE-2020-36289.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2020/CVE-2020-36289.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2020/CVE-2020-36289.md:https://github.com/sushantdhopat/JIRA_testing ./external/trickest-cve/2020/CVE-2020-3629.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36315.md:https://github.com/relic-toolkit/relic/ ./external/trickest-cve/2020/CVE-2020-36315.md:https://github.com/relic-toolkit/relic/issues/154 @@ -65222,10 +66164,12 @@ ./external/trickest-cve/2020/CVE-2020-36322.md:https://github.com/Live-Hack-CVE/CVE-2020-36322 ./external/trickest-cve/2020/CVE-2020-36323.md:https://github.com/Qwaz/rust-cve ./external/trickest-cve/2020/CVE-2020-36323.md:https://github.com/sslab-gatech/Rudra-Artifacts +./external/trickest-cve/2020/CVE-2020-36326.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-36326.md:https://github.com/aquasecurity/trivy-module-wordpress ./external/trickest-cve/2020/CVE-2020-36326.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2020/CVE-2020-36332.md:https://github.com/Live-Hack-CVE/CVE-2020-36332 ./external/trickest-cve/2020/CVE-2020-3634.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-3636.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36365.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-36366.md:https://github.com/wcventure/MemLock-Fuzz ./external/trickest-cve/2020/CVE-2020-36367.md:https://github.com/cesanta/mjs/issues/135 @@ -65234,7 +66178,6 @@ ./external/trickest-cve/2020/CVE-2020-36368.md:https://github.com/wcventure/MemLock-Fuzz ./external/trickest-cve/2020/CVE-2020-36369.md:https://github.com/cesanta/mjs/issues/135 ./external/trickest-cve/2020/CVE-2020-36369.md:https://github.com/wcventure/MemLock-Fuzz -./external/trickest-cve/2020/CVE-2020-3636.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36370.md:https://github.com/cesanta/mjs/issues/136 ./external/trickest-cve/2020/CVE-2020-36370.md:https://github.com/wcventure/MemLock-Fuzz ./external/trickest-cve/2020/CVE-2020-36371.md:https://github.com/cesanta/mjs/issues/136 @@ -65257,33 +66200,33 @@ ./external/trickest-cve/2020/CVE-2020-36385.md:https://github.com/Live-Hack-CVE/CVE-2020-36385 ./external/trickest-cve/2020/CVE-2020-36388.md:https://github.com/Live-Hack-CVE/CVE-2020-36388 ./external/trickest-cve/2020/CVE-2020-36389.md:https://github.com/Live-Hack-CVE/CVE-2020-36389 -./external/trickest-cve/2020/CVE-2020-36406.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-3640.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-36406.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-36421.md:https://github.com/Live-Hack-CVE/CVE-2020-36421 ./external/trickest-cve/2020/CVE-2020-36422.md:https://github.com/Live-Hack-CVE/CVE-2020-36422 ./external/trickest-cve/2020/CVE-2020-36423.md:https://github.com/Live-Hack-CVE/CVE-2020-36423 ./external/trickest-cve/2020/CVE-2020-36424.md:https://github.com/Live-Hack-CVE/CVE-2020-36424 ./external/trickest-cve/2020/CVE-2020-36425.md:https://github.com/Live-Hack-CVE/CVE-2020-36425 ./external/trickest-cve/2020/CVE-2020-36426.md:https://github.com/Live-Hack-CVE/CVE-2020-36426 -./external/trickest-cve/2020/CVE-2020-36430.md:https://github.com/Live-Hack-CVE/CVE-2020-36430 ./external/trickest-cve/2020/CVE-2020-3643.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-36447.md:https://github.com/Live-Hack-CVE/CVE-2020-36447 +./external/trickest-cve/2020/CVE-2020-36430.md:https://github.com/Live-Hack-CVE/CVE-2020-36430 ./external/trickest-cve/2020/CVE-2020-3644.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-36447.md:https://github.com/Live-Hack-CVE/CVE-2020-36447 ./external/trickest-cve/2020/CVE-2020-36457.md:https://github.com/Live-Hack-CVE/CVE-2020-36457 ./external/trickest-cve/2020/CVE-2020-3646.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-3647.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36475.md:https://github.com/Live-Hack-CVE/CVE-2020-36475 ./external/trickest-cve/2020/CVE-2020-36476.md:https://github.com/Live-Hack-CVE/CVE-2020-36476 ./external/trickest-cve/2020/CVE-2020-36478.md:https://github.com/Live-Hack-CVE/CVE-2020-36478 -./external/trickest-cve/2020/CVE-2020-3647.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-3648.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36510.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/aws/aws-msk-iam-auth ./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/Azure/kafka-sink-azure-kusto +./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/Live-Hack-CVE/CVE-2020-36518 +./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/VeerMuchandi/s3c-springboot-demo +./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/aws/aws-msk-iam-auth ./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/ghillert/boot-jackson-cve ./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/jeremybrooks/jinx -./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/Live-Hack-CVE/CVE-2020-36518 ./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/sr-monika/sprint-rest -./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2020/CVE-2020-36518.md:https://github.com/viesti/timbre-json-appender ./external/trickest-cve/2020/CVE-2020-36521.md:https://github.com/Live-Hack-CVE/CVE-2020-36521 ./external/trickest-cve/2020/CVE-2020-36550.md:https://github.com/yunaranyancat/poc-dump/tree/main/MultiRestaurantReservationSystem/1.0 @@ -65291,30 +66234,30 @@ ./external/trickest-cve/2020/CVE-2020-36552.md:https://github.com/yunaranyancat/poc-dump/tree/main/MultiRestaurantReservationSystem/1.0 ./external/trickest-cve/2020/CVE-2020-36553.md:https://github.com/yunaranyancat/poc-dump/tree/main/MultiRestaurantReservationSystem/1.0 ./external/trickest-cve/2020/CVE-2020-36559.md:https://github.com/Live-Hack-CVE/CVE-2020-36559 +./external/trickest-cve/2020/CVE-2020-3656.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36560.md:https://github.com/artdarek/go-unzip/pull/2 ./external/trickest-cve/2020/CVE-2020-36561.md:https://github.com/Live-Hack-CVE/CVE-2020-36561 ./external/trickest-cve/2020/CVE-2020-36561.md:https://github.com/yi-ge/unzip/pull/1 ./external/trickest-cve/2020/CVE-2020-36562.md:https://github.com/Live-Hack-CVE/CVE-2020-36562 ./external/trickest-cve/2020/CVE-2020-36563.md:https://github.com/Live-Hack-CVE/CVE-2020-36563 -./external/trickest-cve/2020/CVE-2020-36564.md:https://github.com/justinas/nosurf/pull/60 ./external/trickest-cve/2020/CVE-2020-36564.md:https://github.com/Live-Hack-CVE/CVE-2020-36564 -./external/trickest-cve/2020/CVE-2020-36565.md:https://github.com/labstack/echo/pull/1718 +./external/trickest-cve/2020/CVE-2020-36564.md:https://github.com/justinas/nosurf/pull/60 ./external/trickest-cve/2020/CVE-2020-36565.md:https://github.com/Live-Hack-CVE/CVE-2020-36565 +./external/trickest-cve/2020/CVE-2020-36565.md:https://github.com/labstack/echo/pull/1718 ./external/trickest-cve/2020/CVE-2020-36567.md:https://github.com/Live-Hack-CVE/CVE-2020-36567 ./external/trickest-cve/2020/CVE-2020-36569.md:https://github.com/Live-Hack-CVE/CVE-2020-36569 -./external/trickest-cve/2020/CVE-2020-3656.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-36599.md:https://github.com/Live-Hack-CVE/CVE-2020-36599 ./external/trickest-cve/2020/CVE-2020-36600.md:https://github.com/Live-Hack-CVE/CVE-2020-36600 ./external/trickest-cve/2020/CVE-2020-36601.md:https://github.com/Live-Hack-CVE/CVE-2020-36601 ./external/trickest-cve/2020/CVE-2020-36602.md:https://github.com/Live-Hack-CVE/CVE-2020-36602 -./external/trickest-cve/2020/CVE-2020-36603.md:https://github.com/gmh5225/awesome-game-security +./external/trickest-cve/2020/CVE-2020-36603.md:https://github.com/Live-Hack-CVE/CVE-2020-36603 ./external/trickest-cve/2020/CVE-2020-36603.md:https://github.com/gmh5225/CVE-2020-36603 +./external/trickest-cve/2020/CVE-2020-36603.md:https://github.com/gmh5225/awesome-game-security ./external/trickest-cve/2020/CVE-2020-36603.md:https://github.com/kkent030315/evil-mhyprot-cli -./external/trickest-cve/2020/CVE-2020-36603.md:https://github.com/Live-Hack-CVE/CVE-2020-36603 ./external/trickest-cve/2020/CVE-2020-36604.md:https://github.com/Live-Hack-CVE/CVE-2020-36604 ./external/trickest-cve/2020/CVE-2020-36605.md:https://github.com/Live-Hack-CVE/CVE-2020-36605 -./external/trickest-cve/2020/CVE-2020-36607.md:https://github.com/liufee/cms/issues/45 ./external/trickest-cve/2020/CVE-2020-36607.md:https://github.com/Live-Hack-CVE/CVE-2020-36607 +./external/trickest-cve/2020/CVE-2020-36607.md:https://github.com/liufee/cms/issues/45 ./external/trickest-cve/2020/CVE-2020-36608.md:https://github.com/Live-Hack-CVE/CVE-2020-36608 ./external/trickest-cve/2020/CVE-2020-36609.md:https://github.com/Live-Hack-CVE/CVE-2020-36609 ./external/trickest-cve/2020/CVE-2020-36610.md:https://github.com/Live-Hack-CVE/CVE-2020-36610 @@ -65369,9 +66312,12 @@ ./external/trickest-cve/2020/CVE-2020-3675.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-3679.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/hac425xxx/heap-exploitation-in-real-world +./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-3680.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-3685.md:https://github.com/ntonnaett/hammerhead_wip ./external/trickest-cve/2020/CVE-2020-3702.md:https://github.com/404notf0und/CVE-Flow @@ -65392,8 +66338,8 @@ ./external/trickest-cve/2020/CVE-2020-3833.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3833.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3833.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-3837.md:https://github.com/jakeajames/time_waste ./external/trickest-cve/2020/CVE-2020-3837.md:https://github.com/TrungNguyen1909/ExtremeVulnerableDriver_XNU +./external/trickest-cve/2020/CVE-2020-3837.md:https://github.com/jakeajames/time_waste ./external/trickest-cve/2020/CVE-2020-3847.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2020/CVE-2020-3847.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-3848.md:https://github.com/Charmve/BLE-Security-Attack-Defence @@ -65413,8 +66359,8 @@ ./external/trickest-cve/2020/CVE-2020-3887.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-3892.md:https://github.com/didi/kemon ./external/trickest-cve/2020/CVE-2020-3893.md:https://github.com/didi/kemon -./external/trickest-cve/2020/CVE-2020-3901.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-3901.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-3901.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-3905.md:https://github.com/didi/kemon ./external/trickest-cve/2020/CVE-2020-3907.md:https://github.com/didi/kemon ./external/trickest-cve/2020/CVE-2020-3908.md:https://github.com/didi/kemon @@ -65429,34 +66375,35 @@ ./external/trickest-cve/2020/CVE-2020-3950.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/AnonVulc/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/Fa1c0n35/vmware_vcenter_cve_2020_3952 +./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/HynekPetrak/HynekPetrak +./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/avboy1337/CVE-2020-3952 ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/commandermoon/CVE-2020-3952 ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/Fa1c0n35/vmware_vcenter_cve_2020_3952 ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/gelim/CVE-2020-3952 ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/guardicore/vmware_vcenter_cve_2020_3952 -./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/HynekPetrak/HynekPetrak ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/pathakabhi24/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/pjgmonteiro/Pentest-tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/retr0-13/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/severnake/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/tdtc7/qps @@ -65464,7 +66411,6 @@ ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/tijldeneut/Security ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/viksafe/Get-vSphereVersion ./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/xbl2022/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-3952.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2020/CVE-2020-3956.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-3956.md:https://github.com/aaronsvk/CVE-2020-3956 ./external/trickest-cve/2020/CVE-2020-3956.md:https://github.com/aaronsvk/CVE-2020-3956 @@ -65478,11 +66424,11 @@ ./external/trickest-cve/2020/CVE-2020-3956.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-3960.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2020/CVE-2020-3963.md:https://github.com/Live-Hack-CVE/CVE-2020-3963 +./external/trickest-cve/2020/CVE-2020-3992.md:https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992 ./external/trickest-cve/2020/CVE-2020-3992.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-3992.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3992.md:https://github.com/dgh05t/VMware_ESXI_OpenSLP_PoCs ./external/trickest-cve/2020/CVE-2020-3992.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-3992.md:https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992 ./external/trickest-cve/2020/CVE-2020-3992.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-3992.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-3992.md:https://github.com/tom0li/collection-document @@ -65501,25 +66447,29 @@ ./external/trickest-cve/2020/CVE-2020-4038.md:https://github.com/filippbudko/graphql-playground ./external/trickest-cve/2020/CVE-2020-4038.md:https://github.com/graphql/graphql-playground ./external/trickest-cve/2020/CVE-2020-4038.md:https://github.com/nyshangal/graphql-playground +./external/trickest-cve/2020/CVE-2020-4040.md:https://github.com/Live-Hack-CVE/CVE-2020-4040 +./external/trickest-cve/2020/CVE-2020-4040.md:https://github.com/Live-Hack-CVE/CVE-2020-4041 ./external/trickest-cve/2020/CVE-2020-4040.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4040.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4040.md:https://github.com/jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041 -./external/trickest-cve/2020/CVE-2020-4040.md:https://github.com/Live-Hack-CVE/CVE-2020-4040 -./external/trickest-cve/2020/CVE-2020-4040.md:https://github.com/Live-Hack-CVE/CVE-2020-4041 ./external/trickest-cve/2020/CVE-2020-4040.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4040.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-4041.md:https://github.com/Live-Hack-CVE/CVE-2020-4041 ./external/trickest-cve/2020/CVE-2020-4044.md:https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c ./external/trickest-cve/2020/CVE-2020-4046.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-4046.md:https://github.com/Live-Hack-CVE/CVE-2020-4046 -./external/trickest-cve/2020/CVE-2020-4046.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2020/CVE-2020-4046.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-4046.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2020/CVE-2020-4047.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-4047.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-4047.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2020/CVE-2020-4048.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-4048.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-4048.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2020/CVE-2020-4049.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-4049.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-4049.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2020/CVE-2020-4050.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2020/CVE-2020-4050.md:https://github.com/El-Palomo/SYMFONOS ./external/trickest-cve/2020/CVE-2020-4050.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2020/CVE-2020-4051.md:https://github.com/Live-Hack-CVE/CVE-2020-4051 @@ -65534,16 +66484,16 @@ ./external/trickest-cve/2020/CVE-2020-4099.md:https://github.com/Live-Hack-CVE/CVE-2020-4099 ./external/trickest-cve/2020/CVE-2020-4107.md:https://github.com/Live-Hack-CVE/CVE-2020-4107 ./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/Rapid7cn/Nexpose_vck +./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/mekoko/CVE-2020-4276 ./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/Rapid7cn/Nexpose_vck -./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-4276.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-4280.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-4280.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-4280.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-4280.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-4280.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-4280.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-4301.md:https://github.com/Live-Hack-CVE/CVE-2020-4301 @@ -65552,36 +66502,36 @@ ./external/trickest-cve/2020/CVE-2020-4362.md:https://github.com/Rapid7cn/Nexpose_vck ./external/trickest-cve/2020/CVE-2020-4414.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-4445.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-4448.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-4448.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-4448.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-4448.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-4448.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-4448.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-4449.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-4449.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-4449.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-4449.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-4450.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-4450.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-4450.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4450.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-4450.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-4450.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-4450.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4450.md:https://github.com/silentsignal/WebSphere-WSIF-gadget ./external/trickest-cve/2020/CVE-2020-4450.md:https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450 ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/Ibonok/CVE-2020-4463 -./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-4463.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-4464.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-4464.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-4464.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-4464.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-4464.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-4464.md:https://github.com/silentsignal/WebSphere-WSIF-gadget @@ -65611,8 +66561,8 @@ ./external/trickest-cve/2020/CVE-2020-4711.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-4757.md:https://github.com/Live-Hack-CVE/CVE-2020-4757 ./external/trickest-cve/2020/CVE-2020-4888.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-4888.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-4888.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-4888.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-4949.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2020/CVE-2020-4949.md:https://github.com/superfish9/pt ./external/trickest-cve/2020/CVE-2020-5014.md:https://github.com/copethomas/datapower-redis-rce-exploit @@ -65620,8 +66570,8 @@ ./external/trickest-cve/2020/CVE-2020-5014.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5014.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-5024.md:https://github.com/emotest1/emo_emo -./external/trickest-cve/2020/CVE-2020-5135.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-5135.md:https://github.com/Live-Hack-CVE/CVE-2020-5135 +./external/trickest-cve/2020/CVE-2020-5135.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-5135.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-5135.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2020/CVE-2020-5144.md:https://github.com/r0eXpeR/supplier @@ -65644,11 +66594,11 @@ ./external/trickest-cve/2020/CVE-2020-5243.md:https://github.com/retr0-13/regexploit ./external/trickest-cve/2020/CVE-2020-5245.md:https://github.com/LycsHub/CVE-2020-5245 ./external/trickest-cve/2020/CVE-2020-5247.md:https://github.com/Live-Hack-CVE/CVE-2020-5247 -./external/trickest-cve/2020/CVE-2020-5248.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5248.md:https://github.com/Feals-404/GLPIAnarchy +./external/trickest-cve/2020/CVE-2020-5248.md:https://github.com/Mkway/CVE-2020-5248 +./external/trickest-cve/2020/CVE-2020-5248.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5248.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5248.md:https://github.com/indevi0us/CVE-2020-5248 -./external/trickest-cve/2020/CVE-2020-5248.md:https://github.com/Mkway/CVE-2020-5248 ./external/trickest-cve/2020/CVE-2020-5248.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5248.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-5250.md:https://github.com/0xT11/CVE-POC @@ -65671,15 +66621,17 @@ ./external/trickest-cve/2020/CVE-2020-5258.md:https://github.com/ossf-cve-benchmark/CVE-2020-5258 ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/Asgavar/CVE-2020-5260 -./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/brompwnie/cve-2020-5260 ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/Yutaro-B18016/Use-wslgit +./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/brompwnie/cve-2020-5260 ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/meherarfaoui09/meher -./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/soosmile/POC @@ -65688,11 +66640,9 @@ ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-5260.md:https://github.com/Yutaro-B18016/Use-wslgit ./external/trickest-cve/2020/CVE-2020-5267.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-5267.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5267.md:https://github.com/GUI/legacy-rails-CVE-2020-5267-patch +./external/trickest-cve/2020/CVE-2020-5267.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5267.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5267.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5267.md:https://github.com/rainchen/code_quality @@ -65701,8 +66651,8 @@ ./external/trickest-cve/2020/CVE-2020-5272.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2020/CVE-2020-5284.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5284.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-5284.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5284.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-5284.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5284.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2020/CVE-2020-5284.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5284.md:https://github.com/zhibx/fscan-Intranet @@ -65711,10 +66661,10 @@ ./external/trickest-cve/2020/CVE-2020-5307.md:https://github.com/lennon-liu/vul_check ./external/trickest-cve/2020/CVE-2020-5308.md:https://github.com/lennon-liu/vul_check ./external/trickest-cve/2020/CVE-2020-5310.md:https://github.com/asa1997/topgear_test -./external/trickest-cve/2020/CVE-2020-5313.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2020/CVE-2020-5313.md:https://github.com/Live-Hack-CVE/CVE-2020-5313 -./external/trickest-cve/2020/CVE-2020-5313.md:https://github.com/maocatooo/Django2_dailyfresh ./external/trickest-cve/2020/CVE-2020-5313.md:https://github.com/Pad0y/Django2_dailyfresh +./external/trickest-cve/2020/CVE-2020-5313.md:https://github.com/asa1997/topgear_test +./external/trickest-cve/2020/CVE-2020-5313.md:https://github.com/maocatooo/Django2_dailyfresh ./external/trickest-cve/2020/CVE-2020-5313.md:https://github.com/vinny-YZF/django ./external/trickest-cve/2020/CVE-2020-5327.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-5330.md:https://github.com/SYNgularity1/exploits @@ -65727,9 +66677,9 @@ ./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2020/CVE-2020-5377.md:https://github.com/und3sc0n0c1d0/AFR-in-OMSA ./external/trickest-cve/2020/CVE-2020-5378.md:https://github.com/404notf0und/CVE-Flow @@ -65739,18 +66689,19 @@ ./external/trickest-cve/2020/CVE-2020-5395.md:https://github.com/Live-Hack-CVE/CVE-2020-5395 ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/motikan2010/CVE-2020-5398 -./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/pctF/vulnerable-app @@ -65763,31 +66714,30 @@ ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-5398.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5403.md:https://github.com/Live-Hack-CVE/CVE-2020-5403 -./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/DSO-Lab/pocscan -./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/Loneyers/SpringBootScan +./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/ax1sX/SpringSecurity +./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/dudek-marcin/Poc-Exp +./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/Secxt/FINAL -./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/shadowsock5/spring-cloud-config-starter ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/tdtc7/qps ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/threedr3am/learnjavabug -./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2020/CVE-2020-5405.md:https://github.com/zisigui123123s/FINAL ./external/trickest-cve/2020/CVE-2020-5408.md:https://github.com/brunorozendo/simple-app @@ -65795,20 +66745,26 @@ ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/20142995/pocsuite -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/Corgizz/SpringCloud -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/dead5nd/config-demo -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/DSO-Lab/pocscan -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/HackJava/HackSpring ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/HackJava/Spring +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/Live-Hack-CVE/CVE-2020-5410 +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/Loneyers/SpringBootScan +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/ax1sX/SpringSecurity +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/dead5nd/config-demo +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/huike007/penetration_poc @@ -65816,15 +66772,11 @@ ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/ilmila/J2EEScan ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/Live-Hack-CVE/CVE-2020-5410 -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/Loneyers/SpringBootScan ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/missme3f/resource -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/mugisyahid/ki-vuln-cve-2020-5410 -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/osamahamad/CVE-2020-5410-POC ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/password520/Penetration_PoC @@ -65833,7 +66785,6 @@ ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/ronoski/j2ee-rscan -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/shadowsock5/spring-cloud-config-starter ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/soosmile/POC @@ -65846,17 +66797,16 @@ ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5410.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2020/CVE-2020-5411.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs -./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/assetnote/blind-ssrf-chains ./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/dudek-marcin/Poc-Exp -./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-5412.md:https://github.com/pen4uin/vulnerability-research-list @@ -65865,11 +66815,11 @@ ./external/trickest-cve/2020/CVE-2020-5416.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-5418.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-5420.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/Ljw1114/SpringFramework-Vul ./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/delaval-htps/ProjetDevJava ./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/fulln/TIL -./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/Ljw1114/SpringFramework-Vul ./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/nBp1Ng/FrameworkAndComponentVulnerabilities ./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/nBp1Ng/SpringFramework-Vul ./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -65877,18 +66827,19 @@ ./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-5421.md:https://github.com/x-f1v3/Vulnerability_Environment ./external/trickest-cve/2020/CVE-2020-5496.md:https://github.com/Live-Hack-CVE/CVE-2020-5496 -./external/trickest-cve/2020/CVE-2020-5497.md:https://github.com/irbishop/CVEs ./external/trickest-cve/2020/CVE-2020-5497.md:https://github.com/Live-Hack-CVE/CVE-2020-5497 +./external/trickest-cve/2020/CVE-2020-5497.md:https://github.com/irbishop/CVEs ./external/trickest-cve/2020/CVE-2020-5499.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2020/CVE-2020-5499.md:https://github.com/wssgcsc58/CVEs/tree/master/baidurustsgxsdk_enclaveid_race ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/whale-baby/exploitation-of-vulnerability ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -65896,17 +66847,17 @@ ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-5504.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/5l1v3r1/CVE-2020-5509 ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/5l1v3r1/CVE-2020-5510 ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/FULLSHADE/CVE-2020-5509 +./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/soosmile/POC @@ -65914,7 +66865,6 @@ ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-5509.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5510.md:https://github.com/5l1v3r1/CVE-2020-5510 ./external/trickest-cve/2020/CVE-2020-5515.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2020/CVE-2020-5515.md:https://github.com/jweny/pocassistdb @@ -65939,18 +66889,18 @@ ./external/trickest-cve/2020/CVE-2020-5774.md:https://github.com/nyxgeek/exploits ./external/trickest-cve/2020/CVE-2020-5775.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5776.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-5776.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-5776.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5776.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-5776.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-5776.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-5776.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-5776.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5776.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5777.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-5777.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-5777.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5777.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-5777.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-5777.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-5777.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-5777.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5777.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5778.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-5779.md:https://github.com/404notf0und/CVE-Flow @@ -65961,10 +66911,10 @@ ./external/trickest-cve/2020/CVE-2020-5825.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-5825.md:https://github.com/geeksniper/windows-privilege-escalation ./external/trickest-cve/2020/CVE-2020-5837.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-5837.md:https://github.com/RedyOpsResearchLabs/SEP-14.2-Arbitrary-Write ./external/trickest-cve/2020/CVE-2020-5837.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5837.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5837.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-5837.md:https://github.com/RedyOpsResearchLabs/SEP-14.2-Arbitrary-Write ./external/trickest-cve/2020/CVE-2020-5837.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-5839.md:https://github.com/nasbench/CVE-2020-5839 ./external/trickest-cve/2020/CVE-2020-5839.md:https://github.com/nasbench/nasbench @@ -65974,58 +66924,96 @@ ./external/trickest-cve/2020/CVE-2020-5842.md:https://github.com/prasanthc41m/codoforum ./external/trickest-cve/2020/CVE-2020-5842.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/Live-Hack-CVE/CVE-2020-5844 -./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/TheCyberGeek/CVE-2020-5844 ./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/TheCyberGeek/CVE-2020-5844 ./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/UNICORDev/exploit-CVE-2020-5844 +./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-5844.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-5847.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5847.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5847.md:https://github.com/tnpitsecurity/CVEs ./external/trickest-cve/2020/CVE-2020-5849.md:https://github.com/tnpitsecurity/CVEs ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/0xAbdullah/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/0xlittleboy/One-Liners -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/0xlittleboy/One-Liner-Scripts ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/0xMrNiko/Awesome-Red-Teaming ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/0xPugazh/One-Liners ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/0xlittleboy/One-Liner-Scripts +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/0xlittleboy/One-Liners ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/15866095848/15866095848 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/5l1v3r1/CVE-2020-5902-Mass -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ajdumanhug/CVE-2020-5902 +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Al1ex/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Amar224/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/amcai/myscan -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/amitlttwo/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/AnonVulc/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Any3ite/CVE-2020-5902-F5BIG -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/aqhmal/CVE-2020-5902-Scanner -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ar0dd/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/BLACKHAT-SSG/Awesome-HTTPRequestSmuggling +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/BitTheByte/BitTraversal +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902 +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ElcapitanoO7x/bugbounty-Tips +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Elsfa7-110/Elsfa7110-Oneliner-bughunting +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/EvilAnne/2020-Read-article +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/F5Networks/terraform-aws-bigip-module +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/F5Networks/terraform-azure-bigip-module +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/F5Networks/terraform-gcp-bigip-module +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/GovindPalakkal/EvilRip +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Insane-Forensics/Shodan_SHIFT +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/JSec1337/RCE-CVE-2020-5902 +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/LearnGolang/LearnGolang +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Micr067/Pentest_Note +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Mikej81/PowerSRG +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Mohit0/zero-scanner +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/MrCl0wnLab/checker-CVE-2020-5902 +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/N3T-hunt3r/awesome-oneliner +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Net-hunter121/awesome-oneliner-bugbounty +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Prodrious/awesome-onliner-bugbounty +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/PushpenderIndia/CVE-2020-5902-Scanner +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Samsar4/Bug-Bounty-tips-from-Twitter +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Shu1L/CVE-2020-5902-fofa-scan +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/TheCyberViking/CVE-2020-5902-Vuln-Checker +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/TheCyberViking/TheCyberViking +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Un4gi/CVE-2020-5902 +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Ygodsec/- +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Zinkuth/F5-BIG-IP-CVE-2020-5902 +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ajdumanhug/CVE-2020-5902 +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/amitlttwo/CVE-2020-5902 +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/aqhmal/CVE-2020-5902-Scanner +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ar0dd/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ayush2000003/bb-onliner ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/BitTheByte/BitTraversal ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/blackend/Diario-RedTem -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/BLACKHAT-SSG/Awesome-HTTPRequestSmuggling ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/byt3bl33d3r/WitnessMe ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/chenjj/Awesome-HTTPRequestSmuggling -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/corelight/CVE-2020-5902-F5BigIP ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/cristiano-corrado/f5_scanner -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Critical-Start/Team-Ares/tree/master/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/cybersecurityworks553/scanner-CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/czq945659538/-study @@ -66035,22 +67023,13 @@ ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/dnerzker/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/dnif/content ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/dunderhay/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/dwisiswant0/awesome-oneliner-bugbounty ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/dwisiswant0/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ElcapitanoO7x/bugbounty-Tips -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Elsfa7-110/Elsfa7110-Oneliner-bughunting -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/EvilAnne/2020-Read-article +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/dwisiswant0/awesome-oneliner-bugbounty ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/F5Networks/terraform-aws-bigip-module -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/F5Networks/terraform-azure-bigip-module -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/F5Networks/terraform-gcp-bigip-module ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/freeFV/CVE-2020-5902-fofa-scan ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/freeFV/CVE-2020-6308-mass-exploiter ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/gaahrdner/starred -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/GovindPalakkal/EvilRip -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/haisenberg/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/halencarjunior/f5scan @@ -66066,18 +67045,14 @@ ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ibnufachrizal/bugbounty ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ihebski/A-Red-Teamer-diaries ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/inho28/CVE-2020-5902-F5-BIGIP -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Insane-Forensics/Shodan_SHIFT ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/itsjeffersonli/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/jared1981/More-Pentest-Tools ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/jas502n/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/jiansiting/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/jinnywc/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/jonwest1jonwest1/terraform-gcp-bigip-module -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/JSec1337/RCE-CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/jsongmax/F5-BIG-IP-TOOLS ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/k3nundrum/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/libralog/Can-I-Check ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/lijiaxing1997/CVE-2020-5902-POC-EXP ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/litt1eb0yy/One-Liner-Scripts @@ -66085,24 +67060,14 @@ ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ltvthang/CVE-2020-5903 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Mehedi-Babu/pentest_tools_repo -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/merlinepedra25/nuclei-templates +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/merlinepedra/Pentest-Tools +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Micr067/Pentest_Note -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Mikej81/PowerSRG -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Mohit0/zero-scanner +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/momika233/cve-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/morkin1792/security-tests -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/MrCl0wnLab/checker-CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/murataydemir/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/N3T-hunt3r/awesome-oneliner -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Net-hunter121/awesome-oneliner-bugbounty -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/nirsarkar/AOl-Bounty ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/nitishbadole/Pentest_Tools ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -66115,9 +67080,7 @@ ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/pinkieli/GitHub-Chinese-Top-Charts ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/pjgmonteiro/Pentest-tools -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Prodrious/awesome-onliner-bugbounty ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/puckiestyle/A-Red-Teamer-diaries -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/PushpenderIndia/CVE-2020-5902-Scanner ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/pwnhacker0x18/CVE-2020-5902-Mass ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/qiong-qi/CVE-2020-5902-POC @@ -66132,13 +67095,9 @@ ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/rockmelodies/rocComExpRce ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/rumputliar/copy-awesome-oneliner-bugbounty ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/rwincey/CVE-2020-5902-NSE -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Samsar4/Bug-Bounty-tips-from-Twitter ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/severnake/Pentest-Tools -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/shigophilo/tools -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Shu1L/CVE-2020-5902-fofa-scan ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/sujaygr8/Big-IP-exploit @@ -66151,22 +67110,17 @@ ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/tdtc7/qps ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/tharmigaloganathan/ECE9069-Presentation-2 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/TheCyberViking/CVE-2020-5902-Vuln-Checker -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/TheCyberViking/TheCyberViking +./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/theLSA/f5-bigip-rce-cve-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/thecyberworld/cybersec-oneliner ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/thecyberworld/hackliner -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/theLSA/f5-bigip-rce-cve-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/theyoge/AD-Pentesting-Tools -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/trhacknon/CVE-2020-5902-Scanner ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/trhacknon/One-Liners ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/tufanturhan/Red-Teamer-Diaries ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/un4gi/CVE-2020-5902 -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Un4gi/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/wdlid/CVE-2020-5902-fix ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/west9b/F5-BIG-IP-POC -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/xiaoy-sec/Pentest_Note @@ -66175,18 +67129,14 @@ ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/yassineaboukir/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/YellowVeN0m/Pentesters-toolbox -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Ygodsec/- -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/z3n70/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/zhang040723/web ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/zhzyker/CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/zhzyker/exphub -./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/Zinkuth/F5-BIG-IP-CVE-2020-5902 ./external/trickest-cve/2020/CVE-2020-5902.md:https://github.com/zoroqi/my-awesome +./external/trickest-cve/2020/CVE-2020-5903.md:https://github.com/Live-Hack-CVE/CVE-2020-5903 ./external/trickest-cve/2020/CVE-2020-5903.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5903.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-5903.md:https://github.com/Live-Hack-CVE/CVE-2020-5903 ./external/trickest-cve/2020/CVE-2020-5903.md:https://github.com/ltvthang/CVE-2020-5903 ./external/trickest-cve/2020/CVE-2020-5903.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-5903.md:https://github.com/soosmile/POC @@ -66211,15 +67161,15 @@ ./external/trickest-cve/2020/CVE-2020-6088.md:https://github.com/Live-Hack-CVE/CVE-2020-6088 ./external/trickest-cve/2020/CVE-2020-6092.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-6093.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/KashaMalaga/cve2020-6096 +./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/Live-Hack-CVE/CVE-2020-6096 ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/anchore/grype ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/aymankhder/scanner-for-container ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/domyrtille/interview_project ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/garethr/snykout -./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/KashaMalaga/cve2020-6096 ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/kumarmadhu123/cve_web_scrapper -./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/Live-Hack-CVE/CVE-2020-6096 ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2020/CVE-2020-6096.md:https://github.com/onzack/trivy-multiscanner @@ -66262,17 +67212,17 @@ ./external/trickest-cve/2020/CVE-2020-6191.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-6192.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/chipik/SAP_EEM_CVE-2020-6207 ./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-6207.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-6217.md:https://github.com/Live-Hack-CVE/CVE-2020-6217 -./external/trickest-cve/2020/CVE-2020-6234.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-6234.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2020/CVE-2020-6234.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-6235.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-6238.md:https://github.com/Live-Hack-CVE/CVE-2020-6238 ./external/trickest-cve/2020/CVE-2020-6240.md:https://github.com/Live-Hack-CVE/CVE-2020-6240 @@ -66283,12 +67233,15 @@ ./external/trickest-cve/2020/CVE-2020-6280.md:https://github.com/Live-Hack-CVE/CVE-2020-6280 ./external/trickest-cve/2020/CVE-2020-6283.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/chipik/SAP_RECON -./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/duc-nt/CVE-2020-6287-exploit @@ -66296,8 +67249,6 @@ ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/murataydemir/CVE-2020-6286 ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/murataydemir/CVE-2020-6287 ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -66309,34 +67260,34 @@ ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-6286.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/Onapsis/CVE-2020-6287_RECON-scanner +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/amcai/myscan -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/chipik/SAP_RECON -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/CVEDB/top ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/duc-nt/CVE-2020-6287-exploit -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/hktalent/TOP ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/murataydemir/CVE-2020-6287 ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/Onapsis/CVE-2020-6287_RECON-scanner -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/pondoksiber/SAP-Pentest-Cheatsheet ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/sobinge/nuclei-templates @@ -66347,23 +67298,22 @@ ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-6287.md:https://github.com/ynsmroztas/CVE-2020-6287-Sap-Add-User ./external/trickest-cve/2020/CVE-2020-6288.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-6294.md:https://github.com/Live-Hack-CVE/CVE-2020-6294 ./external/trickest-cve/2020/CVE-2020-6296.md:https://github.com/Live-Hack-CVE/CVE-2020-6296 ./external/trickest-cve/2020/CVE-2020-6299.md:https://github.com/Live-Hack-CVE/CVE-2020-6299 ./external/trickest-cve/2020/CVE-2020-6302.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/InitRoot/CVE-2020-6308-PoC +./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/TheMMMdev/CVE-2020-6308 +./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/freeFV/CVE-2020-6308-mass-exploiter ./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/InitRoot/CVE-2020-6308-PoC ./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/TheMMMdev/CVE-2020-6308 ./external/trickest-cve/2020/CVE-2020-6308.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-6309.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2020/CVE-2020-6310.md:https://github.com/Live-Hack-CVE/CVE-2020-6310 @@ -66412,8 +67362,8 @@ ./external/trickest-cve/2020/CVE-2020-6359.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-6360.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-6361.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-6364.md:https://github.com/gquere/CVE-2020-6364 ./external/trickest-cve/2020/CVE-2020-6364.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2020/CVE-2020-6364.md:https://github.com/gquere/CVE-2020-6364 ./external/trickest-cve/2020/CVE-2020-6369.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2020/CVE-2020-6371.md:https://github.com/Live-Hack-CVE/CVE-2020-6371 ./external/trickest-cve/2020/CVE-2020-6380.md:https://github.com/allpaca/chrome-sbx-db @@ -66430,15 +67380,15 @@ ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/7o8v/Browser ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/ChoKyuWon/CVE-2020-6418 ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/DarkFunct/CVE_Exploits +./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/Goyotan/CVE-2020-6418-PoC +./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/SivaPriyaRanganatha/CVE-2020-6418 ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups -./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/Goyotan/CVE-2020-6418-PoC ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/qazbnm456/awesome-cve-poc -./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/SivaPriyaRanganatha/CVE-2020-6418 ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/star-sg/CVE ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/tianstcht/v8-exploit @@ -66448,51 +67398,51 @@ ./external/trickest-cve/2020/CVE-2020-6418.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-6422.md:https://github.com/StarCrossPortal/bug-hunting-101 ./external/trickest-cve/2020/CVE-2020-6424.md:https://github.com/allpaca/chrome-sbx-db -./external/trickest-cve/2020/CVE-2020-6425.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6425.md:https://github.com/Live-Hack-CVE/CVE-2020-6425 +./external/trickest-cve/2020/CVE-2020-6425.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6427.md:https://github.com/ferdinandmudjialim/metasploit-cve-search ./external/trickest-cve/2020/CVE-2020-6431.md:https://github.com/Live-Hack-CVE/CVE-2020-6431 ./external/trickest-cve/2020/CVE-2020-6432.md:https://github.com/Live-Hack-CVE/CVE-2020-6432 ./external/trickest-cve/2020/CVE-2020-6433.md:https://github.com/Live-Hack-CVE/CVE-2020-6433 -./external/trickest-cve/2020/CVE-2020-6435.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6435.md:https://github.com/Live-Hack-CVE/CVE-2020-6435 +./external/trickest-cve/2020/CVE-2020-6435.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6437.md:https://github.com/Live-Hack-CVE/CVE-2020-6437 ./external/trickest-cve/2020/CVE-2020-6439.md:https://github.com/Live-Hack-CVE/CVE-2020-6439 ./external/trickest-cve/2020/CVE-2020-6440.md:https://github.com/Live-Hack-CVE/CVE-2020-6440 ./external/trickest-cve/2020/CVE-2020-6441.md:https://github.com/Live-Hack-CVE/CVE-2020-6441 -./external/trickest-cve/2020/CVE-2020-6442.md:https://github.com/barmey/XS-Search ./external/trickest-cve/2020/CVE-2020-6442.md:https://github.com/Live-Hack-CVE/CVE-2020-6442 +./external/trickest-cve/2020/CVE-2020-6442.md:https://github.com/barmey/XS-Search ./external/trickest-cve/2020/CVE-2020-6442.md:https://github.com/wectf/2020 ./external/trickest-cve/2020/CVE-2020-6443.md:https://github.com/Live-Hack-CVE/CVE-2020-6443 ./external/trickest-cve/2020/CVE-2020-6445.md:https://github.com/Live-Hack-CVE/CVE-2020-6445 -./external/trickest-cve/2020/CVE-2020-6449.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-6449.md:https://github.com/BOB-Jour/Chromium-Bug-Hunting-Project ./external/trickest-cve/2020/CVE-2020-6449.md:https://github.com/De4dCr0w/Browser-pwn ./external/trickest-cve/2020/CVE-2020-6449.md:https://github.com/HackOvert/awesome-bugs +./external/trickest-cve/2020/CVE-2020-6449.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-6452.md:https://github.com/Live-Hack-CVE/CVE-2020-6452 ./external/trickest-cve/2020/CVE-2020-6452.md:https://github.com/RoundofThree/osc-deliverables ./external/trickest-cve/2020/CVE-2020-6454.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6455.md:https://github.com/Live-Hack-CVE/CVE-2020-6455 ./external/trickest-cve/2020/CVE-2020-6456.md:https://github.com/Live-Hack-CVE/CVE-2020-6456 -./external/trickest-cve/2020/CVE-2020-6457.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6457.md:https://github.com/Live-Hack-CVE/CVE-2020-6457 +./external/trickest-cve/2020/CVE-2020-6457.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6458.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-6458.md:https://github.com/Live-Hack-CVE/CVE-2020-6458 ./external/trickest-cve/2020/CVE-2020-6459.md:https://github.com/allpaca/chrome-sbx-db -./external/trickest-cve/2020/CVE-2020-6460.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6460.md:https://github.com/Live-Hack-CVE/CVE-2020-6460 -./external/trickest-cve/2020/CVE-2020-6461.md:https://github.com/allpaca/chrome-sbx-db +./external/trickest-cve/2020/CVE-2020-6460.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6461.md:https://github.com/Live-Hack-CVE/CVE-2020-6461 -./external/trickest-cve/2020/CVE-2020-6462.md:https://github.com/allpaca/chrome-sbx-db +./external/trickest-cve/2020/CVE-2020-6461.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6462.md:https://github.com/Live-Hack-CVE/CVE-2020-6462 +./external/trickest-cve/2020/CVE-2020-6462.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6463.md:https://github.com/StarCrossPortal/bug-hunting-101 -./external/trickest-cve/2020/CVE-2020-6465.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6465.md:https://github.com/Live-Hack-CVE/CVE-2020-6465 -./external/trickest-cve/2020/CVE-2020-6466.md:https://github.com/allpaca/chrome-sbx-db +./external/trickest-cve/2020/CVE-2020-6465.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6466.md:https://github.com/Live-Hack-CVE/CVE-2020-6466 +./external/trickest-cve/2020/CVE-2020-6466.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6468.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-6468.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6468.md:https://github.com/Goyotan/CVE-2020-6468-PoC +./external/trickest-cve/2020/CVE-2020-6468.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6468.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6468.md:https://github.com/kiks7/CVE-2020-6468-Chrome-Exploit ./external/trickest-cve/2020/CVE-2020-6468.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -66501,29 +67451,30 @@ ./external/trickest-cve/2020/CVE-2020-6478.md:https://github.com/Live-Hack-CVE/CVE-2020-6478 ./external/trickest-cve/2020/CVE-2020-6479.md:https://github.com/Live-Hack-CVE/CVE-2020-6479 ./external/trickest-cve/2020/CVE-2020-6484.md:https://github.com/Live-Hack-CVE/CVE-2020-6484 -./external/trickest-cve/2020/CVE-2020-6485.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6485.md:https://github.com/Live-Hack-CVE/CVE-2020-6485 +./external/trickest-cve/2020/CVE-2020-6485.md:https://github.com/allpaca/chrome-sbx-db ./external/trickest-cve/2020/CVE-2020-6488.md:https://github.com/Live-Hack-CVE/CVE-2020-6488 ./external/trickest-cve/2020/CVE-2020-6491.md:https://github.com/Live-Hack-CVE/CVE-2020-6491 ./external/trickest-cve/2020/CVE-2020-6493.md:https://github.com/Live-Hack-CVE/CVE-2020-6493 ./external/trickest-cve/2020/CVE-2020-6495.md:https://github.com/Live-Hack-CVE/CVE-2020-6495 ./external/trickest-cve/2020/CVE-2020-6497.md:https://github.com/Live-Hack-CVE/CVE-2020-6497 ./external/trickest-cve/2020/CVE-2020-6498.md:https://github.com/Live-Hack-CVE/CVE-2020-6498 -./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/annapustovaya/Mobix ./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/Aucode-n/AndroidSec -./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/iamsarvagyaa/AndroidSecNotes -./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/RG-Belasco/Android-BugBounty ./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/Scada-Hacker/Android-BugBounty ./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/Swordfish-Security/awesome-android-security +./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/annapustovaya/Mobix +./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/iamsarvagyaa/AndroidSecNotes +./external/trickest-cve/2020/CVE-2020-6506.md:https://github.com/imhunterand/hackerone-publicy-disclosed ./external/trickest-cve/2020/CVE-2020-6507.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2020/CVE-2020-6507.md:https://github.com/brandonshiyay/learn-v8 ./external/trickest-cve/2020/CVE-2020-6507.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2020/CVE-2020-6507.md:https://github.com/oneoy/exploits1 ./external/trickest-cve/2020/CVE-2020-6507.md:https://github.com/r4j0x00/exploits ./external/trickest-cve/2020/CVE-2020-6509.md:https://github.com/Live-Hack-CVE/CVE-2020-6509 -./external/trickest-cve/2020/CVE-2020-6512.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2020/CVE-2020-6512.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2020/CVE-2020-6512.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2020/CVE-2020-6512.md:https://github.com/psifertex/ctf-vs-the-real-world ./external/trickest-cve/2020/CVE-2020-6512.md:https://github.com/singularseclab/Browser_Exploits ./external/trickest-cve/2020/CVE-2020-6513.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-6514.md:https://github.com/0xT11/CVE-POC @@ -66536,11 +67487,11 @@ ./external/trickest-cve/2020/CVE-2020-6516.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6516.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/PerimeterX/CVE-2020-6519 ./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/PerimeterX/CVE-2020-6519 ./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-6519.md:https://github.com/taielab/awesome-hacking-lists @@ -66591,26 +67542,26 @@ ./external/trickest-cve/2020/CVE-2020-6624.md:https://github.com/Live-Hack-CVE/CVE-2020-6624 ./external/trickest-cve/2020/CVE-2020-6625.md:https://github.com/Live-Hack-CVE/CVE-2020-6625 ./external/trickest-cve/2020/CVE-2020-6627.md:https://github.com/Live-Hack-CVE/CVE-2020-6627 -./external/trickest-cve/2020/CVE-2020-6628.md:https://github.com/libming/libming/issues/191 ./external/trickest-cve/2020/CVE-2020-6628.md:https://github.com/Radon10043/CIDFuzz +./external/trickest-cve/2020/CVE-2020-6628.md:https://github.com/libming/libming/issues/191 ./external/trickest-cve/2020/CVE-2020-6629.md:https://github.com/libming/libming/issues/190 ./external/trickest-cve/2020/CVE-2020-6629.md:https://github.com/yesmar/cve ./external/trickest-cve/2020/CVE-2020-6630.md:https://github.com/gpac/gpac/issues/1377 ./external/trickest-cve/2020/CVE-2020-6631.md:https://github.com/gpac/gpac/issues/1378 ./external/trickest-cve/2020/CVE-2020-6637.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-6650.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-6650.md:https://github.com/RavSS/Eaton-UPS-Companion-Exploit ./external/trickest-cve/2020/CVE-2020-6650.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6650.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6650.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-6650.md:https://github.com/RavSS/Eaton-UPS-Companion-Exploit ./external/trickest-cve/2020/CVE-2020-6650.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-6802.md:https://github.com/andreburgaud/robotspy ./external/trickest-cve/2020/CVE-2020-6802.md:https://github.com/Live-Hack-CVE/CVE-2020-6802 ./external/trickest-cve/2020/CVE-2020-6802.md:https://github.com/RonenDabach/-python-tda-bug-hunt-new +./external/trickest-cve/2020/CVE-2020-6802.md:https://github.com/andreburgaud/robotspy ./external/trickest-cve/2020/CVE-2020-6816.md:https://github.com/Live-Hack-CVE/CVE-2020-6816 ./external/trickest-cve/2020/CVE-2020-6816.md:https://github.com/RonenDabach/-python-tda-bug-hunt-new -./external/trickest-cve/2020/CVE-2020-6817.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-6817.md:https://github.com/RonenDabach/-python-tda-bug-hunt-new +./external/trickest-cve/2020/CVE-2020-6817.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-6827.md:https://github.com/seungminaaa/seungminaaa.github.io ./external/trickest-cve/2020/CVE-2020-6836.md:https://github.com/ossf-cve-benchmark/CVE-2020-6836 ./external/trickest-cve/2020/CVE-2020-6838.md:https://github.com/mruby/mruby/issues/4926 @@ -66637,9 +67588,9 @@ ./external/trickest-cve/2020/CVE-2020-6871.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-6873.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-6874.md:https://github.com/404notf0und/CVE-Flow +./external/trickest-cve/2020/CVE-2020-6878.md:https://github.com/Zeyad-Azima/Zeyad-Azima ./external/trickest-cve/2020/CVE-2020-6878.md:https://github.com/mhzcyber/mhzcyber ./external/trickest-cve/2020/CVE-2020-6878.md:https://github.com/qq431169079/ZTE -./external/trickest-cve/2020/CVE-2020-6878.md:https://github.com/Zeyad-Azima/Zeyad-Azima ./external/trickest-cve/2020/CVE-2020-6888.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-6888.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-6888.md:https://github.com/hectorgie/PoC-in-GitHub @@ -66669,9 +67620,9 @@ ./external/trickest-cve/2020/CVE-2020-7043.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-7043.md:https://github.com/pilvikala/snyk-c-test-api ./external/trickest-cve/2020/CVE-2020-7048.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-7048.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7048.md:https://github.com/ElmouradiAmine/CVE-2020-7048 ./external/trickest-cve/2020/CVE-2020-7048.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7048.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7048.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7048.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7054.md:https://github.com/mz-automation/libiec61850/issues/200 @@ -66685,35 +67636,35 @@ ./external/trickest-cve/2020/CVE-2020-7069.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-7071.md:https://github.com/Live-Hack-CVE/CVE-2020-7071 ./external/trickest-cve/2020/CVE-2020-7105.md:https://github.com/Live-Hack-CVE/CVE-2020-7105 -./external/trickest-cve/2020/CVE-2020-7108.md:https://github.com/jinsonvarghese/jinsonvarghese ./external/trickest-cve/2020/CVE-2020-7108.md:https://github.com/Live-Hack-CVE/CVE-2020-7108 +./external/trickest-cve/2020/CVE-2020-7108.md:https://github.com/jinsonvarghese/jinsonvarghese ./external/trickest-cve/2020/CVE-2020-7108.md:https://github.com/unifuzz/getcvss ./external/trickest-cve/2020/CVE-2020-7112.md:https://github.com/Live-Hack-CVE/CVE-2020-7112 ./external/trickest-cve/2020/CVE-2020-7115.md:https://github.com/Live-Hack-CVE/CVE-2020-7115 -./external/trickest-cve/2020/CVE-2020-7115.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7115.md:https://github.com/Retr02332/CVE-2020-7115 +./external/trickest-cve/2020/CVE-2020-7115.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7115.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7118.md:https://github.com/Live-Hack-CVE/CVE-2020-7118 ./external/trickest-cve/2020/CVE-2020-7119.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-7136.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/alexfrancow/CVE-2020-7200 ./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7200.md:https://github.com/testanull/ProjectSIM ./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/JD2344/SecGen_Exploits ./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/awsassets/CVE-2020-7209 ./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/JD2344/SecGen_Exploits -./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-7209.md:https://github.com/soosmile/POC @@ -66724,75 +67675,75 @@ ./external/trickest-cve/2020/CVE-2020-7241.md:https://github.com/V1n1v131r4/Exploiting-WP-Database-Backup-WordPress-Plugin/blob/master/README.md ./external/trickest-cve/2020/CVE-2020-7241.md:https://github.com/V1n1v131r4/My-CVEs ./external/trickest-cve/2020/CVE-2020-7245.md:https://github.com/atdpa4sw0rd/Experience-library -./external/trickest-cve/2020/CVE-2020-7245.md:https://github.com/madhu199927/registration-vulnerabilities ./external/trickest-cve/2020/CVE-2020-7245.md:https://github.com/madhu199927/Testing-forget-Password- +./external/trickest-cve/2020/CVE-2020-7245.md:https://github.com/madhu199927/registration-vulnerabilities ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/arafatansari/QDPMSEC -./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/arafatansari/SecAssignment ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/InesMartins31/iot-cves +./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/Live-Hack-CVE/CVE-2020-7246 +./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/TobinShields/qdPM9.1_Exploit +./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/arafatansari/QDPMSEC +./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/arafatansari/SecAssignment ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/cryptoconman/QDPMSEC ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/cryptoconman/SecAssignment ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/j0hn30n/CVE-2020-7246 -./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/Live-Hack-CVE/CVE-2020-7246 ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/lnxcrew/CVE-2020-7246 ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/lnxcrew/lnxcrew.github.io -./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/pswalia2u/CVE-2020-7246 ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/rishaldwivedi/Public_Disclosure -./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/TobinShields/qdPM9.1_Exploit ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-7246.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/0xdea/exploits ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/0xdea/exploits +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/FiroSolutions/cve-2020-7247-exploit +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/Ki11i0n4ir3/SMTPython +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/QTranspose/CVE-2020-7247-exploit +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/SimonSchoeni/CVE-2020-7247-POC +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/anoaghost/Localroot_Compile ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/bcoles/local-exploits ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/bytescrappers/CVE-2020-7247 ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/doanhnn/HTB-Tentacle -./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/f4T1H21/CVE-2020-7247 ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/f4T1H21/HackTheBox-Writeups -./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/FiroSolutions/cve-2020-7247-exploit ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/gatariee/CVE-2020-7247 ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/Ki11i0n4ir3/SMTPython ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/presentdaypresenttime/shai_hulud -./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/QTranspose/CVE-2020-7247-exploit ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/r0lh/CVE-2020-7247 -./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/SimonSchoeni/CVE-2020-7247-POC ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/superzerosec/cve-2020-7247 ./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/superzerosec/poc-exploit-index -./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-7247.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-7248.md:https://github.com/Live-Hack-CVE/CVE-2020-7248 ./external/trickest-cve/2020/CVE-2020-7248.md:https://github.com/openwrt/openwrt/commits/master ./external/trickest-cve/2020/CVE-2020-7250.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2020/CVE-2020-7257.md:https://github.com/shubham0d/Antivirus-Symlink-Exploit ./external/trickest-cve/2020/CVE-2020-7257.md:https://github.com/shubham0d/SymBlock ./external/trickest-cve/2020/CVE-2020-7283.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-7283.md:https://github.com/RedyOpsResearchLabs/CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP ./external/trickest-cve/2020/CVE-2020-7283.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7283.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7283.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7283.md:https://github.com/RedyOpsResearchLabs/CVE-2020-7283-McAfee-Total-Protection-MTP-16.0.R26-EoP ./external/trickest-cve/2020/CVE-2020-7283.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7299.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-7311.md:https://github.com/404notf0und/CVE-Flow @@ -66801,8 +67752,8 @@ ./external/trickest-cve/2020/CVE-2020-7315.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-7318.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-7318.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-7318.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-7318.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-7318.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-7318.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-7319.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-7320.md:https://github.com/404notf0und/CVE-Flow @@ -66845,35 +67796,36 @@ ./external/trickest-cve/2020/CVE-2020-7461.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7468.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/aeyesec/CVE-2022-34265 ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/H3rmesk1t/Django-SQL-Inject-Env +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/HxDDD/CVE-PoC +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Mohzeela/external-secret +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Pad0y/Django2_dailyfresh +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/SNCKER/CVE-2020-7471 +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Saferman/CVE-2020-7471 +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Tempuss/CTF_CVE-2020-7471 +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/aeyesec/CVE-2022-34265 ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/freeide/ybdt-pentest-arsenal -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/H3rmesk1t/Django-SQL-Inject-Env ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/huzaifakhan771/CVE-2020-7471-Django -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/HxDDD/CVE-PoC ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/maocatooo/Django2_dailyfresh -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Mohzeela/external-secret ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/mrlihd/CVE-2020-7471 -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Pad0y/Django2_dailyfresh ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/reph0r/poc-exp-tools -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Saferman/CVE-2020-7471 ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/secoba/DjVul_StringAgg -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/siddharthraopotukuchi/trivy -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/SNCKER/CVE-2020-7471 ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/t31m0/Vulnerability-Scanner-for-Containers -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/Tempuss/CTF_CVE-2020-7471 ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/umahari/security ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/victomteng1997/cve-2020-7471-Time_Blind_SQLi- ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/vinny-YZF/django @@ -66881,15 +67833,14 @@ ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-7471.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/DimitriNL/CTX-CVE-2020-7473 ./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7473.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-7478.md:https://github.com/Live-Hack-CVE/CVE-2020-7478 @@ -66906,14 +67857,14 @@ ./external/trickest-cve/2020/CVE-2020-7587.md:https://github.com/Live-Hack-CVE/CVE-2020-7587 ./external/trickest-cve/2020/CVE-2020-7588.md:https://github.com/Live-Hack-CVE/CVE-2020-7588 ./external/trickest-cve/2020/CVE-2020-7595.md:https://github.com/Exein-io/kepler +./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/ForEvolve/git-extensions-for-vs-code +./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/Kirill89/Kirill89 +./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/LucianoBestia/mem1_electron ./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/andisfar/LaunchQtCreator ./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/bestia-dev/mem1_electron ./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/brianmcfadden/railsindex -./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/ForEvolve/git-extensions-for-vs-code -./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/Kirill89/Kirill89 ./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/lirantal/pp-minimist-poc -./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/LucianoBestia/mem1_electron ./external/trickest-cve/2020/CVE-2020-7598.md:https://github.com/rpl/flow-coverage-report ./external/trickest-cve/2020/CVE-2020-7600.md:https://github.com/Live-Hack-CVE/CVE-2020-7600 ./external/trickest-cve/2020/CVE-2020-7608.md:https://github.com/Kirill89/Kirill89 @@ -66931,20 +67882,20 @@ ./external/trickest-cve/2020/CVE-2020-7656.md:https://github.com/ossf-cve-benchmark/CVE-2020-7656 ./external/trickest-cve/2020/CVE-2020-7660.md:https://github.com/ossf-cve-benchmark/CVE-2020-7660 ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/NoodleOfDeath/social-bio-bot ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/beehunt9r/instagram-private-api ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/dilame/instagram-private-api ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/NoodleOfDeath/social-bio-bot ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/ocavue/url-regex-unsafe ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/spamscanner/url-regex-safe ./external/trickest-cve/2020/CVE-2020-7661.md:https://github.com/wdwdwd01/ipa +./external/trickest-cve/2020/CVE-2020-7662.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-7662.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-7662.md:https://github.com/ossf-cve-benchmark/CVE-2020-7662 -./external/trickest-cve/2020/CVE-2020-7662.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-7663.md:https://github.com/Live-Hack-CVE/CVE-2020-7663 ./external/trickest-cve/2020/CVE-2020-7663.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2020/CVE-2020-7663.md:https://github.com/upsideon/shoveler @@ -66970,8 +67921,8 @@ ./external/trickest-cve/2020/CVE-2020-7693.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7693.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7699.md:https://github.com/AndreaDipa/KALI-BABA-Vulnerable-Machine -./external/trickest-cve/2020/CVE-2020-7699.md:https://github.com/hemaoqi-Tom/CVE-2020-7699_reproduce ./external/trickest-cve/2020/CVE-2020-7699.md:https://github.com/Live-Hack-CVE/CVE-2020-7699 +./external/trickest-cve/2020/CVE-2020-7699.md:https://github.com/hemaoqi-Tom/CVE-2020-7699_reproduce ./external/trickest-cve/2020/CVE-2020-7699.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7699.md:https://github.com/ossf-cve-benchmark/CVE-2020-7699 ./external/trickest-cve/2020/CVE-2020-7699.md:https://github.com/richardgirges/express-fileupload/issues/236 @@ -67002,11 +67953,11 @@ ./external/trickest-cve/2020/CVE-2020-7718.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-7718.md:https://github.com/Live-Hack-CVE/CVE-2020-7718 ./external/trickest-cve/2020/CVE-2020-7719.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-7719.md:https://github.com/kvz/locutus/pull/418/ ./external/trickest-cve/2020/CVE-2020-7719.md:https://github.com/Live-Hack-CVE/CVE-2020-7719 +./external/trickest-cve/2020/CVE-2020-7719.md:https://github.com/kvz/locutus/pull/418/ ./external/trickest-cve/2020/CVE-2020-7720.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-7720.md:https://github.com/flvoyer/url-shortener ./external/trickest-cve/2020/CVE-2020-7720.md:https://github.com/Live-Hack-CVE/CVE-2020-7720 +./external/trickest-cve/2020/CVE-2020-7720.md:https://github.com/flvoyer/url-shortener ./external/trickest-cve/2020/CVE-2020-7720.md:https://github.com/ossf-cve-benchmark/CVE-2020-7720 ./external/trickest-cve/2020/CVE-2020-7721.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-7721.md:https://github.com/Live-Hack-CVE/CVE-2020-7721 @@ -67023,14 +67974,14 @@ ./external/trickest-cve/2020/CVE-2020-7727.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-7727.md:https://github.com/Live-Hack-CVE/CVE-2020-7727 ./external/trickest-cve/2020/CVE-2020-7729.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-7729.md:https://github.com/cdcavell/cdcavell.name ./external/trickest-cve/2020/CVE-2020-7729.md:https://github.com/Live-Hack-CVE/CVE-2020-7729 +./external/trickest-cve/2020/CVE-2020-7729.md:https://github.com/cdcavell/cdcavell.name ./external/trickest-cve/2020/CVE-2020-7729.md:https://github.com/shawnhooper/restful-localized-scripts ./external/trickest-cve/2020/CVE-2020-7729.md:https://github.com/shawnhooper/wpml-rest-api ./external/trickest-cve/2020/CVE-2020-7729.md:https://github.com/tmalbonph/grunt-swagger-tools ./external/trickest-cve/2020/CVE-2020-7730.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-7733.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-7733.md:https://github.com/Live-Hack-CVE/CVE-2020-7733 +./external/trickest-cve/2020/CVE-2020-7733.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-7733.md:https://github.com/yetingli/PoCs ./external/trickest-cve/2020/CVE-2020-7734.md:https://github.com/arachnys/cabot/pull/694 ./external/trickest-cve/2020/CVE-2020-7736.md:https://github.com/Live-Hack-CVE/CVE-2020-7736 @@ -67061,26 +68012,27 @@ ./external/trickest-cve/2020/CVE-2020-7768.md:https://github.com/Live-Hack-CVE/CVE-2020-7768 ./external/trickest-cve/2020/CVE-2020-7769.md:https://github.com/vin01/CVEs ./external/trickest-cve/2020/CVE-2020-7770.md:https://github.com/Live-Hack-CVE/CVE-2020-7770 -./external/trickest-cve/2020/CVE-2020-7774.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2020/CVE-2020-7774.md:https://github.com/Live-Hack-CVE/CVE-2020-7774 +./external/trickest-cve/2020/CVE-2020-7774.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2020/CVE-2020-7774.md:https://github.com/yargs/y18n/issues/96 ./external/trickest-cve/2020/CVE-2020-7779.md:https://github.com/yetingli/PoCs ./external/trickest-cve/2020/CVE-2020-7788.md:https://github.com/Live-Hack-CVE/CVE-2020-7788 ./external/trickest-cve/2020/CVE-2020-7791.md:https://github.com/Live-Hack-CVE/CVE-2020-7791 -./external/trickest-cve/2020/CVE-2020-7793.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-7793.md:https://github.com/Live-Hack-CVE/CVE-2020-7793 +./external/trickest-cve/2020/CVE-2020-7793.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2020/CVE-2020-7793.md:https://github.com/yetingli/PoCs ./external/trickest-cve/2020/CVE-2020-7796.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/Pikaqi/cve-2020-7799 +./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/ianxtianxt/CVE-2020-7799 ./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/Pikaqi/cve-2020-7799 -./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/tdtc7/qps +./external/trickest-cve/2020/CVE-2020-7799.md:https://github.com/trganda/dockerv ./external/trickest-cve/2020/CVE-2020-7816.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-7818.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-7830.md:https://github.com/404notf0und/CVE-Flow @@ -67096,33 +68048,50 @@ ./external/trickest-cve/2020/CVE-2020-7931.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-7934.md:https://github.com/3ndG4me/liferay-xss-7.2.1GA2-poc-report-CVE-2020-7934 ./external/trickest-cve/2020/CVE-2020-7934.md:https://github.com/3ndG4me/liferay-xss-7.2.1GA2-poc-report-CVE-2020-7934 +./external/trickest-cve/2020/CVE-2020-7934.md:https://github.com/Sergio235705/audit-xss-cve-2020-7934 ./external/trickest-cve/2020/CVE-2020-7934.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7934.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7934.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7934.md:https://github.com/Sergio235705/audit-xss-cve-2020-7934 ./external/trickest-cve/2020/CVE-2020-7934.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7943.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-7943.md:https://github.com/puppetlabs/puppetlabs-puppet_metrics_collector ./external/trickest-cve/2020/CVE-2020-7943.md:https://github.com/puppetlabs/puppet_metrics_dashboard +./external/trickest-cve/2020/CVE-2020-7943.md:https://github.com/puppetlabs/puppetlabs-puppet_metrics_collector ./external/trickest-cve/2020/CVE-2020-7958.md:https://github.com/pandasauce/pandasauce ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/20142995/sectool +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Correia-jpv/fucking-awesome-web-security +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Mehedi-Babu/web_security_cyber +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/ShutdownRepo/CVE-2020-7961 +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Udyz/CVE-2020-7961-Mass ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/codereveryday/Programming-Hacking-Resources -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Correia-jpv/fucking-awesome-web-security ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/dli408097/pentesting-bible ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/dli408097/WebSecurity +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/dli408097/pentesting-bible ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/ducducuc111/Awesome-web-security -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/erSubhashThapa/pentest-bible ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/fofapro/vulfocus ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/gacontuyenchien1/Security @@ -67134,26 +68103,18 @@ ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/imNani4/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/mathiznogoud/Liferay-Deserialize-POC ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/mathiznogoud/Liferay-RCE -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Mehedi-Babu/web_security_cyber -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/mishmashclone/qazbnm456-awesome-web-security ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/mzer0one/CVE-2020-7961-POC ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/nitishbadole/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/papa-anniekey/CustomSignatures ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/pashayogi/CVE-2020-7961-Mass ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/paulveillard/cybersecurity-web-security @@ -67164,35 +68125,27 @@ ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/raystyle/paper ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/readloud/Pentesting-Bible ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/retr0-13/Goby -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/shacojx/GLiferay-CVE-2020-7961-golang ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/shacojx/LifeRCEJsonWSTool-POC-CVE-2020-7961-Gui ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/shacojx/POC-CVE-2020-7961-Token-iterate -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/ShutdownRepo/CVE-2020-7961 ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Spacial/awesome-csirt ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/t31m0/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/tdtc7/qps ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/thelostworldFree/CVE-2020-7961-payloads -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/ThePirateWhoSmellsOfSunflowers/TheHackerLinks -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/tomikoski/common-lists -./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/Udyz/CVE-2020-7961-Mass ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-7961.md:https://github.com/yamori/pm2_logs ./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/Xh4H/Satellian-CVE-2020-7980 +./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/Xh4H/Satellian-CVE-2020-7980 ./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/tdtc7/qps -./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/Xh4H/Satellian-CVE-2020-7980 -./external/trickest-cve/2020/CVE-2020-7980.md:https://github.com/Xh4H/Satellian-CVE-2020-7980 ./external/trickest-cve/2020/CVE-2020-7982.md:https://github.com/openwrt/openwrt/commits/master ./external/trickest-cve/2020/CVE-2020-7983.md:https://github.com/CyberSecurityUP/My-CVEs ./external/trickest-cve/2020/CVE-2020-7984.md:https://github.com/justinflipflops/nCentralDumpsterDiver @@ -67205,9 +68158,9 @@ ./external/trickest-cve/2020/CVE-2020-8002.md:https://github.com/Live-Hack-CVE/CVE-2020-8002 ./external/trickest-cve/2020/CVE-2020-8003.md:https://github.com/Live-Hack-CVE/CVE-2020-8003 ./external/trickest-cve/2020/CVE-2020-8004.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-8004.md:https://github.com/M3m3M4n/STM32F1_firmware_read_bypasses ./external/trickest-cve/2020/CVE-2020-8004.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8004.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8004.md:https://github.com/M3m3M4n/STM32F1_firmware_read_bypasses ./external/trickest-cve/2020/CVE-2020-8004.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8004.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8004.md:https://github.com/wuxx/CVE-2020-8004 @@ -67216,11 +68169,11 @@ ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/CVEDB/top +./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/hktalent/TOP -./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8012.md:https://github.com/weeka10/-hktalent-TOP @@ -67235,22 +68188,22 @@ ./external/trickest-cve/2020/CVE-2020-8033.md:https://github.com/CyberSecurityUP/My-CVEs ./external/trickest-cve/2020/CVE-2020-8091.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8091.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-8091.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8091.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-8091.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8091.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8102.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-8103.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-8103.md:https://github.com/RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP +./external/trickest-cve/2020/CVE-2020-8103.md:https://github.com/RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability ./external/trickest-cve/2020/CVE-2020-8103.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8103.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8103.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8103.md:https://github.com/RedyOpsResearchLabs/CVE-2020-1283_Windows-Denial-of-Service-Vulnerability -./external/trickest-cve/2020/CVE-2020-8103.md:https://github.com/RedyOpsResearchLabs/-CVE-2020-8103-Bitdefender-Antivirus-Free-EoP ./external/trickest-cve/2020/CVE-2020-8103.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8112.md:https://github.com/uclouvain/openjpeg/issues/1231 ./external/trickest-cve/2020/CVE-2020-8115.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8115.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-8115.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8115.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-8115.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8115.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8116.md:https://github.com/AleBekk/DependencyCheckParser ./external/trickest-cve/2020/CVE-2020-8116.md:https://github.com/ossf-cve-benchmark/CVE-2020-8116 @@ -67266,42 +68219,42 @@ ./external/trickest-cve/2020/CVE-2020-8150.md:https://github.com/geffner/CVE-2020-8289 ./external/trickest-cve/2020/CVE-2020-8150.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-8152.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-8152.md:https://github.com/geffner/CVE-2020-8290 ./external/trickest-cve/2020/CVE-2020-8152.md:https://github.com/Live-Hack-CVE/CVE-2020-8152 +./external/trickest-cve/2020/CVE-2020-8152.md:https://github.com/geffner/CVE-2020-8290 ./external/trickest-cve/2020/CVE-2020-8155.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2020/CVE-2020-8161.md:https://github.com/Live-Hack-CVE/CVE-2020-8161 ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/TK-Elliot/CVE-2020-8163 +./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/TKLinux966/CVE-2020-8163 +./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/h4ms1k/CVE-2020-8163 ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/lucasallan/CVE-2020-8163 -./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/novanazizr/Rails-5.0.1---RCE ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/TK-Elliot/CVE-2020-8163 -./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/TKLinux966/CVE-2020-8163 ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-8163.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/AssassinUKG/CVE-2020-8165 ./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/danielklim/cve-2020-8165-demo ./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/dpredrag/olain-test2 ./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/dpredrag/Plaid-test +./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/dpredrag/olain-test2 ./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/hybryx/CVE-2020-8165 ./external/trickest-cve/2020/CVE-2020-8165.md:https://github.com/macosta-42/Exploit-Development @@ -67326,12 +68279,12 @@ ./external/trickest-cve/2020/CVE-2020-8189.md:https://github.com/Live-Hack-CVE/CVE-2020-8189 ./external/trickest-cve/2020/CVE-2020-8190.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/0ps/pocassistdb -./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8191.md:https://github.com/zhibx/fscan-Intranet @@ -67339,71 +68292,71 @@ ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/20142995/Goby +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Airboi/Citrix-ADC-RCE-CVE-2020-8193 +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/EvilAnne/2020-Read-article +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/H4t4way/Citrix-Scanner +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Live-Hack-CVE/CVE-2020-8193 +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/XRSec/AWVS14-Update +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/amcai/myscan -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/aymankhder/Windows-Penetration-Testing -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/ctlyz123/CVE-2020-8193 ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/dnif/content -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/EvilAnne/2020-Read-article -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/H4t4way/Citrix-Scanner ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/ipcis/Citrix_ADC_Gateway_Check ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/jas502n/CVE-2020-8193 -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/jweny/pocassistdb -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Live-Hack-CVE/CVE-2020-8193 -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/xbl2022/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/XRSec/AWVS14-Update ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-8193.md:https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi ./external/trickest-cve/2020/CVE-2020-8194.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8194.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-8194.md:https://github.com/merlinepedra25/nuclei-templates -./external/trickest-cve/2020/CVE-2020-8194.md:https://github.com/merlinepedra/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8194.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-8194.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-8194.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8194.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8194.md:https://github.com/stratosphereips/nist-cve-search-tool -./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/dnif/content ./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/EvilAnne/2020-Read-article -./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/ipcis/Citrix_ADC_Gateway_Check ./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/Live-Hack-CVE/CVE-2020-8195 ./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner -./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi +./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/dnif/content +./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/ipcis/Citrix_ADC_Gateway_Check +./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2020/CVE-2020-8195.md:https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi ./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/EvilAnne/2020-Read-article -./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/ipcis/Citrix_ADC_Gateway_Check ./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/Live-Hack-CVE/CVE-2020-8196 ./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/PR3R00T/CVE-2020-8193-Citrix-Scanner -./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi +./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/ipcis/Citrix_ADC_Gateway_Check +./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2020/CVE-2020-8196.md:https://github.com/Zeop-CyberSec/citrix_adc_netscaler_lfi ./external/trickest-cve/2020/CVE-2020-8197.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8198.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-8198.md:https://github.com/stratosphereips/nist-cve-search-tool @@ -67424,48 +68377,49 @@ ./external/trickest-cve/2020/CVE-2020-8207.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-8207.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8208.md:https://github.com/stratosphereips/nist-cve-search-tool -./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/Ares-X/VulWiki +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/B1anda0/CVE-2020-8209 -./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/dudek-marcin/Poc-Exp ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/stratosphereips/nist-cve-search-tool -./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-8209.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-8210.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8211.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8212.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8217.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/Live-Hack-CVE/CVE-2020-8218 +./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/Live-Hack-CVE/CVE-2020-8218 -./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/withdk/pulse-gosecure-rce-poc ./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-8218.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8224.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2020/CVE-2020-8225.md:https://github.com/Live-Hack-CVE/CVE-2020-8225 ./external/trickest-cve/2020/CVE-2020-8227.md:https://github.com/Live-Hack-CVE/CVE-2020-8227 @@ -67488,8 +68442,8 @@ ./external/trickest-cve/2020/CVE-2020-8246.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8247.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8253.md:https://github.com/stratosphereips/nist-cve-search-tool -./external/trickest-cve/2020/CVE-2020-8255.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-8255.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-8255.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-8255.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-8256.md:https://github.com/Live-Hack-CVE/CVE-2020-8256 ./external/trickest-cve/2020/CVE-2020-8259.md:https://github.com/Live-Hack-CVE/CVE-2020-8259 @@ -67500,27 +68454,27 @@ ./external/trickest-cve/2020/CVE-2020-8273.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8276.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-8277.md:https://github.com/AndrewIjano/CVE-2020-8277 -./external/trickest-cve/2020/CVE-2020-8277.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8277.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2020/CVE-2020-8277.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8277.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8277.md:https://github.com/masahiro331/CVE-2020-8277 ./external/trickest-cve/2020/CVE-2020-8277.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8277.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8277.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2020/CVE-2020-8284.md:https://github.com/indece-official/clair-client ./external/trickest-cve/2020/CVE-2020-8284.md:https://github.com/Live-Hack-CVE/CVE-2021-40491 -./external/trickest-cve/2020/CVE-2020-8286.md:https://github.com/salrashid123/envoy_mtls +./external/trickest-cve/2020/CVE-2020-8284.md:https://github.com/indece-official/clair-client ./external/trickest-cve/2020/CVE-2020-8286.md:https://github.com/YaleSpinup/ecr-api -./external/trickest-cve/2020/CVE-2020-8287.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-8286.md:https://github.com/salrashid123/envoy_mtls ./external/trickest-cve/2020/CVE-2020-8287.md:https://github.com/Live-Hack-CVE/CVE-2020-8287 +./external/trickest-cve/2020/CVE-2020-8287.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8287.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8287.md:https://github.com/progfay/nodejs-http-transfer-encoding-smuggling-poc ./external/trickest-cve/2020/CVE-2020-8287.md:https://github.com/soosmile/POC +./external/trickest-cve/2020/CVE-2020-8289.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-8289.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8289.md:https://github.com/geffner/CVE-2020-8289 ./external/trickest-cve/2020/CVE-2020-8289.md:https://github.com/geffner/CVE-2020-8289/blob/master/README.md ./external/trickest-cve/2020/CVE-2020-8289.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8289.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-8289.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8289.md:https://github.com/readloud/Awesome-Stars ./external/trickest-cve/2020/CVE-2020-8289.md:https://github.com/soosmile/POC @@ -67543,6 +68497,14 @@ ./external/trickest-cve/2020/CVE-2020-8394.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Rapidsafeguard/codesnippets_CVE-2020-8417 +./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Vulnmachines/WordPress_CVE-2020-8417 ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/codereveryday/Programming-Hacking-Resources @@ -67555,23 +68517,15 @@ ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/iamrajivd/pentest ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/imNani4/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Micle5858/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack- ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack- -./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/nitishbadole/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/phant0n/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Rapidsafeguard/codesnippets_CVE-2020-8417 ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/readloud/Pentesting-Bible -./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/t31m0/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/vulncrate/wp-codesnippets-cve-2020-8417 -./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/Vulnmachines/WordPress_CVE-2020-8417 ./external/trickest-cve/2020/CVE-2020-8417.md:https://github.com/waleweewe12/CVE-2020-8417 ./external/trickest-cve/2020/CVE-2020-8423.md:https://github.com/CPSeek/CPSeeker ./external/trickest-cve/2020/CVE-2020-8423.md:https://github.com/kal1x/iotvulhub @@ -67612,8 +68566,8 @@ ./external/trickest-cve/2020/CVE-2020-8512.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8512.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8512.md:https://github.com/lutfumertceylan/mywebsite -./external/trickest-cve/2020/CVE-2020-8512.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8512.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-8512.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8512.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8512.md:https://github.com/trhacknon/CVE-2020-8512 ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/0xT11/CVE-POC @@ -67622,23 +68576,23 @@ ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/3gstudent/Homework-of-Python ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/darrenmartyn/CVE-2020-8515 ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/f0cus77/awesome-iot-security-resource ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/f1tao/awesome-iot-security-resource ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/imjdl/CVE-2020-8515-PoC ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/trhacknon/CVE-2020-8515 ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/trhacknon/CVE-2020-8515-PoC ./external/trickest-cve/2020/CVE-2020-8515.md:https://github.com/trhacknon/nmap_draytek_rce @@ -67646,15 +68600,21 @@ ./external/trickest-cve/2020/CVE-2020-8548.md:https://github.com/5l1v3r1/massCode-Code-execution ./external/trickest-cve/2020/CVE-2020-8548.md:https://github.com/c0d3G33k/massCode-Code-execution ./external/trickest-cve/2020/CVE-2020-8549.md:https://github.com/jinsonvarghese/jinsonvarghese -./external/trickest-cve/2020/CVE-2020-8551.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8551.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground -./external/trickest-cve/2020/CVE-2020-8552.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8551.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8552.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8552.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8552.md:https://github.com/cainzhong/cks-learning-guide ./external/trickest-cve/2020/CVE-2020-8552.md:https://github.com/microservices-devsecops-organization/movie-catalog-service-dev ./external/trickest-cve/2020/CVE-2020-8552.md:https://github.com/walidshaari/cks -./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/Dviejopomata/CVE-2020-8554 +./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/Live-Hack-CVE/CVE-2020-8554 +./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/Metarget/metarget +./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/PhilipSchmid/k8s-home-lab +./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/alebedev87/gatekeeper-cve-2020-8554 ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/atesemre/awesome-cloud-native-security @@ -67663,47 +68623,45 @@ ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/cloudnative-security/hacking-kubernetes ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/cruise-automation/k-rail ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/Dviejopomata/CVE-2020-8554 ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/g3rzi/HackingKubernetes ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/jrmurray000/CVE-2020-8554 ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/kubemod/kubemod -./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/kubernetes/kubernetes/issues/97076 ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/kubernetes-sigs/externalip-webhook -./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/Live-Hack-CVE/CVE-2020-8554 -./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/Metarget/metarget +./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/kubernetes/kubernetes/issues/97076 ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/PhilipSchmid/k8s-home-lab ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/rancher/externalip-webhook ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/reni2study/Cloud-Native-Security2 -./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/tonybreak/CDK_bak ./external/trickest-cve/2020/CVE-2020-8554.md:https://github.com/twistlock/k8s-cve-2020-8554-mitigations -./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground -./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/atesemre/awesome-cloud-native-security -./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/cainzhong/cks-learning-guide ./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/Live-Hack-CVE/CVE-2020-8555 ./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/Metarget/metarget +./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/SunWeb3Sec/Kubernetes-security +./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/atesemre/awesome-cloud-native-security +./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/cainzhong/cks-learning-guide ./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/noirfate/k8s_debug ./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/reni2study/Cloud-Native-Security2 -./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2020/CVE-2020-8555.md:https://github.com/walidshaari/cks -./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground -./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/ashrafulislamcs/-Certified-Kubernetes-Security-Specialist ./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/Kiranp295/CKS ./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/Live-Hack-CVE/CVE-2020-8557 ./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/Metarget/metarget +./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/ashrafulislamcs/-Certified-Kubernetes-Security-Specialist ./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/neargle/my-re0-k8s-security ./external/trickest-cve/2020/CVE-2020-8557.md:https://github.com/walidshaari/Certified-Kubernetes-Security-Specialist ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/Live-Hack-CVE/CVE-2020-8558 +./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/Metarget/metarget +./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/atesemre/awesome-aws-security ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/atesemre/awesome-cloud-native-security @@ -67719,27 +68677,23 @@ ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/jassics/awesome-aws-security ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/jqsl2012/TopNews ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/leveryd/leveryd -./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/Live-Hack-CVE/CVE-2020-8558 -./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/rhysemmas/martian-packets ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/SunWeb3Sec/Kubernetes-security ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/tabbysable/POC-2020-8558 ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/thomasps7356/awesome-aws-security ./external/trickest-cve/2020/CVE-2020-8558.md:https://github.com/tonybreak/CDK_bak ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/Live-Hack-CVE/CVE-2020-8559 +./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/col4-eng/cloud-native-security ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/katlol/stars ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/kubernetes/kubernetes/issues/92914 -./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/Live-Hack-CVE/CVE-2020-8559 -./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/Metarget/metarget ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/noirfate/k8s_debug ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/pen4uin/awesome-cloud-native-security @@ -67748,64 +68702,64 @@ ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/tabbysable/POC-2020-8559 ./external/trickest-cve/2020/CVE-2020-8559.md:https://github.com/tdwyer/CVE-2020-8559 -./external/trickest-cve/2020/CVE-2020-8561.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8561.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground -./external/trickest-cve/2020/CVE-2020-8562.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8561.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8562.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-8562.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8562.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8562.md:https://github.com/atesemre/awesome-cloud-native-security -./external/trickest-cve/2020/CVE-2020-8562.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-8564.md:https://github.com/k1LoW/oshka -./external/trickest-cve/2020/CVE-2020-8565.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8565.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2020/CVE-2020-8565.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2020/CVE-2020-8565.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2020/CVE-2020-8570.md:https://github.com/Live-Hack-CVE/CVE-2020-8570 ./external/trickest-cve/2020/CVE-2020-8576.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-8595.md:https://github.com/atesemre/awesome-cloud-native-security -./external/trickest-cve/2020/CVE-2020-8595.md:https://github.com/istio/istio/commits/master ./external/trickest-cve/2020/CVE-2020-8595.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2020/CVE-2020-8595.md:https://github.com/Metarget/cloud-native-security-book +./external/trickest-cve/2020/CVE-2020-8595.md:https://github.com/atesemre/awesome-cloud-native-security +./external/trickest-cve/2020/CVE-2020-8595.md:https://github.com/istio/istio/commits/master ./external/trickest-cve/2020/CVE-2020-8595.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2020/CVE-2020-8595.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/CnHack3r/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597- +./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/JLLeitschuh/bulk-security-pr-generator +./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/Juanezm/openwrt-redmi-ac2100 +./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/WinMin/CVE-2020-8597 +./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/JLLeitschuh/bulk-security-pr-generator -./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/Juanezm/openwrt-redmi-ac2100 ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/lakwsh/CVE-2020-8597 ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/marcinguy/CVE-2020-8597 -./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/syb999/pppd-cve -./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/WinMin/CVE-2020-8597 -./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-8597.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8603.md:https://github.com/b9q/TrendMicroWebBuild1901 ./external/trickest-cve/2020/CVE-2020-8604.md:https://github.com/b9q/TrendMicroWebBuild1901 ./external/trickest-cve/2020/CVE-2020-8605.md:https://github.com/b9q/TrendMicroWebBuild1901 ./external/trickest-cve/2020/CVE-2020-8606.md:https://github.com/b9q/TrendMicroWebBuild1901 ./external/trickest-cve/2020/CVE-2020-8615.md:https://github.com/jinsonvarghese/jinsonvarghese -./external/trickest-cve/2020/CVE-2020-8616.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs ./external/trickest-cve/2020/CVE-2020-8616.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2020/CVE-2020-8616.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs ./external/trickest-cve/2020/CVE-2020-8616.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/20142995/Goby -./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs ./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/Live-Hack-CVE/CVE-2020-8617 +./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/balabit-deps/balabit-os-9-bind9-libs ./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/knqyf263/CVE-2020-8617 -./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/Live-Hack-CVE/CVE-2020-8617 ./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/pexip/os-bind9-libs ./external/trickest-cve/2020/CVE-2020-8617.md:https://github.com/rmkn/cve-2020-8617 @@ -67814,24 +68768,25 @@ ./external/trickest-cve/2020/CVE-2020-8619.md:https://github.com/Live-Hack-CVE/CVE-2020-8619 ./external/trickest-cve/2020/CVE-2020-8622.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-8634.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/Al1ex/CVE-2020-8635 ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/rakjong/LinuxElevation @@ -67840,18 +68795,17 @@ ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-8635.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8636.md:https://github.com/phor3nsic/opmonster -./external/trickest-cve/2020/CVE-2020-8637.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8637.md:https://github.com/DXY0411/CVE-2020-8637 +./external/trickest-cve/2020/CVE-2020-8637.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8637.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8637.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8641.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8644.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8644.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8645.md:https://github.com/niteosoft/simplejobscript/issues/9 -./external/trickest-cve/2020/CVE-2020-8654.md:https://github.com/ArianeBlow/EyesOfNetwork-vuln-checker ./external/trickest-cve/2020/CVE-2020-8654.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8654.md:https://github.com/ArianeBlow/EyesOfNetwork-vuln-checker ./external/trickest-cve/2020/CVE-2020-8654.md:https://github.com/h4knet/eonrce ./external/trickest-cve/2020/CVE-2020-8655.md:https://github.com/h4knet/eonrce ./external/trickest-cve/2020/CVE-2020-8656.md:https://github.com/ArianeBlow/EyesOfNetwork-vuln-checker @@ -67869,8 +68823,8 @@ ./external/trickest-cve/2020/CVE-2020-8771.md:https://github.com/vavkamil/dvwp ./external/trickest-cve/2020/CVE-2020-8772.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8772.md:https://github.com/ChoiSG/vwp -./external/trickest-cve/2020/CVE-2020-8772.md:https://github.com/ehsandeep/wordpress-application ./external/trickest-cve/2020/CVE-2020-8772.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8772.md:https://github.com/ehsandeep/wordpress-application ./external/trickest-cve/2020/CVE-2020-8772.md:https://github.com/vavkamil/dvwp ./external/trickest-cve/2020/CVE-2020-8776.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2020/CVE-2020-8776.md:https://github.com/Transmetal/CVE-repository-master @@ -67881,28 +68835,28 @@ ./external/trickest-cve/2020/CVE-2020-8790.md:https://github.com/saugatasil/ownklok ./external/trickest-cve/2020/CVE-2020-8791.md:https://github.com/saugatasil/ownklok ./external/trickest-cve/2020/CVE-2020-8792.md:https://github.com/saugatasil/ownklok -./external/trickest-cve/2020/CVE-2020-8793.md:https://github.com/bcoles/local-exploits ./external/trickest-cve/2020/CVE-2020-8793.md:https://github.com/DmitrijVC/OpenSMTPD-RS +./external/trickest-cve/2020/CVE-2020-8793.md:https://github.com/bcoles/local-exploits ./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/Live-Hack-CVE/CVE-2020-8794 +./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/Live-Hack-CVE/CVE-2020-8794 -./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-8794.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8808.md:https://github.com/0xcyberpj/windows-exploitation ./external/trickest-cve/2020/CVE-2020-8808.md:https://github.com/0xpetros/windows-privilage-escalation -./external/trickest-cve/2020/CVE-2020-8808.md:https://github.com/active-labs/Advisories/blob/master/2020/ACTIVE-2020-001.md ./external/trickest-cve/2020/CVE-2020-8808.md:https://github.com/FULLSHADE/WindowsExploitationResources ./external/trickest-cve/2020/CVE-2020-8808.md:https://github.com/NitroA/windowsexpoitationresources ./external/trickest-cve/2020/CVE-2020-8808.md:https://github.com/NullArray/WinKernel-Resources ./external/trickest-cve/2020/CVE-2020-8808.md:https://github.com/Ondrik8/exploit ./external/trickest-cve/2020/CVE-2020-8808.md:https://github.com/TamilHackz/windows-exploitation +./external/trickest-cve/2020/CVE-2020-8808.md:https://github.com/active-labs/Advisories/blob/master/2020/ACTIVE-2020-001.md ./external/trickest-cve/2020/CVE-2020-8809.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8809.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8809.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -67915,10 +68869,14 @@ ./external/trickest-cve/2020/CVE-2020-8810.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8811.md:https://github.com/team0se7en/CVE-2020-8816 ./external/trickest-cve/2020/CVE-2020-8812.md:https://github.com/bludit/bludit/issues/1132 -./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/0xm4ud/Cacti-CVE-2020-8813 ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/0xm4ud/Cacti-CVE-2020-8813 ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/Live-Hack-CVE/CVE-2020-8813 +./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/cocomelonc/vulnexipy ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/hectorgie/PoC-in-GitHub @@ -67926,15 +68884,12 @@ ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/jandersoncampelo/InfosecBookmarks -./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/Live-Hack-CVE/CVE-2020-8813 ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/m4udSec/Cacti-CVE-2020-8813 ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/mhaskar/CVE-2020-8813 -./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/p0dalirius/CVE-2020-8813-Cacti-RCE-in-graph_realtime ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/tdtc7/qps @@ -67942,14 +68897,13 @@ ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-8813.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/AndreyRainchik/CVE-2020-8816 +./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/MartinSohn/CVE-2020-8816 ./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/cybervaca/CVE-2020-8816 ./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/martinsohn/CVE-2020-8816 -./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/MartinSohn/CVE-2020-8816 ./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/pengusec/awesome-netsec-articles ./external/trickest-cve/2020/CVE-2020-8816.md:https://github.com/soosmile/POC @@ -67976,25 +68930,29 @@ ./external/trickest-cve/2020/CVE-2020-8834.md:https://github.com/Live-Hack-CVE/CVE-2020-8834 ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/OrangeGzY/security-research-learning +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/Prabhashaka/Exploitation-CVE-2020-8835 +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/Prabhashaka/IT19147192-CVE-2020-8835 +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/SplendidSky/CVE-2020-8835 ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/De4dCr0w/Linux-kernel-EoP-exp ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/digamma-ai/CVE-2020-8835-verification ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/kruztw/CVE ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/OrangeGzY/security-research-learning -./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/Prabhashaka/Exploitation-CVE-2020-8835 -./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/Prabhashaka/IT19147192-CVE-2020-8835 ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/rakjong/LinuxElevation ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/snappyJack/Rick_write_exp_CVE-2020-8835 ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/snorez/ebpf-fuzzer ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/SplendidSky/CVE-2020-8835 ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/xmzyshypnc/CVE-2020-27194 ./external/trickest-cve/2020/CVE-2020-8835.md:https://github.com/yoniko/gctf21_ebpf @@ -68005,10 +68963,17 @@ ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/Blyth0He/CVE-2020-8840 ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/Veraxy00/CVE-2020-8840 +./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/Wfzsec/FastJson1.2.62-RCE +./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/dpredrag/CVE-2020-8840 ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/fairyming/CVE-2020-8840 -./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/huike007/penetration_poc @@ -68016,18 +68981,12 @@ ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/jas502n/jackson-CVE-2020-8840 ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/Veraxy00/CVE-2020-8840 -./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/Wfzsec/FastJson1.2.62-RCE ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/xbl2022/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 @@ -68035,20 +68994,19 @@ ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-8840.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-8841.md:https://github.com/5l1v3r1/CVE-2020-8841 ./external/trickest-cve/2020/CVE-2020-8841.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8841.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8842.md:https://github.com/MalFuzzer/Blogs ./external/trickest-cve/2020/CVE-2020-8842.md:https://github.com/MalFuzzer/Vulnerability-Research ./external/trickest-cve/2020/CVE-2020-8843.md:https://github.com/istio/istio/commits/master -./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/pranav0408/WinAFL ./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2020/CVE-2020-8844.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2020/CVE-2020-8860.md:https://github.com/he1m4n6a/cve-db ./external/trickest-cve/2020/CVE-2020-8863.md:https://github.com/alphaSeclab/sec-daily-2020 @@ -68063,35 +69021,35 @@ ./external/trickest-cve/2020/CVE-2020-8894.md:https://github.com/dawid-czarnecki/public-vulnerabilities ./external/trickest-cve/2020/CVE-2020-8895.md:https://github.com/Live-Hack-CVE/CVE-2020-8895 ./external/trickest-cve/2020/CVE-2020-8899.md:https://github.com/Live-Hack-CVE/CVE-2020-8899 -./external/trickest-cve/2020/CVE-2020-8908.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2020/CVE-2020-8908.md:https://github.com/IkerSaint/VULNAPP-vulnerable-app +./external/trickest-cve/2020/CVE-2020-8908.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2020/CVE-2020-8908.md:https://github.com/marklogic/marklogic-contentpump ./external/trickest-cve/2020/CVE-2020-8908.md:https://github.com/pctF/vulnerable-app +./external/trickest-cve/2020/CVE-2020-8911.md:https://github.com/JtMotoX/docker-trivy +./external/trickest-cve/2020/CVE-2020-8911.md:https://github.com/SummitRoute/csp_security_mistakes ./external/trickest-cve/2020/CVE-2020-8911.md:https://github.com/atesemre/awesome-aws-security ./external/trickest-cve/2020/CVE-2020-8911.md:https://github.com/google/security-research/security/advisories/GHSA-f5pg-7wfw-84q9 ./external/trickest-cve/2020/CVE-2020-8911.md:https://github.com/jassics/awesome-aws-security -./external/trickest-cve/2020/CVE-2020-8911.md:https://github.com/JtMotoX/docker-trivy -./external/trickest-cve/2020/CVE-2020-8911.md:https://github.com/SummitRoute/csp_security_mistakes ./external/trickest-cve/2020/CVE-2020-8911.md:https://github.com/thomasps7356/awesome-aws-security +./external/trickest-cve/2020/CVE-2020-8912.md:https://github.com/JtMotoX/docker-trivy +./external/trickest-cve/2020/CVE-2020-8912.md:https://github.com/SummitRoute/csp_security_mistakes ./external/trickest-cve/2020/CVE-2020-8912.md:https://github.com/atesemre/awesome-aws-security ./external/trickest-cve/2020/CVE-2020-8912.md:https://github.com/google/security-research/security/advisories/GHSA-7f33-f4f5-xwgw ./external/trickest-cve/2020/CVE-2020-8912.md:https://github.com/jassics/awesome-aws-security -./external/trickest-cve/2020/CVE-2020-8912.md:https://github.com/JtMotoX/docker-trivy -./external/trickest-cve/2020/CVE-2020-8912.md:https://github.com/SummitRoute/csp_security_mistakes ./external/trickest-cve/2020/CVE-2020-8912.md:https://github.com/thomasps7356/awesome-aws-security ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/0xSojalSec/android-security-resource -./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/annapustovaya/Mobix ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/B3nac/Android-Reports-and-Resources ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/Live-Hack-CVE/CVE-2020-8913 ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/Mehedi-Babu/mobile_sec_cyber +./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/Saidul-M-Khan/Awesome-Android-Security +./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/Swordfish-Security/awesome-android-security +./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/annapustovaya/Mobix ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/noname1007/awesome-mobile-security ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/paulveillard/cybersecurity-mobile-security ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/rajbhx/Awesome-Android-Security-Clone ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/retr0-13/awesome-android-security ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/saeidshirazi/awesome-android-security -./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/Saidul-M-Khan/Awesome-Android-Security ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/son-of-win/Android-pentest -./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/Swordfish-Security/awesome-android-security ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/vaib25vicky/awesome-mobile-security ./external/trickest-cve/2020/CVE-2020-8913.md:https://github.com/vickyke1/Android-Reports-and-Resources. ./external/trickest-cve/2020/CVE-2020-8916.md:https://github.com/openthread/wpantund/pull/468/commits/0e5d1601febb869f583e944785e5685c6c747be7 @@ -68122,21 +69080,21 @@ ./external/trickest-cve/2020/CVE-2020-8975.md:https://github.com/Live-Hack-CVE/CVE-2020-8975 ./external/trickest-cve/2020/CVE-2020-8976.md:https://github.com/Live-Hack-CVE/CVE-2020-8976 ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/DimitriNL/CTX-CVE-2020-7473 ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-8982.md:https://github.com/stratosphereips/nist-cve-search-tool ./external/trickest-cve/2020/CVE-2020-8983.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-8983.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8983.md:https://github.com/DimitriNL/CTX-CVE-2020-7473 +./external/trickest-cve/2020/CVE-2020-8983.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8983.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8983.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-8983.md:https://github.com/soosmile/POC @@ -68165,22 +69123,22 @@ ./external/trickest-cve/2020/CVE-2020-9036.md:https://github.com/my3ker/my3ker-cve-workshop ./external/trickest-cve/2020/CVE-2020-9036.md:https://github.com/tnpitsecurity/CVEs ./external/trickest-cve/2020/CVE-2020-9038.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-9038.md:https://github.com/JavierOlmedo/CVE-2020-9038 ./external/trickest-cve/2020/CVE-2020-9038.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9038.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9038.md:https://github.com/JavierOlmedo/CVE-2020-9038 ./external/trickest-cve/2020/CVE-2020-9038.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9038.md:https://github.com/ossf-cve-benchmark/CVE-2020-9038 ./external/trickest-cve/2020/CVE-2020-9038.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-9043.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9045.md:https://github.com/Live-Hack-CVE/CVE-2020-9045 ./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/amcai/myscan ./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/amcai/myscan +./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/norrismw/CVE-2020-9047 ./external/trickest-cve/2020/CVE-2020-9047.md:https://github.com/sobinge/nuclei-templates @@ -68188,11 +69146,11 @@ ./external/trickest-cve/2020/CVE-2020-9048.md:https://github.com/Live-Hack-CVE/CVE-2020-9048 ./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/darrenmartyn/CVE-2020-9054 ./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/Notionned101/exploit +./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/darrenmartyn/CVE-2020-9054 ./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/ker2x/DearDiary ./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/Notionned101/exploit ./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-9054.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2020/CVE-2020-9057.md:https://github.com/CNK2100/VFuzz-public @@ -68229,8 +69187,9 @@ ./external/trickest-cve/2020/CVE-2020-9272.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2020/CVE-2020-9272.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/DarkFunct/CVE_Exploits -./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/Drakfunc/CVE_Exploits +./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/Timirepo/CVE_Exploits +./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/lockedbyte/CVE-Exploits ./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/lockedbyte/lockedbyte @@ -68238,25 +69197,24 @@ ./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/proftpd/proftpd/issues/903 ./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/ptef/CVE-2020-9273 ./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-9273.md:https://github.com/Timirepo/CVE_Exploits ./external/trickest-cve/2020/CVE-2020-9274.md:https://github.com/Live-Hack-CVE/CVE-2020-9274 ./external/trickest-cve/2020/CVE-2020-9281.md:https://github.com/Live-Hack-CVE/CVE-2020-9281 ./external/trickest-cve/2020/CVE-2020-9281.md:https://github.com/Live-Hack-CVE/CVE-2022-39950 ./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/asa1997/topgear_test -./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/brompwnie/brompwnie ./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/brompwnie/CVE-2020-9283 +./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/brompwnie/brompwnie ./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9283.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-9285.md:https://github.com/Live-Hack-CVE/CVE-2020-9285 ./external/trickest-cve/2020/CVE-2020-9289.md:https://github.com/Live-Hack-CVE/CVE-2020-9289 +./external/trickest-cve/2020/CVE-2020-9296.md:https://github.com/Live-Hack-CVE/CVE-2020-9296 ./external/trickest-cve/2020/CVE-2020-9296.md:https://github.com/blirp/postnr ./external/trickest-cve/2020/CVE-2020-9296.md:https://github.com/blirp/postnr-sb -./external/trickest-cve/2020/CVE-2020-9296.md:https://github.com/Live-Hack-CVE/CVE-2020-9296 ./external/trickest-cve/2020/CVE-2020-9297.md:https://github.com/SummerSec/learning-codeql ./external/trickest-cve/2020/CVE-2020-9297.md:https://github.com/twosmi1e/Static-Analysis-and-Automated-Code-Audit ./external/trickest-cve/2020/CVE-2020-9315.md:https://github.com/ARPSyndicate/kenzer-templates @@ -68264,11 +69222,11 @@ ./external/trickest-cve/2020/CVE-2020-9327.md:https://github.com/garethr/snykout ./external/trickest-cve/2020/CVE-2020-9329.md:https://github.com/gogs/gogs/issues/5926 ./external/trickest-cve/2020/CVE-2020-9332.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-9332.md:https://github.com/Sentinel-One/CVE-2020-9332 ./external/trickest-cve/2020/CVE-2020-9332.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-9332.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9332.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9332.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9332.md:https://github.com/Sentinel-One/CVE-2020-9332 ./external/trickest-cve/2020/CVE-2020-9332.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-9340.md:https://github.com/InesMartins31/iot-cves ./external/trickest-cve/2020/CVE-2020-9340.md:https://github.com/J3rryBl4nks/eLection-TriPath- @@ -68276,8 +69234,8 @@ ./external/trickest-cve/2020/CVE-2020-9341.md:https://github.com/J3rryBl4nks/CandidATS/blob/master/AddAdminUserCSRF.md ./external/trickest-cve/2020/CVE-2020-9344.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9344.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-9344.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9344.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-9344.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9344.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9346.md:https://github.com/Live-Hack-CVE/CVE-2020-9346 ./external/trickest-cve/2020/CVE-2020-9359.md:https://github.com/my3ker/my3ker-cve-workshop @@ -68287,17 +69245,17 @@ ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/ElberTavares/routers-exploit ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/ElberTavares/routers-exploit/tree/master/tp-link +./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/password520/Penetration_PoC -./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-9374.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9375.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-9375.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9375.md:https://github.com/hectorgie/PoC-in-GitHub @@ -68309,14 +69267,15 @@ ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/htrgouvea/research ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/renatoalencar/dlink-dir610-exploits @@ -68326,20 +69285,19 @@ ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-9376.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/htrgouvea/research ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/ker2x/DearDiary -./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/renatoalencar/dlink-dir610-exploits ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-9377.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9380.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-9380.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9380.md:https://github.com/hectorgie/PoC-in-GitHub @@ -68352,21 +69310,21 @@ ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/Live-Hack-CVE/CVE-2020-9402 +./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/hasee2018/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/huike007/poc -./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/Live-Hack-CVE/CVE-2020-9402 -./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/reph0r/poc-exp-tools -./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-9402.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9405.md:https://github.com/dawid-czarnecki/public-vulnerabilities ./external/trickest-cve/2020/CVE-2020-9406.md:https://github.com/dawid-czarnecki/public-vulnerabilities ./external/trickest-cve/2020/CVE-2020-9407.md:https://github.com/dawid-czarnecki/public-vulnerabilities @@ -68424,129 +69382,130 @@ ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/DSO-Lab/pocscan ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments -./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/MeterianHQ/api-samples-python ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/Neko-chanQwQ/CVE-2020-9483 +./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/Veraxy00/SkywalkingRCE-vul +./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/shanika04/apache_skywalking ./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2020/CVE-2020-9483.md:https://github.com/Veraxy00/SkywalkingRCE-vul ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/404notf0und/CVE-Flow -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/alphaSeclab/sec-daily-2020 -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/anjai94/CVE-2020-9484-exploit ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/AssassinUKG/CVE-2020-9484 -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/caique-garbim/CVE-2020-9484_Exploit ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Catbamboo/Catbamboo.github.io ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/CnHack3r/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/ColdFusionX/CVE-2020-9484 -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/d3fudd/CVE-2020-9484_Exploit -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/DanQMoo/CVE-2020-9484-Scanner -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/DXY0411/CVE-2020-9484 +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/DanQMoo/CVE-2020-9484-Scanner ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/hasee2018/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/HxDDD/CVE-PoC ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/IdealDreamLast/CVE-2020-9484 ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Janalytics94/anomaly-detection-software ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Kaizhe/attacker -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/kh4sh3i/Apache-Tomcat-Pentesting ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Live-Hack-CVE/CVE-2021-25329 ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Live-Hack-CVE/CVE-2022-23181 +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/PenTestical/CVE-2020-9484 +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/RepublicR0K/CVE-2020-9484 +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/VICXOR/CVE-2020-9484 +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Xslover/CVE-2020-9484-Scanner +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/alphaSeclab/sec-daily-2020 +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/anjai94/CVE-2020-9484-exploit +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/caique-garbim/CVE-2020-9484_Exploit +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/d3fudd/CVE-2020-9484_Exploit +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/hasee2018/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/hectorgie/PoC-in-GitHub +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/huike007/penetration_poc +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/huike007/poc +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/kh4sh3i/Apache-Tomcat-Pentesting ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/masahiro331/CVE-2020-9484 -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/mklmfane/betvictor -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/osamahamad/CVE-2020-9484-Mass-Scan -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/PenTestical/CVE-2020-9484 ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/qerogram/CVE-2020-9484 ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/readloud/Awesome-Stars -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/RepublicR0K/CVE-2020-9484 ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/seanachao/CVE-2020-9484 -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/simran-sankhala/Pentest-Tomcat ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Spacial/awesome-csirt ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/tdtc7/qps ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/threedr3am/tomcat-cluster-session-sync-exp -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/VICXOR/CVE-2020-9484 ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/xbl2022/awesome-hacking-lists -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Xslover/CVE-2020-9484-Scanner ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-9484.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/GavinStevensHoboken/log4j +./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/Schnitker/log4j-min ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/albert-liu435/logging-log4j-1_2_17 ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/andrewd-sysdig/sysdig_package_report ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/apache/logging-log4j1 ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/averemee-si/oracdc ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/davejwilson/azure-spark-pools-log4j ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/f-this/f-apache -./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/GavinStevensHoboken/log4j ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/gumimin/dependency-check-sample -./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/jaspervanderhoek/MicroflowScheduledEventManager ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/lel99999/dev_MesosRI ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/ltslog/ltslog -./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/Schnitker/log4j-min ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/trhacknon/CVE-2021-44228-Scanner ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2020/CVE-2020-9488.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2020/CVE-2020-9489.md:https://github.com/Live-Hack-CVE/CVE-2020-9489 ./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/Dheia/sc-main ./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/hound672/BlackBox-CI-CD-script ./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/Live-Hack-CVE/CVE-2020-9490 ./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/Solhack/Team_CSI_platform ./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/hound672/BlackBox-CI-CD-script ./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/vshaliii/Funbox2-rookie ./external/trickest-cve/2020/CVE-2020-9490.md:https://github.com/vshaliii/Vegeta1-Vulhub-Walkthrough -./external/trickest-cve/2020/CVE-2020-9491.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2020/CVE-2020-9491.md:https://github.com/alopresto/epss_api_demo +./external/trickest-cve/2020/CVE-2020-9491.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2020/CVE-2020-9492.md:https://github.com/Live-Hack-CVE/CVE-2020-9492 +./external/trickest-cve/2020/CVE-2020-9493.md:https://github.com/GavinStevensHoboken/log4j ./external/trickest-cve/2020/CVE-2020-9493.md:https://github.com/albert-liu435/logging-log4j-1_2_17 ./external/trickest-cve/2020/CVE-2020-9493.md:https://github.com/apache/logging-log4j1 -./external/trickest-cve/2020/CVE-2020-9493.md:https://github.com/GavinStevensHoboken/log4j ./external/trickest-cve/2020/CVE-2020-9493.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2020/CVE-2020-9494.md:https://github.com/Live-Hack-CVE/CVE-2021-25329 ./external/trickest-cve/2020/CVE-2020-9495.md:https://github.com/0xT11/CVE-POC @@ -68555,38 +69514,38 @@ ./external/trickest-cve/2020/CVE-2020-9495.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9495.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9495.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/0xaniketB/HackTheBox-Monitors ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/0xaniketB/HackTheBox-Monitors ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/20142995/sectool ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/360quake/papers +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Ly0nt4r/CVE-2020-9496 +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/MrMeizhi/DriedMango +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Vulnmachines/apache-ofbiz-CVE-2020-9496 ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/ambalabanov/CVE-2020-9496 ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/amcai/myscan -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/cyber-niz/CVE-2020-9496 ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/dwisiswant0/CVE-2020-9496 -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/g33xter/CVE-2020-9496 -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/hectorgie/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Ly0nt4r/CVE-2020-9496 -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/MrMeizhi/DriedMango ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/s4dbrd/CVE-2020-9496 -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/Vulnmachines/apache-ofbiz-CVE-2020-9496 ./external/trickest-cve/2020/CVE-2020-9496.md:https://github.com/yuaneuro/ofbiz-poc ./external/trickest-cve/2020/CVE-2020-9517.md:https://github.com/ivanid22/NVD-scraper ./external/trickest-cve/2020/CVE-2020-9520.md:https://github.com/Live-Hack-CVE/CVE-2020-9520 @@ -68595,13 +69554,17 @@ ./external/trickest-cve/2020/CVE-2020-9540.md:https://github.com/DownWithUp/CVE-Stockpile ./external/trickest-cve/2020/CVE-2020-9546.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2020/CVE-2020-9546.md:https://github.com/FasterXML/jackson-databind/issues/2631 -./external/trickest-cve/2020/CVE-2020-9546.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-9546.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-9546.md:https://github.com/lnick2023/nicenice ./external/trickest-cve/2020/CVE-2020-9546.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-9546.md:https://github.com/xbl3/awesome-cve-poc_qazbnm456 ./external/trickest-cve/2020/CVE-2020-9546.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists +./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/fairyming/CVE-2020-9547 ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -68609,10 +69572,7 @@ ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/NetW0rK1le3r/awesome-hacking-lists ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/readloud/Awesome-Stars @@ -68625,9 +69585,11 @@ ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-9547.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/CnHack3r/Penetration_PoC +./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs +./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/fairyming/CVE-2020-9548 ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/hasee2018/Penetration_Testing_POC @@ -68635,9 +69597,7 @@ ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/huike007/poc ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/lnick2023/nicenice -./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/PalindromeLabs/Java-Deserialization-CVEs ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/password520/Penetration_PoC ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/qazbnm456/awesome-cve-poc ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/soosmile/POC @@ -68647,15 +69607,14 @@ ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/yahoo/cubed ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/yedada-wei/- ./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/yedada-wei/gongkaishouji -./external/trickest-cve/2020/CVE-2020-9548.md:https://github.com/YIXINSHUWU/Penetration_Testing_POC ./external/trickest-cve/2020/CVE-2020-9549.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2020/CVE-2020-9549.md:https://github.com/Live-Hack-CVE/CVE-2020-9549 ./external/trickest-cve/2020/CVE-2020-9549.md:https://github.com/carter-yagemann/ARCUS ./external/trickest-cve/2020/CVE-2020-9549.md:https://github.com/enferex/pdfresurrect/issues/8 -./external/trickest-cve/2020/CVE-2020-9549.md:https://github.com/Live-Hack-CVE/CVE-2020-9549 ./external/trickest-cve/2020/CVE-2020-9597.md:https://github.com/20142995/Goby ./external/trickest-cve/2020/CVE-2020-9714.md:https://github.com/V0lk3n/OSMR-CheatSheet -./external/trickest-cve/2020/CVE-2020-9715.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-9715.md:https://github.com/Live-Hack-CVE/CVE-2020-9715 +./external/trickest-cve/2020/CVE-2020-9715.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-9715.md:https://github.com/lsw29475/CVE-2020-9715 ./external/trickest-cve/2020/CVE-2020-9715.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9715.md:https://github.com/soosmile/POC @@ -68691,8 +69650,8 @@ ./external/trickest-cve/2020/CVE-2020-9743.md:https://github.com/404notf0und/CVE-Flow ./external/trickest-cve/2020/CVE-2020-9757.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2020/CVE-2020-9757.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2020/CVE-2020-9757.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9757.md:https://github.com/merlinepedra/nuclei-templates +./external/trickest-cve/2020/CVE-2020-9757.md:https://github.com/merlinepedra25/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9757.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2020/CVE-2020-9758.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-9758.md:https://github.com/ari034/CVE-2020-9758 @@ -68706,19 +69665,19 @@ ./external/trickest-cve/2020/CVE-2020-9767.md:https://github.com/shubham0d/Zoom-dll-hijacking ./external/trickest-cve/2020/CVE-2020-9767.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-9768.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-9768.md:https://github.com/XorgX304/CVE-2020-9768 ./external/trickest-cve/2020/CVE-2020-9768.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9768.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9768.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9768.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-9768.md:https://github.com/XorgX304/CVE-2020-9768 ./external/trickest-cve/2020/CVE-2020-9770.md:https://github.com/Charmve/BLE-Security-Attack-Defence -./external/trickest-cve/2020/CVE-2020-9770.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-9770.md:https://github.com/JeffroMF/awesome-bluetooth-security321 ./external/trickest-cve/2020/CVE-2020-9770.md:https://github.com/WinMin/Protocol-Vul -./external/trickest-cve/2020/CVE-2020-9771.md:https://github.com/amanszpapaya/MacPer +./external/trickest-cve/2020/CVE-2020-9770.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2020/CVE-2020-9771.md:https://github.com/HadessCS/Awesome-Privilege-Escalation -./external/trickest-cve/2020/CVE-2020-9771.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9771.md:https://github.com/Jymit/macos-notes +./external/trickest-cve/2020/CVE-2020-9771.md:https://github.com/amanszpapaya/MacPer +./external/trickest-cve/2020/CVE-2020-9771.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9779.md:https://github.com/didi/kemon ./external/trickest-cve/2020/CVE-2020-9781.md:https://github.com/0xT11/CVE-POC ./external/trickest-cve/2020/CVE-2020-9781.md:https://github.com/c0d3G33k/Safari-Video-Permission-Spoof-CVE-2020-9781 @@ -68728,6 +69687,7 @@ ./external/trickest-cve/2020/CVE-2020-9781.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-9784.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9787.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2020/CVE-2020-9789.md:https://github.com/1wc/1wc ./external/trickest-cve/2020/CVE-2020-9794.md:https://github.com/dgardella/KCC ./external/trickest-cve/2020/CVE-2020-9794.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2020/CVE-2020-9794.md:https://github.com/flexiondotorg/CNCF-02 @@ -68750,8 +69710,8 @@ ./external/trickest-cve/2020/CVE-2020-9854.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2020/CVE-2020-9854.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9876.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2020/CVE-2020-9876.md:https://github.com/anthonyharrison/csaf ./external/trickest-cve/2020/CVE-2020-9876.md:https://github.com/Live-Hack-CVE/CVE-2020-9876 +./external/trickest-cve/2020/CVE-2020-9876.md:https://github.com/anthonyharrison/csaf ./external/trickest-cve/2020/CVE-2020-9883.md:https://github.com/Live-Hack-CVE/CVE-2020-9883 ./external/trickest-cve/2020/CVE-2020-9895.md:https://github.com/sslab-gatech/freedom ./external/trickest-cve/2020/CVE-2020-9897.md:https://github.com/0xCyberY/CVE-T4PDF @@ -68760,13 +69720,16 @@ ./external/trickest-cve/2020/CVE-2020-9905.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9906.md:https://github.com/Live-Hack-CVE/CVE-2020-9906 ./external/trickest-cve/2020/CVE-2020-9910.md:https://github.com/Chaos192/test +./external/trickest-cve/2020/CVE-2020-9922.md:https://github.com/Wowfunhappy/Fix-Apple-Mail-CVE-2020-9922 ./external/trickest-cve/2020/CVE-2020-9922.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9922.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9922.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-9922.md:https://github.com/Wowfunhappy/Fix-Apple-Mail-CVE-2020-9922 ./external/trickest-cve/2020/CVE-2020-9928.md:https://github.com/didi/kemon ./external/trickest-cve/2020/CVE-2020-9929.md:https://github.com/didi/kemon ./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/0xT11/CVE-POC +./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/3th1c4l-t0n1/awesome-csirt +./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/V0lk3n/OSMR-CheatSheet ./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/hectorgie/PoC-in-GitHub @@ -68774,33 +69737,37 @@ ./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/mattshockl/CVE-2020-9934 ./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/soosmile/POC -./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/Spacial/awesome-csirt -./external/trickest-cve/2020/CVE-2020-9934.md:https://github.com/V0lk3n/OSMR-CheatSheet ./external/trickest-cve/2020/CVE-2020-9939.md:https://github.com/V0lk3n/OSMR-CheatSheet ./external/trickest-cve/2020/CVE-2020-9963.md:https://github.com/Jymit/macos-notes ./external/trickest-cve/2020/CVE-2020-9964.md:https://github.com/0x36/oob_events -./external/trickest-cve/2020/CVE-2020-9964.md:https://github.com/annapustovaya/Mobix -./external/trickest-cve/2020/CVE-2020-9964.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9964.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2020/CVE-2020-9964.md:https://github.com/Swordfish-Security/awesome-ios-security +./external/trickest-cve/2020/CVE-2020-9964.md:https://github.com/annapustovaya/Mobix +./external/trickest-cve/2020/CVE-2020-9964.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2020/CVE-2020-9967.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2020/CVE-2020-9967.md:https://github.com/Siguza/ios-resources ./external/trickest-cve/2020/CVE-2020-9967.md:https://github.com/alexplaskett/Publications ./external/trickest-cve/2020/CVE-2020-9967.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-9967.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2020/CVE-2020-9967.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2020/CVE-2020-9967.md:https://github.com/Siguza/ios-resources ./external/trickest-cve/2020/CVE-2020-9968.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9971.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9979.md:https://github.com/ChiChou/sploits ./external/trickest-cve/2020/CVE-2020-9979.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2020/CVE-2020-9986.md:https://github.com/T-jatesada/OpenHayStack ./external/trickest-cve/2020/CVE-2020-9986.md:https://github.com/positive-security/find-you ./external/trickest-cve/2020/CVE-2020-9986.md:https://github.com/seemoo-lab/openhaystack -./external/trickest-cve/2020/CVE-2020-9986.md:https://github.com/T-jatesada/OpenHayStack ./external/trickest-cve/2020/CVE-2020-9986.md:https://github.com/youneselmoukhtari/airtag-zonder-Apple-s-restricties ./external/trickest-cve/2020/CVE-2020-9986.md:https://github.com/youneselmoukhtari/openheystack ./external/trickest-cve/2020/CVE-2020-9991.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/0xT11/CVE-POC -./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Ashadowkhan/PENTESTINGBIBLE +./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/MedoX71T/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Micle5858/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE +./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/alphaSeclab/sec-daily-2020 ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/bjknbrrr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/c0ntextomy/c0ntextomy @@ -68811,21 +69778,15 @@ ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/hectorgie/PoC-in-GitHub ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/iamrajivd/pentest -./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/MedoX71T/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Micle5858/PENTESTING-BIBLE -./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/NetW0rK1le3r/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/nitishbadole/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/phant0n/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/readloud/Pentesting-Bible -./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/Saidul-M-Khan/PENTESTING-BIBLE ./external/trickest-cve/2020/CVE-2020-9992.md:https://github.com/soosmile/POC ./external/trickest-cve/2020/CVE-2020-9999.md:https://github.com/tdcoming/CVE-2020-9999 ./external/trickest-cve/2021/CVE-2021-0086.md:https://github.com/vusec/fpvi-scsb -./external/trickest-cve/2021/CVE-2021-0089.md:https://github.com/coolcatlee/Speculative-Code-Store-Bypass-POC ./external/trickest-cve/2021/CVE-2021-0089.md:https://github.com/JUSDJTIN/Speculative-Code-Store-Bypass-POC +./external/trickest-cve/2021/CVE-2021-0089.md:https://github.com/coolcatlee/Speculative-Code-Store-Bypass-POC ./external/trickest-cve/2021/CVE-2021-0089.md:https://github.com/vusec/fpvi-scsb ./external/trickest-cve/2021/CVE-2021-0144.md:https://github.com/sh7alward/Nightmare- ./external/trickest-cve/2021/CVE-2021-0144.md:https://github.com/song856854132/scrapy_CVE2021 @@ -68841,310 +69802,383 @@ ./external/trickest-cve/2021/CVE-2021-0252.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-gr7j-26pv-5v57 ./external/trickest-cve/2021/CVE-2021-0253.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-vrf9-cjcp-rwcr ./external/trickest-cve/2021/CVE-2021-0256.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2021/CVE-2021-0302.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0302.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0302.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0302.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0302.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0302.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0306.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0306.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0306.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0306.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0306.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0306.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0308.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0308.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0308.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0308.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0308.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0308.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0313.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0313.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0313.md:https://github.com/konstantin890/konstantin890 ./external/trickest-cve/2021/CVE-2021-0313.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0313.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0313.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0313.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0313.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2021/CVE-2021-0314.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0314.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0314.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0314.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0314.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0314.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0315.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0315.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0315.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0315.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0315.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0315.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0316.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0316.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0316.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0316.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0316.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0316.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0317.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0317.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0317.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0317.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0317.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0317.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0318.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0318.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0318.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0318.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0318.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0318.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0319.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0319.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0319.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0319.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0319.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0319.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0324.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2021/CVE-2021-0325.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0325.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0325.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0325.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0325.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0325.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0326.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0326.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0326.md:https://github.com/aemmitt-ns/skeleton ./external/trickest-cve/2021/CVE-2021-0326.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-0326.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0326.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-0326.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-0326.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0326.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0327.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0327.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0327.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0327.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0327.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0327.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0328.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0328.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0328.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0328.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0328.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0328.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0329.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0329.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0329.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0329.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0329.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0329.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0330.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0330.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0330.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0330.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0330.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0330.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0330.md:https://github.com/woc-hack/tutorial +./external/trickest-cve/2021/CVE-2021-0331.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0331.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0331.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0331.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0331.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0331.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0332.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0332.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0332.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0332.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0332.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0332.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0333.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0333.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0333.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0333.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0333.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0333.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0334.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0334.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0334.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0334.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0334.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0334.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0336.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0336.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0336.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0336.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0336.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0336.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0337.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0337.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0337.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0337.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0337.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0337.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0339.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0339.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0339.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0339.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0339.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0339.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0340.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0340.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0340.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0340.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0340.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0340.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0341.md:https://github.com/Anonymous-Phunter/PHunter -./external/trickest-cve/2021/CVE-2021-0341.md:https://github.com/au-abddakkak/python-stuff ./external/trickest-cve/2021/CVE-2021-0341.md:https://github.com/NicheToolkit/rest-toolkit +./external/trickest-cve/2021/CVE-2021-0341.md:https://github.com/au-abddakkak/python-stuff ./external/trickest-cve/2021/CVE-2021-0341.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2021/CVE-2021-0353.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-0355.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-0363.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-0364.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2021/CVE-2021-0391.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0391.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0391.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0391.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0391.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0391.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0393.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0393.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0393.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0393.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0393.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0393.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0394.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0394.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0394.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0394.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0394.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0394.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0396.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0396.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0396.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0396.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0396.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0396.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0397.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0397.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0397.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0397.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0397.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0397.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-0399.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0404.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2021/CVE-2021-0431.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0431.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0431.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0431.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0431.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0431.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0433.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0433.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0433.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0433.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0433.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0433.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0434.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-0435.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0435.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0435.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0435.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0435.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0435.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0437.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0437.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0437.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0437.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0437.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0437.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0444.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2021/CVE-2021-0472.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0472.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0472.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0472.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0472.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0472.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0474.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0474.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0474.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0474.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0474.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0474.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0475.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0475.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0475.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0475.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0475.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0475.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0476.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0476.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0476.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0476.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0476.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0476.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0478.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0478.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0478.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0478.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0478.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0478.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0481.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0481.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0481.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0481.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0481.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0481.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0485.md:https://github.com/Ch0pin/CVE20210485 +./external/trickest-cve/2021/CVE-2021-0485.md:https://github.com/Ch0pin/related_work ./external/trickest-cve/2021/CVE-2021-0485.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups +./external/trickest-cve/2021/CVE-2021-0506.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0506.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0506.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0506.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0506.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0506.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0507.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0507.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0507.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0507.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0507.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0507.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0508.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0508.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0508.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0508.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0508.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0508.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0509.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0509.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0509.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0509.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0509.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0509.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0510.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0510.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0510.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0510.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0510.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0510.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0511.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-0513.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0513.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0513.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0513.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0513.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0513.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0516.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0516.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0516.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0516.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0516.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0516.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0519.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0519.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0519.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0519.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0519.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0519.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0520.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0520.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0520.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0520.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0520.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0520.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0521.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2021/CVE-2021-0522.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0522.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0522.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0522.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0522.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0522.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0586.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0586.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0586.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0586.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0586.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0586.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0589.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0589.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0589.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0589.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0589.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0589.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0591.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2021/CVE-2021-0591.md:https://github.com/wrlu/Vulnerabilities +./external/trickest-cve/2021/CVE-2021-0594.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0594.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0594.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0594.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0594.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0594.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0595.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0595.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0595.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0595.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-0595.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-0595.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0595.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0597.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2021/CVE-2021-0600.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0600.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0600.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0600.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0600.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0600.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0604.md:https://github.com/virtualpatch/virtualpatch_evaluation ./external/trickest-cve/2021/CVE-2021-0639.md:https://github.com/Avalonswanderer/widevinel3_Android_PoC +./external/trickest-cve/2021/CVE-2021-0640.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0640.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0640.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0640.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0640.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0640.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0652.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0652.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0652.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0652.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0652.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0652.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0683.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0683.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0683.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0683.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0683.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0683.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0688.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0688.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0688.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0688.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0688.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0688.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0705.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0705.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0705.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0705.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0705.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0705.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-0708.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0708.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0708.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0708.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0708.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0708.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/enterprisemodules/vulnerability_demo +./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-0920.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-0928.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0928.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0928.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0928.md:https://github.com/michalbednarski/ReparcelBug2 ./external/trickest-cve/2021/CVE-2021-0928.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-0928.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-0928.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0928.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0931.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2021/CVE-2021-0954.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-0954.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-0954.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-0954.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-0954.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-0954.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-0963.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1048.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1049.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/pokerfaceSad/CVE-2021-1056 -./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-1056.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1090.md:https://github.com/0xf4b1/bsod-kernel-fuzzing ./external/trickest-cve/2021/CVE-2021-1095.md:https://github.com/0xf4b1/bsod-kernel-fuzzing @@ -69172,11 +70206,11 @@ ./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1497.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-1498.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-1498.md:https://github.com/ARPSyndicate/kenzer-templates @@ -69189,6 +70223,8 @@ ./external/trickest-cve/2021/CVE-2021-1499.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-1499.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-1568.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/jbaines-r7/cisco_asa_research ./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/jbaines-r7/staystaystay @@ -69196,43 +70232,44 @@ ./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1585.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1588.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-1590.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-1591.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-1592.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-1602.md:https://github.com/Yu3H0/IoT_CVE +./external/trickest-cve/2021/CVE-2021-1636.md:https://github.com/Nate0634034090/bug-free-memory ./external/trickest-cve/2021/CVE-2021-1636.md:https://github.com/ben3636/wiper-no-wiping ./external/trickest-cve/2021/CVE-2021-1636.md:https://github.com/curated-intel/Ukraine-Cyber-Operations -./external/trickest-cve/2021/CVE-2021-1636.md:https://github.com/Nate0634034090/bug-free-memory ./external/trickest-cve/2021/CVE-2021-1636.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1636.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-1640.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-1643.md:https://github.com/linhlhq/TinyAFL ./external/trickest-cve/2021/CVE-2021-1644.md:https://github.com/linhlhq/TinyAFL +./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/dmlgzs/cve-2021-1647 ./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/findcool/cve-2021-1647 ./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/pipiscrew/timeline -./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1647.md:https://github.com/v-p-b/avpwn ./external/trickest-cve/2021/CVE-2021-1648.md:https://github.com/hatRiot/bugs +./external/trickest-cve/2021/CVE-2021-1656.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1656.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1656.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1656.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1656.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1656.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1656.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1656.md:https://github.com/waleedassar/CVE-2021-1656 -./external/trickest-cve/2021/CVE-2021-1665.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-1665.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2021/CVE-2021-1665.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2021/CVE-2021-1665.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-1665.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-1665.md:https://github.com/hardik05/winafl-powermopt ./external/trickest-cve/2021/CVE-2021-1665.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-1665.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-1665.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/0x727/usefull-elevation-of-privilege ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/0xaniketB/HackTheBox-Driver @@ -69240,14 +70277,59 @@ ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/3gstudent/Invoke-BuildAnonymousSMBServer ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/4RG0S/2021-Summer-Some-Day-Exploit ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/5l1v3r1/CVE-2021-1675-Mitigation-For-Systems-That-Need-Spooler +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/AndrewTrube/CVE-2021-1675 +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Anonymous-Family/Zero-day-scanning +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/BOFs/CobaltStrike +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/BeetleChunks/SpoolSploit +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CharlesTheGreat77/FreddyKrueger +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CnOxx1/CVE-2021-34527-1675 +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/D3Ext/PentestDictionary +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/DenizSe/CVE-2021-34527 +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Falcon712/Windows_Hardening_Project +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Getshell/CobaltStrike +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Iveco/xknow_infosec +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/JohnHammond/CVE-2021-34527 +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/JumpsecLabs/PrintNightmare +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/LaresLLC/CVE-2021-1675 +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Mikasazero/Cobalt-Strike +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/MizaruIT/PENTAD-TOOLKIT +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/NickSanzotta/zeroscan +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/OppressionBreedsResistance/CVE-2021-1675-PrintNightmare +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Qazeer/OffensivePythonPipeline +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/RarW0lf/PrintNightmare-BB-Payload +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/S3cur3Th1sSh1t/PowerSharpPack +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SaintsConnor/Exploits +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Steels03/PrintNightmare-Driver-Checker +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/TheJoyOfHacking/calebstewart-CVE-2021-1675 +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/TheJoyOfHacking/cube0x0-CVE-2021-1675 +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Tomparte/PrintNightmare +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/VK9D/PrintNightmare +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/WidespreadPandemic/CVE-2021-34527_ACL_mitigation +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Winter3un/CVE-2021-1675 +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Wra7h/SharpPN +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/YangSirrr/YangsirStudyPlan ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/aatharvauti/AD ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/afine-com/research ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/afinepl/research ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/alvesnet-oficial/microsoft-vulnerabilidades ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/alvesnet-suporte/microsoft-vulnerabilidades -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/AndrewTrube/CVE-2021-1675 -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Anonymous-Family/Zero-day-scanning ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/arifhidayat65/PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/auduongxuan/CVE-2022-26809 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/aymankhder/AD-esploitation-cheatsheet @@ -69255,53 +70337,42 @@ ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/b4rtik/SharpKatz ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/bartimus-primed/CVE-2021-1675-Yara ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/bartimusprimed/CVE-2021-1675-Yara -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/BeetleChunks/SpoolSploit ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/binganao/vulns-2022 -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/BOFs/CobaltStrike ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/boh/RedCsharp ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/brimstone/stars ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/byt3bl33d3r/ItWasAllADream ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/calebstewart/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/cfalta/MicrosoftWontFixList -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CharlesTheGreat77/FreddyKrueger +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/chosenonehacks/Red-Team-tools-and-usefull-links ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/ciwen3/PNPT ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/clearbluejar/cve-markdown-charts -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CnOxx1/CVE-2021-34527-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/corelight/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/crtaylor315/PrintNightmare-Before-Halloween ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/cube0x0/CVE-2021-1675 -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/cyb3rpeace/CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/cyberfreaq/configs ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/D3Ext/PentestDictionary ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/demilson/spoolsv -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/DenizSe/CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/devkw/PentestDictionary ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/dxnboy/redteam +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/edisonrivera/HackTheBox ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/edsonjt81/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/edsonjt81/SpoolSploit -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/eng-amarante/CyberSecurity ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/eversinc33/NimNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/evilashz/CVE-2021-1675-LPE-EXP ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/f4T1H21/HackTheBox-Writeups -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Falcon712/Windows_Hardening_Project ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/fei9747/Awesome-CobaltStrike ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/galoget/PrintNightmare-CVE-2021-1675-CVE-2021-34527 -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Getshell/CobaltStrike ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/gohrenberg/CVE-2021-1675-Mitigation-For-Systems-That-Need-Spooler ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/goldenscale/GS_GithubMirror ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/gyaansastra/Print-Nightmare-LPE -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/hack-parthsharma/RedTeam-Cheetsheet ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/hack-parthsharma/WinPwn ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/hahaleyile/my-CVE-2021-1675 @@ -69310,58 +70381,42 @@ ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/initconf/cve-2021-1675-printnightmare -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Iveco/xknow_infosec ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/izj007/wechat -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/JohnHammond/CVE-2021-34527 -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/JumpsecLabs/PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/k0imet/CVE-POCs -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/k8gege/cve-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/k8gege/CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/k8gege/Ladon +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/k8gege/cve-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/killtr0/CVE-2021-1675-PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/kondah/patch-cve-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/kougyokugentou/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/LaresLLC/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/lawrenceamer/0xsp-Mongoose -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/ly4k/PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/mayormaier/printnightmare-fixes ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/mdecrevoisier/EVTX-to-MITRE-Attack ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/mdecrevoisier/SIGMA-detection-rules -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/merlinepedra25/CobaltStrike ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/merlinepedra/CobaltStrike -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Mikasazero/Cobalt-Strike -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/MizaruIT/PENTAD-TOOLKIT +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/merlinepedra25/CobaltStrike ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/morkin1792/security-tests ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/mstxq17/CVE-2021-1675_RDL_LPE ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/naujpr/printnightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527 -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/NickSanzotta/zeroscan ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/numanturle/PrintNightmare -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/OppressionBreedsResistance/CVE-2021-1675-PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/outflanknl/PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/ozergoker/PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/penetrarnya-tm/WeaponizeKali.sh ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/ptter23/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/puckiestyle/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/pwninx/WinPwn -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Qazeer/OffensivePythonPipeline ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/r1skkam/PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/raithedavion/PrintNightmare -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/RarW0lf/PrintNightmare-BB-Payload ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/real-acmkan/docker-printernightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/retr0-13/PrintNightmare @@ -69369,44 +70424,28 @@ ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/rnbochsr/atlas ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/S3cur3Th1sSh1t/PowerSharpPack -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/S3cur3Th1sSh1t/WinPwn ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/sabrinalupsan/pentesting-active-directory ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/sailay1996/PrintNightmare-LPE -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SaintsConnor/Exploits ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/saurav2shukla/vulnerabilitiesPoC -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/sh7alward/CVE-20121-34527-nightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/sinfulz/JustGetDA ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/snovvcrash/WeaponizeKali.sh -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Steels03/PrintNightmare-Driver-Checker -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/suljov/suljov-Pentest-ctf-cheat-sheet ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/suljov/Windows-and-Active-Directory ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/suljov/Windwos-and-Active-Directory -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/suljov/suljov-Pentest-ctf-cheat-sheet ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/tanarchytan/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/thalpius/Microsoft-CVE-2021-1675 -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/TheJoyOfHacking/calebstewart-CVE-2021-1675 -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/TheJoyOfHacking/cube0x0-CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/thomasgeens/CVE-2021-1675 -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Tomparte/PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/uhub/awesome-c-sharp ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/vanhohen/ADNinja -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/VK9D/PrintNightmare ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/WidespreadPandemic/CVE-2021-34527_ACL_mitigation -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Winter3un/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/Wra7h/SharpPN ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/wsummerhill/CobaltStrike_RedTeam_CheatSheet ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/xbufu/PrintNightmareCheck ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/YangSirrr/YangsirStudyPlan ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/yigitturak/Forensics ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/yovelo98/OSCP-Cheatsheet ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/yu2u/CVE-2021-1675 @@ -69415,49 +70454,73 @@ ./external/trickest-cve/2021/CVE-2021-1675.md:https://github.com/zha0/Microsoft-CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-1678.md:https://github.com/bodik/awesome-potatoes ./external/trickest-cve/2021/CVE-2021-1695.md:https://github.com/clearbluejar/cve-markdown-charts +./external/trickest-cve/2021/CVE-2021-1698.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1698.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1698.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1698.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1698.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1698.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1698.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1698.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1698.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2021/CVE-2021-1699.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1699.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1699.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1699.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1699.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1699.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1699.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1699.md:https://github.com/waleedassar/CVE-2021-1699 ./external/trickest-cve/2021/CVE-2021-1709.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-1727.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1727.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1727.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1727.md:https://github.com/klinix5/CVE-2021-1727 ./external/trickest-cve/2021/CVE-2021-1727.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1727.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1727.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1727.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-1730.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1730.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1730.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1730.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1730.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1730.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1730.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1730.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/3th1c4l-t0n1/awesome-csirt +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ASR511-OO7/windows-kernel-exploits ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ASR511-OO7/windows-kernel-exploits -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/B0nfee/CVE-2022-21882 ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/BeneficialCode/CVE-2021-1732 -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/bhassani/Recent-CVE -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/brimstone/stars -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ClassBluer/Exploit_Tools ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/CVEDB/top -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ClassBluer/Exploit_Tools ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/CyberMonitor/somethingweneed ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/David-Honisch/CVE-2022-21882 +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/KaLendsi/CVE-2021-1732-Exploit +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/KaLendsi/CVE-2022-21882 +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/LegendSaber/exp_x64 +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Pai-Po/CVE-2021-1732 +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ReJimp/Kernel_Exploit +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/YOunGWebER/cve_2021_1732 +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/YangSirrr/YangsirStudyPlan +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/albinjoshy03/windows-kernel-exploits +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/asr511/windows-kernel-exploits +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/bhassani/Recent-CVE +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/brimstone/stars +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/demilson/Windows ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732 ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/fei9747/WindowsElevation ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/fenalik/CVE-2021-1732 @@ -69466,52 +70529,36 @@ ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/hugefiver/mystars ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/iGen1us/Windows-Kernal-CVE -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/jessica0f0116/cve_2022_21882-cve_2021_1732 -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/joydo/CVE-Writeups -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/k0imet/CVE-POCs -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/KaLendsi/CVE-2021-1732-Exploit -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/KaLendsi/CVE-2022-21882 ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/k-k-k-k-k/CVE-2021-1732 -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/LegendSaber/exp_x64 +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/linuxdy/CVE-2021-1732_exp ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ltfafei/my_POC ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/oneoy/CVE-2021-1732-Exploit -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Pai-Po/CVE-2021-1732 ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/paramint/windows-kernel-exploits ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/r1l4-i3pur1l4/CVE-2021-1732 ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/r1l4-i3pur1l4/CVE-2022-21882 +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/r2bet/CVE-2021-1732 ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ratw/CVE-2021-1732 -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ReJimp/Kernel_Exploit -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/reph0r/poc-exp -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/reph0r/Shooting-Range -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/SecWiki/windows-kernel-exploits -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/reph0r/poc-exp +./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Spacial/awesome-csirt -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/win32kdie/Kernel_Exploit ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/YangSirrr/YangsirStudyPlan ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/yisan1/hh -./external/trickest-cve/2021/CVE-2021-1732.md:https://github.com/YOunGWebER/cve_2021_1732 ./external/trickest-cve/2021/CVE-2021-1740.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-1747.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-1748.md:https://github.com/ChiChou/mistune-patch-backport @@ -69523,20 +70570,22 @@ ./external/trickest-cve/2021/CVE-2021-1758.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-1779.md:https://github.com/V0lk3n/OSMR-CheatSheet ./external/trickest-cve/2021/CVE-2021-1781.md:https://github.com/Jymit/macos-notes -./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/H0aHuynh/LiRa ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/H0aHuynh/LiRa14 +./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/ModernPwner/cicuta_virosa +./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/Siguza/ios-resources +./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/janderson61890/jailbreak ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/ModernPwner/cicuta_virosa ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/pattern-f/TQ-pre-jailbreak -./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/Siguza/ios-resources +./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/raymontag/cve-2021-1782 ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/synacktiv/CVE-2021-1782 -./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1782.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1784.md:https://github.com/Jymit/macos-notes ./external/trickest-cve/2021/CVE-2021-1786.md:https://github.com/houjingyi233/macOS-iOS-system-security @@ -69561,67 +70610,88 @@ ./external/trickest-cve/2021/CVE-2021-1879.md:https://github.com/Nazky/PS4CVE20211879 ./external/trickest-cve/2021/CVE-2021-1881.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-1882.md:https://github.com/Peterpan0927/pocs +./external/trickest-cve/2021/CVE-2021-1883.md:https://github.com/Peterpan0927/pocs +./external/trickest-cve/2021/CVE-2021-1883.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1883.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1883.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1883.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-1883.md:https://github.com/Peterpan0927/pocs ./external/trickest-cve/2021/CVE-2021-1883.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1883.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1883.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1884.md:https://github.com/Peterpan0927/pocs ./external/trickest-cve/2021/CVE-2021-1885.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2021/CVE-2021-1903.md:https://github.com/alipay/Owfuzz ./external/trickest-cve/2021/CVE-2021-1903.md:https://github.com/E7mer/Owfuzz +./external/trickest-cve/2021/CVE-2021-1903.md:https://github.com/alipay/Owfuzz ./external/trickest-cve/2021/CVE-2021-1903.md:https://github.com/y0d4a/OWFuzz +./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1905.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1906.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1906.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1906.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1906.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1906.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1906.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1906.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1929.md:https://github.com/virtualpatch/virtualpatch_evaluation +./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1940.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/gmh5225/awesome-game-security +./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-1961.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/Fans0n-Fan/Awesome-IoT-exp +./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/parsdefense/CVE-2021-1965 ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-1965.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1968.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-1969.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-1994.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-1994.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-1994.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1994.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-1994.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-1994.md:https://github.com/somatrasss/weblogic2021 ./external/trickest-cve/2021/CVE-2021-1994.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-1994.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-1994.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-20016.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-20016.md:https://github.com/triw0lf/Security-Matters-22 @@ -69631,20 +70701,21 @@ ./external/trickest-cve/2021/CVE-2021-20028.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-20030.md:https://github.com/Live-Hack-CVE/CVE-2021-20030 ./external/trickest-cve/2021/CVE-2021-20031.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/ExploitPwner/CVE-2021-20038-Mass-RCE-SonicWall +./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/S3ntinelX/nmap-scripts +./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/XRSec/AWVS14-Update +./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/XmasSnowREAL/CVE-2021-20038-Mass-RCE +./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/jbaines-r7/badblood ./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/S3ntinelX/nmap-scripts ./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/vesperp/CVE-2021-20038-SonicWall-RCE -./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/XmasSnowREAL/CVE-2021-20038-Mass-RCE -./external/trickest-cve/2021/CVE-2021-20038.md:https://github.com/XRSec/AWVS14-Update ./external/trickest-cve/2021/CVE-2021-20039.md:https://github.com/jbaines-r7/badblood ./external/trickest-cve/2021/CVE-2021-20042.md:https://github.com/XRSec/AWVS14-Update ./external/trickest-cve/2021/CVE-2021-20046.md:https://github.com/GANGE666/Vulnerabilities @@ -69654,8 +70725,8 @@ ./external/trickest-cve/2021/CVE-2021-20050.md:https://github.com/RedTeamExp/CVE-2021-22005_PoC ./external/trickest-cve/2021/CVE-2021-20066.md:https://github.com/Live-Hack-CVE/CVE-2021-20066 ./external/trickest-cve/2021/CVE-2021-20066.md:https://github.com/upsideon/shoveler -./external/trickest-cve/2021/CVE-2021-20077.md:https://github.com/Live-Hack-CVE/CVE-2021-20077 ./external/trickest-cve/2021/CVE-2021-2007.md:https://github.com/Live-Hack-CVE/CVE-2021-2007 +./external/trickest-cve/2021/CVE-2021-20077.md:https://github.com/Live-Hack-CVE/CVE-2021-20077 ./external/trickest-cve/2021/CVE-2021-20083.md:https://github.com/BlackFan/client-side-prototype-pollution ./external/trickest-cve/2021/CVE-2021-20083.md:https://github.com/BlackFan/client-side-prototype-pollution/blob/master/pp/jquery-query-object.md ./external/trickest-cve/2021/CVE-2021-20084.md:https://github.com/BlackFan/client-side-prototype-pollution @@ -69685,10 +70756,11 @@ ./external/trickest-cve/2021/CVE-2021-20123.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-20124.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-20137.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-20138.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-20138.md:https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-20138 +./external/trickest-cve/2021/CVE-2021-20138.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-20138.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-20138.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-20138.md:https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-20138 -./external/trickest-cve/2021/CVE-2021-20138.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-20138.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-20150.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-20158.md:https://github.com/ARPSyndicate/kenzer-templates @@ -69697,19 +70769,20 @@ ./external/trickest-cve/2021/CVE-2021-20201.md:https://github.com/Live-Hack-CVE/CVE-2021-20201 ./external/trickest-cve/2021/CVE-2021-20203.md:https://github.com/Live-Hack-CVE/CVE-2021-20203 ./external/trickest-cve/2021/CVE-2021-20208.md:https://github.com/Live-Hack-CVE/CVE-2021-20208 -./external/trickest-cve/2021/CVE-2021-20217.md:https://github.com/MegaManSec/privoxy +./external/trickest-cve/2021/CVE-2021-2021.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-2021.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-2021.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-2021.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-2021.md:https://github.com/r0ckysec/CVE-2021-21985 ./external/trickest-cve/2021/CVE-2021-2021.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-2021.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-2021.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-2021.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-20217.md:https://github.com/MegaManSec/privoxy ./external/trickest-cve/2021/CVE-2021-20220.md:https://github.com/brandonshiyay/learn-v8 +./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/luojc123/shim-nsdl @@ -69721,23 +70794,28 @@ ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2021/CVE-2021-20225.md:https://github.com/vathpela/shim-review ./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-20226.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-20228.md:https://github.com/equinor/appsec-owasptop10wrkshp -./external/trickest-cve/2021/CVE-2021-20231.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2021/CVE-2021-20231.md:https://github.com/Azure/publish-security-assessments -./external/trickest-cve/2021/CVE-2021-20231.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2021/CVE-2021-20231.md:https://github.com/GitHubForSnap/ssmtp-gael +./external/trickest-cve/2021/CVE-2021-20231.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments +./external/trickest-cve/2021/CVE-2021-20231.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2021/CVE-2021-20231.md:https://github.com/onzack/trivy-multiscanner -./external/trickest-cve/2021/CVE-2021-20232.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2021/CVE-2021-20232.md:https://github.com/GitHubForSnap/ssmtp-gael +./external/trickest-cve/2021/CVE-2021-20232.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2021/CVE-2021-20232.md:https://github.com/onzack/trivy-multiscanner +./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/EuroLinux/shim-review +./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/luojc123/shim-nsdl @@ -69750,7 +70828,6 @@ ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/puzzleos/uefi-shim_review ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/rhboot/shim-review ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/synackcyber/BootHole_Fix -./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-20233.md:https://github.com/vathpela/shim-review ./external/trickest-cve/2021/CVE-2021-20268.md:https://github.com/dylandreimerink/gobpfld @@ -69767,8 +70844,8 @@ ./external/trickest-cve/2021/CVE-2021-20284.md:https://github.com/fluidattacks/makes ./external/trickest-cve/2021/CVE-2021-20285.md:https://github.com/upx/upx/issues/421 ./external/trickest-cve/2021/CVE-2021-20288.md:https://github.com/vovashkil/cheatsheet-linux-misc -./external/trickest-cve/2021/CVE-2021-20291.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-20291.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2021/CVE-2021-20291.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-20291.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2021/CVE-2021-20294.md:https://github.com/fluidattacks/makes ./external/trickest-cve/2021/CVE-2021-20294.md:https://github.com/manas3c/CVE-POC @@ -69796,12 +70873,13 @@ ./external/trickest-cve/2021/CVE-2021-2064.md:https://github.com/somatrasss/weblogic2021 ./external/trickest-cve/2021/CVE-2021-20655.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-20655.md:https://github.com/triw0lf/Security-Matters-22 +./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/s-index/CVE-2021-20717 ./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/s-index/poc-list ./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-20717.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-20734.md:https://github.com/wild0ni0n/wild0ni0n ./external/trickest-cve/2021/CVE-2021-20746.md:https://github.com/wild0ni0n/wild0ni0n @@ -69816,48 +70894,53 @@ ./external/trickest-cve/2021/CVE-2021-20815.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/Cosemz/CVE-2021-20837 +./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/avboy1337/CVE-2021-20837 ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/byteofandri/CVE-2021-20837 ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/byteofjoshua/CVE-2021-20837 -./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/Cosemz/CVE-2021-20837 ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/ghost-nemesis/cve-2021-20837-poc ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/ohnonoyesyes/CVE-2021-20837 ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/orangmuda/CVE-2021-20837 ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-20837.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-2086.md:https://github.com/dlehgus1023/CVE -./external/trickest-cve/2021/CVE-2021-2086.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2021/CVE-2021-2086.md:https://github.com/dlehgus1023/VirtualBox_IO-Fuzz +./external/trickest-cve/2021/CVE-2021-2086.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2021/CVE-2021-2086.md:https://github.com/erepspinos/CVE -./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/HoangKien1020/CVE-2021-21014 +./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21014.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/ZeusBox/CVE-2021-21017 ./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/dudacgf/ovr_convert ./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/tzwlhack/CVE-2021-21017 ./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities -./external/trickest-cve/2021/CVE-2021-21017.md:https://github.com/ZeusBox/CVE-2021-21017 ./external/trickest-cve/2021/CVE-2021-21037.md:https://github.com/tanjiti/sec_profile +./external/trickest-cve/2021/CVE-2021-2104.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/NattiSamson/CVE-2021-21042 +./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/NattiSamson/CVE-2021-21042 ./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/r1l4-i3pur1l4/CVE-2021-21042 ./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21042.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21045.md:https://github.com/Live-Hack-CVE/CVE-2021-21045 ./external/trickest-cve/2021/CVE-2021-21046.md:https://github.com/Live-Hack-CVE/CVE-2021-21046 @@ -69871,6 +70954,7 @@ ./external/trickest-cve/2021/CVE-2021-21062.md:https://github.com/Live-Hack-CVE/CVE-2021-21062 ./external/trickest-cve/2021/CVE-2021-21063.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-21063.md:https://github.com/Live-Hack-CVE/CVE-2021-21063 +./external/trickest-cve/2021/CVE-2021-2108.md:https://github.com/somatrasss/weblogic2021 ./external/trickest-cve/2021/CVE-2021-21086.md:https://github.com/infobyte/Exploit-CVE-2021-21086 ./external/trickest-cve/2021/CVE-2021-21086.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21086.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -69879,7 +70963,6 @@ ./external/trickest-cve/2021/CVE-2021-21087.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21087.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-21087.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-2108.md:https://github.com/somatrasss/weblogic2021 ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/1n7erface/PocList ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/20142995/sectool @@ -69888,60 +70971,63 @@ ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/dinosn/CVE-2021-2109 ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/H4ckTh3W0r1d/Goby_POC +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Vulnmachines/oracle-weblogic-CVE-2021-2109 +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Yang0615777/PocList +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/dinosn/CVE-2021-2109 +./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/luck-ying/Library-POC ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/rabbitsafe/CVE-2021-2109 -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/somatrasss/weblogic2021 ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/sp4zcmd/WeblogicExploit-GUI ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/superfish9/pt -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/tijldeneut/Security ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/veo/vscan -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Vulnmachines/oracle-weblogic-CVE-2021-2109 -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/xanszZZ/pocsuite3-poc ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/xiaoyaovo/2021SecWinterTask ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/Yang0615777/PocList ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/yuaneuro/CVE-2021-2109_poc ./external/trickest-cve/2021/CVE-2021-2109.md:https://github.com/yyzsec/2021SecWinterTask -./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/Gh0st0ne/CVE-2021-21110 +./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21110.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21112.md:https://github.com/StarCrossPortal/bug-hunting-101 ./external/trickest-cve/2021/CVE-2021-21122.md:https://github.com/StarCrossPortal/bug-hunting-101 +./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome +./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/Puliczek/puliczek +./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/adriacabeza/personal-stars ./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome -./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/Puliczek/puliczek ./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21123.md:https://github.com/xdavidhu/awesome-google-vrp-writeups @@ -69954,36 +71040,39 @@ ./external/trickest-cve/2021/CVE-2021-21131.md:https://github.com/Puliczek/puliczek ./external/trickest-cve/2021/CVE-2021-21141.md:https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome ./external/trickest-cve/2021/CVE-2021-21141.md:https://github.com/Puliczek/puliczek -./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/Grayhaxor/CVE-2021-21148 +./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21148.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21155.md:https://github.com/StarCrossPortal/bug-hunting-101 ./external/trickest-cve/2021/CVE-2021-21159.md:https://github.com/StarCrossPortal/bug-hunting-101 ./external/trickest-cve/2021/CVE-2021-21172.md:https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome ./external/trickest-cve/2021/CVE-2021-21172.md:https://github.com/Puliczek/puliczek -./external/trickest-cve/2021/CVE-2021-21188.md:https://github.com/mehrzad1994/CVE-2021-21193 ./external/trickest-cve/2021/CVE-2021-21188.md:https://github.com/StarCrossPortal/bug-hunting-101 +./external/trickest-cve/2021/CVE-2021-21188.md:https://github.com/mehrzad1994/CVE-2021-21193 +./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/Sauercloud/RWCTF21-VirtualBox-61-escape +./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/chatbottesisgmailh/Sauercloude +./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/shi10587s/Sauercloude +./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21190.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-21190.md:https://github.com/StarCrossPortal/bug-hunting-101 +./external/trickest-cve/2021/CVE-2021-21193.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21193.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-21193.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21193.md:https://github.com/mehrzad1994/CVE-2021-21193 ./external/trickest-cve/2021/CVE-2021-21193.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21193.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21193.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21193.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21198.md:https://github.com/StarCrossPortal/bug-hunting-101 -./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/chatbottesisgmailh/Sauercloude -./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/Sauercloud/RWCTF21-VirtualBox-61-escape -./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/shi10587s/Sauercloude -./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-2119.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21202.md:https://github.com/StarCrossPortal/bug-hunting-101 ./external/trickest-cve/2021/CVE-2021-21203.md:https://github.com/StarCrossPortal/bug-hunting-101 ./external/trickest-cve/2021/CVE-2021-21204.md:https://github.com/StarCrossPortal/bug-hunting-101 @@ -69992,14 +71081,15 @@ ./external/trickest-cve/2021/CVE-2021-21217.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-21218.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-21219.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2021/CVE-2021-21220.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2021/CVE-2021-21220.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-21220.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2021/CVE-2021-21220.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21220.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21220.md:https://github.com/security-dbg/CVE-2021-21220 ./external/trickest-cve/2021/CVE-2021-21220.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-21223.md:https://github.com/StarCrossPortal/bug-hunting-101 ./external/trickest-cve/2021/CVE-2021-21224.md:https://github.com/0x2l/0x2l_v8_exp +./external/trickest-cve/2021/CVE-2021-21224.md:https://github.com/StarCrossPortal/bug-hunting-101 ./external/trickest-cve/2021/CVE-2021-21224.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2021/CVE-2021-21224.md:https://github.com/avboy1337/1195777-chrome0day ./external/trickest-cve/2021/CVE-2021-21224.md:https://github.com/c3l3si4n/malicious_nuclei_templates @@ -70008,26 +71098,27 @@ ./external/trickest-cve/2021/CVE-2021-21224.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21224.md:https://github.com/ohnonoyesyes/CVE-2021-21224 ./external/trickest-cve/2021/CVE-2021-21224.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21224.md:https://github.com/StarCrossPortal/bug-hunting-101 -./external/trickest-cve/2021/CVE-2021-21225.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2021/CVE-2021-21225.md:https://github.com/AvavaAYA/ctf-writeup-collection +./external/trickest-cve/2021/CVE-2021-21225.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2021/CVE-2021-21225.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-21226.md:https://github.com/StarCrossPortal/bug-hunting-101 +./external/trickest-cve/2021/CVE-2021-2123.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/LoveCppp/LoveCppp -./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/PwCNO-CTO/CVE-2021-21234 +./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/ax1sX/SpringSecurity +./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/huimzjty/vulwiki +./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/PwCNO-CTO/CVE-2021-21234 ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/pyn3rd/Spring-Boot-Vulnerability ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-21234.md:https://github.com/xiaojiangxl/CVE-2021-21234 @@ -70035,8 +71126,9 @@ ./external/trickest-cve/2021/CVE-2021-21235.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2021/CVE-2021-21236.md:https://github.com/doyensec/regexploit ./external/trickest-cve/2021/CVE-2021-21236.md:https://github.com/retr0-13/regexploit -./external/trickest-cve/2021/CVE-2021-2123.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-2124.md:https://github.com/jidoc01/jidoc-writeups ./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/ANTONYOH/midterm_trivy +./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/McLaouth/trivi ./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/aquasecurity/trivy ./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/doyensec/regexploit ./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/fhirfactory/pegacorn-scanner-trivy @@ -70046,13 +71138,11 @@ ./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/kaisenlinux/trivy ./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/krishna-commits/trivy ./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/krishna-commits/trivy-test -./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/McLaouth/trivi ./external/trickest-cve/2021/CVE-2021-21240.md:https://github.com/retr0-13/regexploit ./external/trickest-cve/2021/CVE-2021-21242.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21242.md:https://github.com/theonedev/onedev/security/advisories/GHSA-5q3q-f373-2jv8 ./external/trickest-cve/2021/CVE-2021-21242.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-21243.md:https://github.com/theonedev/onedev/security/advisories/GHSA-9mmq-fm8c-q4fv -./external/trickest-cve/2021/CVE-2021-2124.md:https://github.com/jidoc01/jidoc-writeups ./external/trickest-cve/2021/CVE-2021-21254.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-21255.md:https://github.com/indevi0us/indevi0us ./external/trickest-cve/2021/CVE-2021-21259.md:https://github.com/hackmdio/codimd/issues/1648 @@ -70060,27 +71150,27 @@ ./external/trickest-cve/2021/CVE-2021-21264.md:https://github.com/Live-Hack-CVE/CVE-2021-21264 ./external/trickest-cve/2021/CVE-2021-21267.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-21269.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2021/CVE-2021-21284.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-21284.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-21284.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-21284.md:https://github.com/phoenixvlabs/core-nexus ./external/trickest-cve/2021/CVE-2021-21284.md:https://github.com/phxvlabsio/core-nexus -./external/trickest-cve/2021/CVE-2021-21285.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-21285.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-21285.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-21285.md:https://github.com/phoenixvlabs/core-nexus ./external/trickest-cve/2021/CVE-2021-21285.md:https://github.com/phxvlabsio/core-nexus ./external/trickest-cve/2021/CVE-2021-21285.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/atesemre/awesome-cloud-native-security -./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/Firebasky/Go ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/Power7089/CyberSpace -./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/atesemre/awesome-cloud-native-security +./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/cokeBeer/go-cves +./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2021/CVE-2021-21287.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-21290.md:https://github.com/cezapata/appconfiguration-sample ./external/trickest-cve/2021/CVE-2021-21292.md:https://github.com/M507/Miner @@ -70092,24 +71182,25 @@ ./external/trickest-cve/2021/CVE-2021-21299.md:https://github.com/mo-xiaoxi/HDiff ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/1uanWu/CVE-2021-21300 ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/AlkenePan/CVE-2021-21300 -./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/danshuizhangyu/CVE-2021-21300 -./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/erranfenech/CVE-2021-21300 ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/ETOCheney/cve-2021-21300 ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/Faisal78123/CVE-2021-21300 -./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/fengzhouc/CVE-2021-21300 ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/Kirill89/CVE-2021-21300 -./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/Maskhe/CVE-2021-21300 ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/danshuizhangyu/CVE-2021-21300 +./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/erranfenech/CVE-2021-21300 +./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/fengzhouc/CVE-2021-21300 +./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/sambacha/zen-foundry-template -./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/teresaweber685/book_list -./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21300.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-21305.md:https://github.com/carrierwaveuploader/carrierwave/security/advisories/GHSA-cf3w-g86h-35x4 @@ -70120,39 +71211,42 @@ ./external/trickest-cve/2021/CVE-2021-21310.md:https://github.com/nextauthjs/next-auth/security/advisories/GHSA-pg53-56cg-4m8q ./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/bpsizemore/RedKing ./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/bpsizemore/RedKing ./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21311.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/20142995/Goby -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/alikarimi999/CVE-2021-21315 -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/cherrera0001/CVE-2021-21315v2 ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/errorecho/CVEs-Collection ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/FB-Sec/exploits ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/Ki11i0n4ir3/CVE-2021-21315 -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/MazX0p/CVE-2021-21315-exploit ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/alikarimi999/CVE-2021-21315 +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/cherrera0001/CVE-2021-21315v2 +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/errorecho/CVEs-Collection +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/huike007/penetration_poc +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection +./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/thelostvoice/global-takeover ./external/trickest-cve/2021/CVE-2021-21315.md:https://github.com/thelostvoice/inept-us-military @@ -70168,15 +71262,16 @@ ./external/trickest-cve/2021/CVE-2021-21330.md:https://github.com/Bratah123/PolyBot ./external/trickest-cve/2021/CVE-2021-21330.md:https://github.com/KOOKIIEStudios/Max_Feeder ./external/trickest-cve/2021/CVE-2021-21330.md:https://github.com/TEAM-SPIRIT-Productions/Lapis -./external/trickest-cve/2021/CVE-2021-21334.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-21334.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-21334.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-21334.md:https://github.com/joemcmanus/threatstackReport +./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/s-index/CVE-2021-21341 ./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/s-index/poc-list ./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21341.md:https://github.com/x-poc/xstream-poc ./external/trickest-cve/2021/CVE-2021-21342.md:https://github.com/x-poc/xstream-poc @@ -70194,99 +71289,103 @@ ./external/trickest-cve/2021/CVE-2021-21347.md:https://github.com/fynch3r/Gadgets ./external/trickest-cve/2021/CVE-2021-21347.md:https://github.com/x-poc/xstream-poc ./external/trickest-cve/2021/CVE-2021-21348.md:https://github.com/x-poc/xstream-poc +./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/s-index/CVE-2021-21349 ./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/s-index/poc-list ./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21349.md:https://github.com/x-poc/xstream-poc +./external/trickest-cve/2021/CVE-2021-2135.md:https://github.com/R17a-17/JavaVulnSummary +./external/trickest-cve/2021/CVE-2021-2135.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-2135.md:https://github.com/cL0und/cl0und ./external/trickest-cve/2021/CVE-2021-21350.md:https://github.com/0730Nophone/E-cology-WorkflowServiceXml- ./external/trickest-cve/2021/CVE-2021-21350.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-21350.md:https://github.com/fynch3r/Gadgets ./external/trickest-cve/2021/CVE-2021-21350.md:https://github.com/x-poc/xstream-poc +./external/trickest-cve/2021/CVE-2021-21351.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-21351.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2021/CVE-2021-21351.md:https://github.com/fynch3r/Gadgets -./external/trickest-cve/2021/CVE-2021-21351.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-21351.md:https://github.com/wh1t3p1g/tabby ./external/trickest-cve/2021/CVE-2021-21351.md:https://github.com/x-poc/xstream-poc ./external/trickest-cve/2021/CVE-2021-21353.md:https://github.com/pugjs/pug/issues/3312 -./external/trickest-cve/2021/CVE-2021-2135.md:https://github.com/cL0und/cl0und -./external/trickest-cve/2021/CVE-2021-2135.md:https://github.com/R17a-17/JavaVulnSummary -./external/trickest-cve/2021/CVE-2021-2135.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2021/CVE-2021-21366.md:https://github.com/malotian/angular-with-nodejs-authn ./external/trickest-cve/2021/CVE-2021-2136.md:https://github.com/cL0und/cl0und +./external/trickest-cve/2021/CVE-2021-21366.md:https://github.com/malotian/angular-with-nodejs-authn ./external/trickest-cve/2021/CVE-2021-21378.md:https://github.com/Live-Hack-CVE/CVE-2021-21378 ./external/trickest-cve/2021/CVE-2021-21380.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21380.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21382.md:https://github.com/Live-Hack-CVE/CVE-2021-21382 ./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/HoangKien1020/CVE-2021-21389 +./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/kal1gh0st/BuddyPress-API-Privilege-Escalation-to-RCE ./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21389.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21391.md:https://github.com/engn33r/awesome-redos-security +./external/trickest-cve/2021/CVE-2021-2140.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/GGStudy-DDUp/2021hvv_vul +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/H4ckTh3W0r1d/Goby_POC +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/MzzdToT/CVE-2021-21402 +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/YinWC/2021hvv_vul +./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/givemefivw/CVE-2021-21402 ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/gkhan496/WDIR -./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/H4ckTh3W0r1d/Goby_POC ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/jiaocoll/CVE-2021-21402-Jellyfin ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/ltfafei/my_POC ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/MzzdToT/CVE-2021-21402 ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/somatrasss/CVE-2021-21402 ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-21402.md:https://github.com/YinWC/2021hvv_vul ./external/trickest-cve/2021/CVE-2021-21404.md:https://github.com/sustsoft/syncthing-broad ./external/trickest-cve/2021/CVE-2021-21405.md:https://github.com/filecoin-project/lotus/security/advisories/GHSA-4g52-pqcj-phvh ./external/trickest-cve/2021/CVE-2021-21409.md:https://github.com/cezapata/appconfiguration-sample -./external/trickest-cve/2021/CVE-2021-2140.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/CsEnox/CVE-2021-21425 ./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/gkhan496/WDIR ./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21425.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-21431.md:https://github.com/MirahezeBots/sopel-channelmgnt/security/advisories/GHSA-23c7-6444-399m ./external/trickest-cve/2021/CVE-2021-21474.md:https://github.com/martingalloar/martingalloar ./external/trickest-cve/2021/CVE-2021-21479.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21480.md:https://github.com/Onapsis/vulnerability_advisories -./external/trickest-cve/2021/CVE-2021-21505.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2021/CVE-2021-21505.md:https://github.com/Live-Hack-CVE/CVE-2021-21505 +./external/trickest-cve/2021/CVE-2021-21505.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2021/CVE-2021-21510.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/H4cksploit/CVEs-master +./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/RhinoSecurityLabs/CVEs -./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/sunzu94/AWS-CVEs ./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-21514.md:https://github.com/und3sc0n0c1d0/AFR-in-OMSA @@ -70298,17 +71397,24 @@ ./external/trickest-cve/2021/CVE-2021-21543.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2021/CVE-2021-21544.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/474172261/KDU +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/BLACKHAT-SSG/EXP-401-OSEE +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Kinsiinoo/PoshDellDBUtil +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Purp1eW0lf/Blue-Team-Notes +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/SpikySabra/Kernel-Cactus +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/SyncroScripting/Artichoke_Consulting +./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/alfarom256/MCP-PoC ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/arnaudluti/PS-CVE-2021-21551 -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/ashburndev/aws-sdk-s3-myapp ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/ayann01/Codename-Team-Blue -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/BLACKHAT-SSG/EXP-401-OSEE ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/ch3rn0byl/CVE-2021-21551 -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/cyb3rpeace/Blue-Team-Notes -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/edsonjt81/-Blue-Team-Notes ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/fei9747/Awesome-CobaltStrike ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/fsctcommunity/Policies @@ -70318,18 +71424,12 @@ ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/hfiref0x/KDU ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/ihack4falafel/Dell-Driver-EoP-CVE-2021-21551 ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/jbaines-r7/dellicious -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Kinsiinoo/PoshDellDBUtil ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/mathisvickie/CVE-2021-21551 ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/mathisvickie/KMAC -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/mzakocs/CVE-2021-21551-POC ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/Purp1eW0lf/Blue-Team-Notes ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/SpikySabra/Kernel-Cactus -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/SyncroScripting/Artichoke_Consulting -./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-21551.md:https://github.com/tijme/kernel-mii @@ -70359,28 +71459,30 @@ ./external/trickest-cve/2021/CVE-2021-21579.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2021/CVE-2021-21580.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2021/CVE-2021-21581.md:https://github.com/chnzzh/iDRAC-CVE-lib -./external/trickest-cve/2021/CVE-2021-21661.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2021/CVE-2021-21661.md:https://github.com/TommyB13/CSEC302-Demo-Tommy +./external/trickest-cve/2021/CVE-2021-21661.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2021/CVE-2021-21677.md:https://github.com/R17a-17/JavaVulnSummary ./external/trickest-cve/2021/CVE-2021-21680.md:https://github.com/R17a-17/JavaVulnSummary ./external/trickest-cve/2021/CVE-2021-21705.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2021/CVE-2021-21707.md:https://github.com/lightswitch05/php-version-audit ./external/trickest-cve/2021/CVE-2021-21707.md:https://github.com/pgurudatta/php-version-audit ./external/trickest-cve/2021/CVE-2021-21729.md:https://github.com/Zeyad-Azima/Zeyad-Azima -./external/trickest-cve/2021/CVE-2021-21730.md:https://github.com/Zeyad-Azima/Zeyad-Azima +./external/trickest-cve/2021/CVE-2021-2173.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-2173.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-2173.md:https://github.com/emad-almousa/CVE-2021-2173 ./external/trickest-cve/2021/CVE-2021-2173.md:https://github.com/emad-almousa/CVE-2021-2173 ./external/trickest-cve/2021/CVE-2021-2173.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-2173.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-2173.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-2173.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-2173.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-21730.md:https://github.com/Zeyad-Azima/Zeyad-Azima ./external/trickest-cve/2021/CVE-2021-21745.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-2175.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-2175.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-2175.md:https://github.com/emad-almousa/CVE-2021-2175 ./external/trickest-cve/2021/CVE-2021-2175.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-2175.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-2175.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-2175.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-2175.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21772.md:https://github.com/Live-Hack-CVE/CVE-2021-21772 ./external/trickest-cve/2021/CVE-2021-21799.md:https://github.com/ARPSyndicate/kenzer-templates @@ -70405,36 +71507,60 @@ ./external/trickest-cve/2021/CVE-2021-21907.md:https://github.com/wr0x00/Lizard ./external/trickest-cve/2021/CVE-2021-21907.md:https://github.com/wr0x00/Lsploit ./external/trickest-cve/2021/CVE-2021-2191.md:https://github.com/kaje11/CVEs +./external/trickest-cve/2021/CVE-2021-2197.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/20142995/pocsuite3 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/aneasystone/github-trending -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/20142995/sectool ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/B1anda0/CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/ByZain/CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/DaveCrown/vmware-kb82374 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/DougCarroll/CVE_2021_21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/GuayoyoCyber/CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/JMousqueton/Detect-CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/L-pin/CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Ma1Dong/vcenter_rce +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/NS-Sp4ce/CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Osyanina/westone-CVE-2021-21972-scanner +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/R1card0-tutu/Red +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Schira4396/VcenterKiller +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/TaroballzChen/CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Udyz/CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Vulnmachines/VmWare-vCenter-vulnerability +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Whitehorse-rainbow/-Infiltration-summary +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/bhdresh/SnortRules ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/byteofandri/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/byteofjoshua/CVE-2021-21972 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/ByZain/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/chaosec2021/fscan-POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/czz1233/fscan ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/d3sh1n/cve-2021-21972 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/DaveCrown/vmware-kb82374 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/DougCarroll/CVE_2021_21972 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/githubfoam/ubuntu_sandbox ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/gobysec/Goby -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/GuayoyoCyber/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/guchangan1/All-Defense-Tool ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/haiclover/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/halencarjunior/vcenter-rce-2021-21972 @@ -70444,28 +71570,20 @@ ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/iamramahibrah/NSE-Scripts ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/itscio/LadonGo -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/JMousqueton/Detect-CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/joanbono/nuclei-templates ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/k8gege/LadonGo ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/L-pin/CVE-2021-21972 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Ly0nt4r/OSCP -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Ma1Dong/vcenter_rce ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/mdisec/mdisec-twitch-yayinlari ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/milo2012/CVE-2021-21972 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/mstxq17/SecurityArticleLogger ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/murataydemir/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/NS-Sp4ce/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/orangmuda/CVE-2021-21972 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Osyanina/westone-CVE-2021-21972-scanner ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/password520/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/password520/LadonGo ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -70473,46 +71591,37 @@ ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/pettyhacks/vSphereyeeter ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/psc4re/NSE-scripts -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/R1card0-tutu/Red -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/rastidoust/rastidoust.github.io ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/rastidoust/Red +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/rastidoust/rastidoust.github.io ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/renini/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/robwillisinfo/VMware_vCenter_CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/saucer-man/exploit -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Schira4396/VcenterKiller -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/shengshengli/LadonGo -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/stevenp322/cve-2021-21972 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/TaroballzChen/CVE-2021-21972 -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/tijldeneut/Security ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Udyz/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/viksafe/Get-vSphereVersion -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Vulnmachines/VmWare-vCenter-vulnerability ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/Whitehorse-rainbow/-Infiltration-summary -./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/yaunsky/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/zeroc00I/nuclei-templates-2 ./external/trickest-cve/2021/CVE-2021-21972.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/byteofandri/CVE-2021-21972 -./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/byteofjoshua/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/DaveCrown/vmware-kb82374 ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/byteofandri/CVE-2021-21972 +./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/byteofjoshua/CVE-2021-21972 ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/freakanonymous/CVE-2021-21973-Automateme ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/iamramahibrah/NSE-Scripts ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/manas3c/CVE-POC @@ -70523,47 +71632,56 @@ ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/psc4re/NSE-scripts -./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21973.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992 +./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/Shadow0ps/CVE-2021-21974 +./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/chosenonehacks/Red-Team-tools-and-usefull-links ./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/hktalent/TOP -./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992 ./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/n2x4/Feb2023-CVE-2021-21974-OSINT ./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/Shadow0ps/CVE-2021-21974 ./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/tom0li/collection-document ./external/trickest-cve/2021/CVE-2021-21974.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/0ps/pocassistdb ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Al1ex/CVE-2021-21975 ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/AnonymouID/POC -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/CyberCommands/CVE2021-21975 ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/DarkFunct/CVE_Exploits -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/dorkerdevil/CVE-2021-21975 ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Drakfunc/CVE_Exploits ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/GuayoyoCyber/CVE-2021-21975 ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/H4ckTh3W0r1d/Goby_POC ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Henry4E36/VMWare-vRealize-SSRF -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/King-Sign/King-Sign +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/TheTh1nk3r/exp_hub +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Timirepo/CVE_Exploits +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Vulnmachines/VMWare-CVE-2021-21975 +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Vulnmachines/VmWare-vCenter-vulnerability +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/dorkerdevil/CVE-2021-21975 +./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/ltfafei/my_POC ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/luck-ying/Library-POC ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/murataydemir/CVE-2021-21975 ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/murataydemir/CVE-2021-21983 ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/n1sh1th/CVE-POC @@ -70573,90 +71691,91 @@ ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/rabidwh0re/REALITY_SMASHER -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/TheTh1nk3r/exp_hub -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Timirepo/CVE_Exploits ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Vulnmachines/VMWare-CVE-2021-21975 -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/Vulnmachines/VmWare-vCenter-vulnerability -./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/xanszZZ/pocsuite3-poc ./external/trickest-cve/2021/CVE-2021-21975.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/bhassani/Recent-CVE -./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/charlottelatest/CVE-2021-26855 -./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/GreyOrder/CVE-2021-21978 +./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/LearnGolang/LearnGolang +./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/bhassani/Recent-CVE +./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/charlottelatest/CVE-2021-26855 +./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/h4x0r-dz/CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/hackerxj007/CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/me1ons/CVE-2021-21978 -./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/skytina/CVE-2021-21978 ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-21978.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-21979.md:https://github.com/ssst0n3/my_vulnerabilities ./external/trickest-cve/2021/CVE-2021-21979.md:https://github.com/ssst0n3/ssst0n3 -./external/trickest-cve/2021/CVE-2021-2197.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-2198.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-2198.md:https://github.com/triw0lf/Security-Matters-22 +./external/trickest-cve/2021/CVE-2021-21980.md:https://github.com/Osyanina/westone-CVE-2021-21980-scanner +./external/trickest-cve/2021/CVE-2021-21980.md:https://github.com/Osyanina/westone-CVE-2022-1388-scanner ./external/trickest-cve/2021/CVE-2021-21980.md:https://github.com/dorkerdevil/LongTail-AMF ./external/trickest-cve/2021/CVE-2021-21980.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21980.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-21980.md:https://github.com/Osyanina/westone-CVE-2021-21980-scanner -./external/trickest-cve/2021/CVE-2021-21980.md:https://github.com/Osyanina/westone-CVE-2022-1388-scanner ./external/trickest-cve/2021/CVE-2021-21980.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/Al1ex/CVE-2021-21975 +./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/murataydemir/CVE-2021-21975 ./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/murataydemir/CVE-2021-21983 ./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/rabidwh0re/REALITY_SMASHER ./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-21983.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/20142995/Goby +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/7roublemaker/VMware-RCE-check +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/Advisory-Newsletter/Blackmatter +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/DaveCrown/vmware-kb82374 +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/HynekPetrak/HynekPetrak +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/Schira4396/VcenterKiller +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/aristosMiliaressis/CVE-2021-21985 -./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/bigbroke/CVE-2021-21985 ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/brandonshiyay/My-Security-Learning-Resources ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/daedalus/CVE-2021-21985 -./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/DaveCrown/vmware-kb82374 ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/guchangan1/All-Defense-Tool ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/haiclover/CVE-2021-21985 ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/hktalent/Scan4all_Pro ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/hktalent/TOP -./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/HynekPetrak/HynekPetrak ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/mauricelambert/CVE-2021-21985 -./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/onSec-fr/CVE-2021-21985-Checker @@ -70666,13 +71785,8 @@ ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/r0ckysec/CVE-2021-21985 ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/rusty-sec/lotus-scripts -./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/Schira4396/VcenterKiller -./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/sknux/CVE-2021-21985_PoC -./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/Spacial/awesome-csirt -./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/testanull/Project_CVE-2021-21985_PoC ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/trhacknon/Pocingit @@ -70680,31 +71794,41 @@ ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/xnianq/cve-2021-21985_exp ./external/trickest-cve/2021/CVE-2021-21985.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-21986.md:https://github.com/DaveCrown/vmware-kb82374 -./external/trickest-cve/2021/CVE-2021-2198.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2021/CVE-2021-2198.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-21991.md:https://github.com/HynekPetrak/HynekPetrak ./external/trickest-cve/2021/CVE-2021-21993.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-21999.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/1ZRR4H/CVE-2021-22005 ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/5gstudent/CVE-2021-22005- -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/chaosec2021/EXP-POC -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/chaosec2021/fscan-POC ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/CHYbeta/Vuln100Topics20 ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/CrackerCat/CVE-2021-22006 -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/czz1233/fscan ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Drakfunc/CVE_Exploits ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Jun-5heng/CVE-2021-22005 +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/RedTeamExp/CVE-2021-22005_PoC +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Schira4396/VcenterKiller +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/TaroballzChen/CVE-2021-22005-metasploit +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/TheTh1nk3r/exp_hub +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/TiagoSergio/CVE-2021-22005 +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Timirepo/CVE_Exploits +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Vulnmachines/VmWare-vCenter-vulnerability +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/X1pe0/VMWare-CVE-Check +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/chaosec2021/EXP-POC +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/chaosec2021/fscan-POC +./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/czz1233/fscan ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/guchangan1/All-Defense-Tool ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/hanc00l/some_pocsuite ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/izj007/wechat -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Jun-5heng/CVE-2021-22005 ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/nday-ldgz/ZoomEye-dork ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -70713,35 +71837,24 @@ ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-22005-scanning-activity ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/r0ckysec/CVE-2021-22005 ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/RedTeamExp/CVE-2021-22005_PoC ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/rwincey/CVE-2021-22005 -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Schira4396/VcenterKiller ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/shmilylty/cve-2021-22005-exp -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/TaroballzChen/CVE-2021-22005-metasploit -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/TheTh1nk3r/exp_hub -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/TiagoSergio/CVE-2021-22005 ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/timb-machine-mirrors/CVE-2021-22005 -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Timirepo/CVE_Exploits ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/viksafe/Get-vSphereVersion -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/Vulnmachines/VmWare-vCenter-vulnerability -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/X1pe0/VMWare-CVE-Check ./external/trickest-cve/2021/CVE-2021-22005.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-22006.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2021/CVE-2021-22006.md:https://github.com/CrackerCat/CVE-2021-22006 ./external/trickest-cve/2021/CVE-2021-22006.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22006.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-22015.md:https://github.com/PenteraIO/vScalation-CVE-2021-22015 ./external/trickest-cve/2021/CVE-2021-22015.md:https://github.com/cloudbyteelias/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-22015.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22015.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-22015.md:https://github.com/PenteraIO/vScalation-CVE-2021-22015 ./external/trickest-cve/2021/CVE-2021-22017.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-22017.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-22017.md:https://github.com/pen4uin/vulnerability-research-list @@ -70750,48 +71863,50 @@ ./external/trickest-cve/2021/CVE-2021-22026.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-22027.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-2204.md:https://github.com/AssassinUKG/CVE-2021-22204 +./external/trickest-cve/2021/CVE-2021-2205.md:https://github.com/Al1ex/CVE-2021-22205 +./external/trickest-cve/2021/CVE-2021-2205.md:https://github.com/devdanqtuan/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/Ljw1114/SpringFramework-Vul +./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/SecCoder-Security-Lab/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053 +./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/Vulnmachines/CVE-2021-22053 +./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/nBp1Ng/FrameworkAndComponentVulnerabilities ./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/nBp1Ng/SpringFramework-Vul ./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/SecCoder-Security-Lab/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053 ./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-22053.md:https://github.com/Vulnmachines/CVE-2021-22053 ./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/MKSx/CVE-2021-22054 +./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/j4k0m/really-good-cybersec ./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/MKSx/CVE-2021-22054 ./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22054.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22056.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-22056.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-22056.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-22056.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-2205.md:https://github.com/Al1ex/CVE-2021-22205 -./external/trickest-cve/2021/CVE-2021-2205.md:https://github.com/devdanqtuan/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22060.md:https://github.com/auth0/auth0-spring-security-api ./external/trickest-cve/2021/CVE-2021-22060.md:https://github.com/tindoc/spring-blog ./external/trickest-cve/2021/CVE-2021-22096.md:https://github.com/auth0/auth0-spring-security-api ./external/trickest-cve/2021/CVE-2021-22096.md:https://github.com/iabudiab/dependency-track-maven-plugin ./external/trickest-cve/2021/CVE-2021-22097.md:https://github.com/r00t4dm/r00t4dm +./external/trickest-cve/2021/CVE-2021-2211.md:https://github.com/r00t4dm/r00t4dm +./external/trickest-cve/2021/CVE-2021-2211.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-22112.md:https://github.com/auth0/auth0-spring-security-api ./external/trickest-cve/2021/CVE-2021-22119.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22119.md:https://github.com/mari6274/oauth-client-exploit ./external/trickest-cve/2021/CVE-2021-22119.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22119.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-2211.md:https://github.com/r00t4dm/r00t4dm -./external/trickest-cve/2021/CVE-2021-2211.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-22122.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-22122.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2021/CVE-2021-22122.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2021/CVE-2021-22122.md:https://github.com/TheCyberpunker/payloads +./external/trickest-cve/2021/CVE-2021-22122.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2021/CVE-2021-22123.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22123.md:https://github.com/murataydemir/CVE-2021-22123 ./external/trickest-cve/2021/CVE-2021-22123.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -70813,56 +71928,60 @@ ./external/trickest-cve/2021/CVE-2021-22188.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-22188.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/PetrusViet/Gitlab-RCE +./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/lyy289065406/CVE-2021-22192 ./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/lyy289065406/lyy289065406 ./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/PetrusViet/Gitlab-RCE ./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22192.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-2220.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-22201.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22201.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-22201.md:https://github.com/exp1orer/CVE-2021-22201 ./external/trickest-cve/2021/CVE-2021-22201.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22201.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22201.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-22201.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22201.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/Al1ex/CVE-2021-22205 -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/Asaad27/CVE-2021-22204-RSE ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/AssassinUKG/CVE-2021-22204 -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/bilkoh/POC-CVE-2021-22204 -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/BLACKHAT-SSG/MindMaps2 -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/convisolabs/CVE-2021-22204-exiftool ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/CsEnox/Gitlab-Exiftool-RCE ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/DarkFunct/CVE_Exploits -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/devdanqtuan/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/Konstantinos-Papanagnou/CMSpit +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/PenTestical/CVE-2021-22204 +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/Sm4rty-1/awesome-blogs +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/bilkoh/POC-CVE-2021-22204 +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/binganao/vulns-2022 +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/convisolabs/CVE-2021-22204-exiftool +./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/devdanqtuan/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/gkhan496/WDIR ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/harsh-bothra/learn365 ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/hongson97/ctf-challenges ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/htrgouvea/research -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/Konstantinos-Papanagnou/CMSpit -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/mr-r3bot/Gitlab-CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/oneoy/Gitlab-Exiftool-RCE -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/PenTestical/CVE-2021-22204 ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/ph-arm/CVE-2021-22204-Gitlab ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/pizza-power/Golang-CVE-2021-22205-POC ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/runsel/GitLab-CVE-2021-22205- ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/se162xg/CVE-2021-22204 -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/Sm4rty-1/awesome-blogs ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/star-sg/CVE -./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/szTheory/exifcleaner ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/trganda/CVE-2021-22204 ./external/trickest-cve/2021/CVE-2021-22204.md:https://github.com/trhacknon/CVE2 @@ -70874,22 +71993,33 @@ ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/84634E1A607A/thuctf-2022-wp -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/ahmad4fifz/CVE-2021-22205 +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/AkBanner/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Al1ex/CVE-2021-22205 -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/antx-code/CVE-2021-22205 -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/binganao/vulns-2022 -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/c0okB/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/DIVD-NL/GitLab-cve-2021-22205-nse +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Qclover/Gitlab_RCE_CVE_2021_22205 +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/SanStardust/POC-scan +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Seals6/CVE-2021-22205 +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/X1pe0/Automated-Gitlab-RCE +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/XTeam-Wing/CVE-2021-22205 +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/ahmad4fifz/CVE-2021-22205 +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/antx-code/CVE-2021-22205 +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/binganao/vulns-2022 +./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/c0okB/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/dannymas/CVE-2021-22206 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/devdanqtuan/CVE-2021-22205 -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/DIVD-NL/GitLab-cve-2021-22205-nse ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/faisalfs10x/GitLab-CVE-2021-22205-scanner -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/findneo/GitLab-preauth-RCE_CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/hanc00l/pocGoby2Xray ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/hanc00l/some_pocsuite @@ -70904,108 +72034,106 @@ ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/kh4sh3i/Gitlab-CVE ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/mr-r3bot/Gitlab-CVE-2021-22205 -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/pizza-power/Golang-CVE-2021-22205-POC -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Qclover/Gitlab_RCE_CVE_2021_22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/r0eXpeR/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/ramimac/aws-customer-security-incidents ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/runsel/GitLab-CVE-2021-22205- ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/sanqiushu-ns/POC-scan -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/SanStardust/POC-scan -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Seals6/CVE-2021-22205 -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/shang159/CVE-2021-22205-getshell ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/superfish9/pt -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/w0x68y/Gitlab-CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/whwlsfb/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/woods-sega/woodswiki -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/X1pe0/Automated-Gitlab-RCE -./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/XTeam-Wing/CVE-2021-22205 ./external/trickest-cve/2021/CVE-2021-22205.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-22206.md:https://github.com/dannymas/CVE-2021-22206 ./external/trickest-cve/2021/CVE-2021-22206.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22206.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-2220.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-2221.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-22210.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22210.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-22213.md:https://github.com/righel/gitlab-version-nse ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/20142995/Goby -./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/aaminin/CVE-2021-22214 -./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/antx-code/CVE-2021-22214 ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/kh4sh3i/Gitlab-CVE +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/Vulnmachines/gitlab-cve-2021-22214 +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/YuraveON/YuraveON +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/aaminin/CVE-2021-22214 +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/antx-code/CVE-2021-22214 ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214 +./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/kh4sh3i/Gitlab-CVE ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/r0ckysec/CVE-2021-22214 ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/righel/gitlab-version-nse -./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/superfish9/pt -./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/vin01/CVEs -./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/Vulnmachines/gitlab-cve-2021-22214 -./external/trickest-cve/2021/CVE-2021-22214.md:https://github.com/YuraveON/YuraveON -./external/trickest-cve/2021/CVE-2021-2221.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-2226.md:https://github.com/ycamper/censys-scripts ./external/trickest-cve/2021/CVE-2021-2233.md:https://github.com/Trinity-SYT-SECURITY/NLP_jieba +./external/trickest-cve/2021/CVE-2021-22543.md:https://github.com/google/security-research ./external/trickest-cve/2021/CVE-2021-22543.md:https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584 -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Al1ex/LinuxEelvation -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/B0nfee/CVE-2022-0995 +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Bonfee/CVE-2022-0995 +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Ch4nc3n/PublicExploitation +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/ChoKyuWon/exploit_articles +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/JoneyJunior/cve-2021-22555 +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Metarget/metarget +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/PIG-007/kernelAll +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/YunDingLab/struct_sanitizer +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/bcoles/kasld ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/bcoles/kernel-exploits -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Bonfee/CVE-2022-0995 ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/cgwalters/container-cve-2021-22555 -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Ch4nc3n/PublicExploitation -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/ChoKyuWon/exploit_articles ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/cpuu/LinuxKernelCVE ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/ctrsploit/ctrsploit ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/daletoniris/CVE-2021-22555-esc-priv +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/google/security-research ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528 ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/hardenedvault/ved ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/j4k0m/really-good-cybersec -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/JoneyJunior/cve-2021-22555 ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/makoto56/penetration-suite-toolkit ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Metarget/metarget -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/PIG-007/kernelAll ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/reni2study/Cloud-Native-Security2 -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/ssst0n3/ctrsploit_archived -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/teamssix/container-escape-check ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/veritas501/pipe-primitive @@ -71013,20 +72141,20 @@ ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/xyjl-ly/CVE-2021-22555-Exploit -./external/trickest-cve/2021/CVE-2021-22555.md:https://github.com/YunDingLab/struct_sanitizer ./external/trickest-cve/2021/CVE-2021-22557.md:https://github.com/teodutu/CDCI ./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/CodeIntelligenceTesting/jazzer -./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/Mario-Kart-Felix/A-potential-Denial-of-Service-issue-in-protobuf-java +./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22569.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-22570.md:https://github.com/TEAM-SPIRIT-Productions/Lapis ./external/trickest-cve/2021/CVE-2021-22570.md:https://github.com/ckotzbauer/vulnerability-operator ./external/trickest-cve/2021/CVE-2021-22570.md:https://github.com/phoenixvlabs/core-nexus ./external/trickest-cve/2021/CVE-2021-22570.md:https://github.com/phxvlabsio/core-nexus ./external/trickest-cve/2021/CVE-2021-22570.md:https://github.com/pokerfacett/MY_CVE_CREDIT -./external/trickest-cve/2021/CVE-2021-22570.md:https://github.com/TEAM-SPIRIT-Productions/Lapis ./external/trickest-cve/2021/CVE-2021-22570.md:https://github.com/upsideon/shoveler ./external/trickest-cve/2021/CVE-2021-22571.md:https://github.com/google/sa360-webquery-bigquery/pull/15 ./external/trickest-cve/2021/CVE-2021-22600.md:https://github.com/r4j0x00/exploits @@ -71041,22 +72169,23 @@ ./external/trickest-cve/2021/CVE-2021-22880.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-22881.md:https://github.com/JoshMorrison99/my-nuceli-templates ./external/trickest-cve/2021/CVE-2021-22890.md:https://github.com/indece-official/clair-client +./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/Mad-robot/CVE-2021-22893 +./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/ZephrFish/CVE-2021-22893_HoneyPoC2 ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/byteofandri/CVE-2021-22893 ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/byteofjoshua/CVE-2021-22893 ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/jipegit/IncidentsMindMaps ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/k0imet/CVE-POCs -./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/Mad-robot/CVE-2021-22893 ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/mnatkin-splunk/pulse_connect_secure-splunk-csvs ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/orangmuda/CVE-2021-22893 ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2021/CVE-2021-22893.md:https://github.com/ZephrFish/CVE-2021-22893_HoneyPoC2 ./external/trickest-cve/2021/CVE-2021-22897.md:https://github.com/falk-werner/cve-check ./external/trickest-cve/2021/CVE-2021-22898.md:https://github.com/devopstales/trivy-operator ./external/trickest-cve/2021/CVE-2021-22898.md:https://github.com/falk-werner/cve-check @@ -71066,21 +72195,24 @@ ./external/trickest-cve/2021/CVE-2021-22909.md:https://github.com/redeltaglio/ubiquiti-configurator ./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/CsEnox/CVE-2021-22911 +./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/jayngng/CVE-2021-22911 ./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/optionalCTF/Rocket.Chat-Automated-Account-Takeover-RCE-CVE-2021-22911 ./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22911.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22918.md:https://github.com/GitHubForSnap/knot-resolver-gael -./external/trickest-cve/2021/CVE-2021-22922.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-22922.md:https://github.com/Sudrien/metalink4-ruby ./external/trickest-cve/2021/CVE-2021-22922.md:https://github.com/Thaeimos/aws-eks-image -./external/trickest-cve/2021/CVE-2021-22923.md:https://github.com/kenlavbah/log4jnotes +./external/trickest-cve/2021/CVE-2021-22922.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-22923.md:https://github.com/Thaeimos/aws-eks-image +./external/trickest-cve/2021/CVE-2021-22923.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-22924.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-22924.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-2294.md:https://github.com/r00t4dm/r00t4dm +./external/trickest-cve/2021/CVE-2021-2294.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-22941.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-22941.md:https://github.com/hoavt184/CVE-2021-22941 ./external/trickest-cve/2021/CVE-2021-22941.md:https://github.com/k0imet/CVE-POCs @@ -71093,92 +72225,91 @@ ./external/trickest-cve/2021/CVE-2021-22945.md:https://github.com/emilkje/trivy-operator-lab ./external/trickest-cve/2021/CVE-2021-22945.md:https://github.com/gatecheckdev/gatecheck ./external/trickest-cve/2021/CVE-2021-22945.md:https://github.com/kenlavbah/log4jnotes +./external/trickest-cve/2021/CVE-2021-22946.md:https://github.com/Mehedi-Babu/bug_bounty_begginer ./external/trickest-cve/2021/CVE-2021-22946.md:https://github.com/devopstales/trivy-operator ./external/trickest-cve/2021/CVE-2021-22946.md:https://github.com/hetmehtaa/bug-bounty-noob ./external/trickest-cve/2021/CVE-2021-22946.md:https://github.com/kenlavbah/log4jnotes -./external/trickest-cve/2021/CVE-2021-22946.md:https://github.com/Mehedi-Babu/bug_bounty_begginer +./external/trickest-cve/2021/CVE-2021-22947.md:https://github.com/Mehedi-Babu/bug_bounty_begginer ./external/trickest-cve/2021/CVE-2021-22947.md:https://github.com/devopstales/trivy-operator ./external/trickest-cve/2021/CVE-2021-22947.md:https://github.com/hetmehtaa/bug-bounty-noob ./external/trickest-cve/2021/CVE-2021-22947.md:https://github.com/kenlavbah/log4jnotes -./external/trickest-cve/2021/CVE-2021-22947.md:https://github.com/Mehedi-Babu/bug_bounty_begginer -./external/trickest-cve/2021/CVE-2021-2294.md:https://github.com/r00t4dm/r00t4dm -./external/trickest-cve/2021/CVE-2021-2294.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-22968.md:https://github.com/fortbridge/concrete-cms +./external/trickest-cve/2021/CVE-2021-2298.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-2298.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/1n7erface/PocList ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/20142995/sectool +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Al1ex/CVE-2021-22986 ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/AnonymouID/POC -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Holyshitbruh/2022-2021-F5-BIG-IP-IQ-RCE +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Holyshitbruh/2022-2021-RCE +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/MrCl0wnLab/Nuclei-Template-Exploit-F5-BIG-IP-iControl-REST-Auth-Bypass-RCE-Command-Parameter +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Osyanina/westone-CVE-2021-22986-scanner +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/S1xHcL/f5_rce_poc +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Tas9er/CVE-2021-22986 +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Udyz/CVE-2021-22986-SSRF2RCE +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Yang0615777/PocList +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/ZephrFish/CVE-2021-22986_Check ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/bfengj/CTF ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/bytecaps/CVE-2022-1388-EXP -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/dorkerdevil/CVE-2021-22986-Poc ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/dotslashed/CVE-2021-22986 -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/gmatuz/inthewilddb -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Holyshitbruh/2022-2021-F5-BIG-IP-IQ-RCE -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Holyshitbruh/2022-2021-RCE ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/jsongmax/F5-BIG-IP-TOOLS ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/luck-ying/Library-POC ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/MrCl0wnLab/Nuclei-Template-Exploit-F5-BIG-IP-iControl-REST-Auth-Bypass-RCE-Command-Parameter -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Osyanina/westone-CVE-2021-22986-scanner ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/papa-anniekey/CustomSignatures ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/S1xHcL/f5_rce_poc +./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/s-ribeiro/Modsecurity-Rules ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/safesword/F5_RCE ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/saucer-man/exploit -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/s-ribeiro/Modsecurity-Rules ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/superfish9/pt -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/takeboy/https-github.com-taomujian-linbing ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/taomujian/linbing -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Tas9er/CVE-2021-22986 -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Udyz/CVE-2021-22986-SSRF2RCE ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/west9b/F5-BIG-IP-POC -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/xanszZZ/pocsuite3-poc ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/Yang0615777/PocList ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/yaunsky/CVE-202122986-EXP -./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/ZephrFish/CVE-2021-22986_Check ./external/trickest-cve/2021/CVE-2021-22986.md:https://github.com/zmylml/yangzifun ./external/trickest-cve/2021/CVE-2021-22987.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-22988.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-22989.md:https://github.com/DNTYO/F5_Vulnerability -./external/trickest-cve/2021/CVE-2021-2298.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2021/CVE-2021-2298.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-22990.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-22991.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-22991.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-22991.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-22991.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-22991.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-22991.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-22992.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-22992.md:https://github.com/r0eXpeR/supplier @@ -71199,6 +72330,8 @@ ./external/trickest-cve/2021/CVE-2021-23007.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-23008.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/Bacon-Unlimited/security-patches +./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/kubernetes/ingress-nginx ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/lemonhope-mz/replica_kubernetes-nginx ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/luyuehm/ingress-nginx @@ -71209,7 +72342,6 @@ ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/rmtec/modeswitcher ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/shaundaley39/ingress-nginx ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-23017.md:https://github.com/vshaliii/DC-4-Vulnhub-Walkthrough @@ -71218,30 +72350,34 @@ ./external/trickest-cve/2021/CVE-2021-2302.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-2302.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-2302.md:https://github.com/quynhle7821/CVE-2021-2302 -./external/trickest-cve/2021/CVE-2021-23054.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-2305.md:https://github.com/ycamper/censys-scripts +./external/trickest-cve/2021/CVE-2021-23054.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-23123.md:https://github.com/CyberCommands/CVE2021-23132 ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/HoangKien1020/CVE-2020-24597 ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/HoangKien1020/CVE-2021-23132 +./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-23132.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-23134.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-23158.md:https://github.com/michaelrsweet/htmldoc/issues/414 ./external/trickest-cve/2021/CVE-2021-23165.md:https://github.com/michaelrsweet/htmldoc/issues/413 @@ -71251,21 +72387,21 @@ ./external/trickest-cve/2021/CVE-2021-23241.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-23241.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-23242.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2021/CVE-2021-23258.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2021/CVE-2021-23258.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2021/CVE-2021-23258.md:https://github.com/happyhacking-k/my_cve_and_bounty_poc -./external/trickest-cve/2021/CVE-2021-23258.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc +./external/trickest-cve/2021/CVE-2021-23259.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2021/CVE-2021-23259.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2021/CVE-2021-23259.md:https://github.com/happyhacking-k/my_cve_and_bounty_poc -./external/trickest-cve/2021/CVE-2021-23259.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc +./external/trickest-cve/2021/CVE-2021-23260.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2021/CVE-2021-23260.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2021/CVE-2021-23260.md:https://github.com/happyhacking-k/my_cve_and_bounty_poc -./external/trickest-cve/2021/CVE-2021-23260.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc +./external/trickest-cve/2021/CVE-2021-23261.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2021/CVE-2021-23261.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2021/CVE-2021-23261.md:https://github.com/happyhacking-k/my_cve_and_bounty_poc -./external/trickest-cve/2021/CVE-2021-23261.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc +./external/trickest-cve/2021/CVE-2021-23262.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2021/CVE-2021-23262.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2021/CVE-2021-23262.md:https://github.com/happyhacking-k/my_cve_and_bounty_poc -./external/trickest-cve/2021/CVE-2021-23262.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2021/CVE-2021-23267.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2021/CVE-2021-2328.md:https://github.com/deepakdba/cve_checklist ./external/trickest-cve/2021/CVE-2021-2328.md:https://github.com/radtek/cve_checklist @@ -71275,22 +72411,22 @@ ./external/trickest-cve/2021/CVE-2021-2330.md:https://github.com/radtek/cve_checklist ./external/trickest-cve/2021/CVE-2021-23327.md:https://github.com/apexcharts/apexcharts.js/pull/2158 ./external/trickest-cve/2021/CVE-2021-23329.md:https://github.com/Geta/NestedObjectAssign/pull/11 +./external/trickest-cve/2021/CVE-2021-2333.md:https://github.com/deepakdba/cve_checklist +./external/trickest-cve/2021/CVE-2021-2333.md:https://github.com/radtek/cve_checklist ./external/trickest-cve/2021/CVE-2021-23330.md:https://github.com/bitovi/launchpad/pull/124 +./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/Refinitiv-API-Samples/Example.EWA.TypeScript.WebApplication ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/andisfar/LaunchQtCreator ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/cduplantis/blank ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/marcosrg9/YouTubeTV ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/p-rog/cve-analyser -./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/Refinitiv-API-Samples/Example.EWA.TypeScript.WebApplication ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/samoylenko/sample-vulnerable-app-nodejs-express ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/the-scan-project/tsp-vulnerable-app-nodejs-express ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/the-scan-project/vulnerable-app-nodejs-express -./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/tomjfrog/frogbot-demo ./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/tomjfrog-org/frogbot-npm-demo +./external/trickest-cve/2021/CVE-2021-23337.md:https://github.com/tomjfrog/frogbot-demo ./external/trickest-cve/2021/CVE-2021-23338.md:https://github.com/418sec/huntr/pull/1329 ./external/trickest-cve/2021/CVE-2021-23338.md:https://github.com/ajmalabubakkr/CVE -./external/trickest-cve/2021/CVE-2021-2333.md:https://github.com/deepakdba/cve_checklist -./external/trickest-cve/2021/CVE-2021-2333.md:https://github.com/radtek/cve_checklist ./external/trickest-cve/2021/CVE-2021-23341.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23341.md:https://github.com/yetingli/PoCs ./external/trickest-cve/2021/CVE-2021-23343.md:https://github.com/broxus/ever-wallet-browser-extension @@ -71303,10 +72439,11 @@ ./external/trickest-cve/2021/CVE-2021-23353.md:https://github.com/yetingli/PoCs ./external/trickest-cve/2021/CVE-2021-23354.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23354.md:https://github.com/yetingli/PoCs -./external/trickest-cve/2021/CVE-2021-23358.md:https://github.com/andisfar/LaunchQtCreator ./external/trickest-cve/2021/CVE-2021-23358.md:https://github.com/Ghifari160/splash +./external/trickest-cve/2021/CVE-2021-23358.md:https://github.com/andisfar/LaunchQtCreator ./external/trickest-cve/2021/CVE-2021-23358.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2021/CVE-2021-23358.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-2336.md:https://github.com/BlackburnHax/inntinn ./external/trickest-cve/2021/CVE-2021-23362.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23362.md:https://github.com/marcosrg9/YouTubeTV ./external/trickest-cve/2021/CVE-2021-23362.md:https://github.com/retr0-13/auditjs @@ -71314,21 +72451,21 @@ ./external/trickest-cve/2021/CVE-2021-23364.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23364.md:https://github.com/ken505/link-app ./external/trickest-cve/2021/CVE-2021-23368.md:https://github.com/engn33r/awesome-redos-security -./external/trickest-cve/2021/CVE-2021-2336.md:https://github.com/BlackburnHax/inntinn -./external/trickest-cve/2021/CVE-2021-23370.md:https://github.com/KernelErr/BuzzChat-Client -./external/trickest-cve/2021/CVE-2021-23371.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-2337.md:https://github.com/deepakdba/cve_checklist ./external/trickest-cve/2021/CVE-2021-2337.md:https://github.com/radtek/cve_checklist +./external/trickest-cve/2021/CVE-2021-23370.md:https://github.com/KernelErr/BuzzChat-Client +./external/trickest-cve/2021/CVE-2021-23371.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23382.md:https://github.com/engn33r/awesome-redos-security +./external/trickest-cve/2021/CVE-2021-23383.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-23383.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-23383.md:https://github.com/dn9uy3n/Check-CVE-2021-23383 ./external/trickest-cve/2021/CVE-2021-23383.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-23383.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-23383.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-23383.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-23383.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-23386.md:https://github.com/mhc-cs/cs-316-project-primespiders -./external/trickest-cve/2021/CVE-2021-23388.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23388.md:https://github.com/ZephrFish/AutoHoneyPoC +./external/trickest-cve/2021/CVE-2021-23388.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23394.md:https://github.com/Studio-42/elFinder ./external/trickest-cve/2021/CVE-2021-23394.md:https://github.com/Studio-42/elFinder/issues/3295 ./external/trickest-cve/2021/CVE-2021-23395.md:https://github.com/Kirill89/Kirill89 @@ -71336,8 +72473,8 @@ ./external/trickest-cve/2021/CVE-2021-23410.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-23414.md:https://github.com/Kirill89/Kirill89 ./external/trickest-cve/2021/CVE-2021-23420.md:https://github.com/JinYiTong/poc -./external/trickest-cve/2021/CVE-2021-23424.md:https://github.com/jra89/thethirdparty ./external/trickest-cve/2021/CVE-2021-23424.md:https://github.com/MaySoMusician/geidai-ikoi +./external/trickest-cve/2021/CVE-2021-23424.md:https://github.com/jra89/thethirdparty ./external/trickest-cve/2021/CVE-2021-23425.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23434.md:https://github.com/Live-Hack-CVE/CVE-2021-23434 ./external/trickest-cve/2021/CVE-2021-23435.md:https://github.com/Kirill89/Kirill89 @@ -71349,47 +72486,49 @@ ./external/trickest-cve/2021/CVE-2021-23437.md:https://github.com/nnrogers515/discord-coderbot ./external/trickest-cve/2021/CVE-2021-23446.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-23448.md:https://github.com/jarradseers/config-handler/issues/1 +./external/trickest-cve/2021/CVE-2021-23463.md:https://github.com/SecCoder-Security-Lab/jdbc-sqlxml-xxe ./external/trickest-cve/2021/CVE-2021-23463.md:https://github.com/bambooqj/CVE-2021-40444_EXP_JS ./external/trickest-cve/2021/CVE-2021-23463.md:https://github.com/mosaic-hgw/WildFly -./external/trickest-cve/2021/CVE-2021-23463.md:https://github.com/SecCoder-Security-Lab/jdbc-sqlxml-xxe -./external/trickest-cve/2021/CVE-2021-23490.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-2349.md:https://github.com/kaje11/CVEs +./external/trickest-cve/2021/CVE-2021-23490.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-2350.md:https://github.com/kaje11/CVEs -./external/trickest-cve/2021/CVE-2021-23514.md:https://github.com/Kirill89/Kirill89 ./external/trickest-cve/2021/CVE-2021-2351.md:https://github.com/deepakdba/cve_checklist ./external/trickest-cve/2021/CVE-2021-2351.md:https://github.com/radtek/cve_checklist -./external/trickest-cve/2021/CVE-2021-23566.md:https://github.com/git-kick/ioBroker.e3dc-rscp +./external/trickest-cve/2021/CVE-2021-23514.md:https://github.com/Kirill89/Kirill89 ./external/trickest-cve/2021/CVE-2021-23566.md:https://github.com/MaySoMusician/geidai-ikoi +./external/trickest-cve/2021/CVE-2021-23566.md:https://github.com/git-kick/ioBroker.e3dc-rscp ./external/trickest-cve/2021/CVE-2021-23639.md:https://github.com/simonhaenisch/md-to-pdf/issues/99 ./external/trickest-cve/2021/CVE-2021-23663.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-23727.md:https://github.com/ChamalBandara/CVEs +./external/trickest-cve/2021/CVE-2021-23758.md:https://github.com/XRSec/AWVS-Update ./external/trickest-cve/2021/CVE-2021-23758.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-23758.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-23758.md:https://github.com/numanturle/CVE-2021-23758-POC ./external/trickest-cve/2021/CVE-2021-23758.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-23758.md:https://github.com/XRSec/AWVS-Update ./external/trickest-cve/2021/CVE-2021-2376.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2021/CVE-2021-23772.md:https://github.com/Kirill89/Kirill89 ./external/trickest-cve/2021/CVE-2021-23807.md:https://github.com/ChamalBandara/CVEs +./external/trickest-cve/2021/CVE-2021-2382.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-23820.md:https://github.com/upsideon/shoveler ./external/trickest-cve/2021/CVE-2021-23824.md:https://github.com/Kirill89/Kirill89 ./external/trickest-cve/2021/CVE-2021-23827.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups -./external/trickest-cve/2021/CVE-2021-2382.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-23839.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2021/CVE-2021-23839.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-23839.md:https://github.com/falk-werner/cve-check ./external/trickest-cve/2021/CVE-2021-23839.md:https://github.com/fdl66/openssl-1.0.2u-fix-cve ./external/trickest-cve/2021/CVE-2021-23839.md:https://github.com/jntass/TASSL-1.1.1k -./external/trickest-cve/2021/CVE-2021-23839.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-23839.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2021/CVE-2021-23839.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-23839.md:https://github.com/vinamra28/tekton-image-scan-trivy ./external/trickest-cve/2021/CVE-2021-23840.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-23840.md:https://github.com/falk-werner/cve-check ./external/trickest-cve/2021/CVE-2021-23840.md:https://github.com/fdl66/openssl-1.0.2u-fix-cve ./external/trickest-cve/2021/CVE-2021-23840.md:https://github.com/jntass/TASSL-1.1.1k -./external/trickest-cve/2021/CVE-2021-23840.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-23840.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2021/CVE-2021-23840.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-23840.md:https://github.com/vinamra28/tekton-image-scan-trivy +./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/falk-werner/cve-check @@ -71397,67 +72536,73 @@ ./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/jntass/TASSL-1.1.1k ./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-23841.md:https://github.com/vinamra28/tekton-image-scan-trivy ./external/trickest-cve/2021/CVE-2021-23899.md:https://github.com/CodeIntelligenceTesting/jazzer -./external/trickest-cve/2021/CVE-2021-23900.md:https://github.com/CodeIntelligenceTesting/jazzer ./external/trickest-cve/2021/CVE-2021-2390.md:https://github.com/BlackburnHax/inntinn +./external/trickest-cve/2021/CVE-2021-23900.md:https://github.com/CodeIntelligenceTesting/jazzer ./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/8ypass/weblogicExploit ./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/BabyTeam1024/CVE-2021-2394 -./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/freeide/CVE-2021-2394 ./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/freeide/CVE-2021-2394 ./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/lz2y/CVE-2021-2394 ./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-2394.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-23953.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-24027.md:https://github.com/CENSUS/whatsapp-mitd-mitm +./external/trickest-cve/2021/CVE-2021-24027.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24027.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-24027.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-24027.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24027.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24027.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-24027.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24027.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-24033.md:https://github.com/facebook/create-react-app/pull/10644 ./external/trickest-cve/2021/CVE-2021-2403.md:https://github.com/r00t4dm/r00t4dm +./external/trickest-cve/2021/CVE-2021-24033.md:https://github.com/facebook/create-react-app/pull/10644 ./external/trickest-cve/2021/CVE-2021-24074.md:https://github.com/0vercl0k/CVE-2021-24086 -./external/trickest-cve/2021/CVE-2021-24074.md:https://github.com/lisinan988/CVE-2021-24086-exp +./external/trickest-cve/2021/CVE-2021-24074.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2021/CVE-2021-24074.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2021/CVE-2021-24074.md:https://github.com/lisinan988/CVE-2021-24086-exp ./external/trickest-cve/2021/CVE-2021-24080.md:https://github.com/linhlhq/TinyAFL +./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/Jeromeyoung/CVE-2021-24084 +./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/exploitblizzard/WindowsMDM-LPE-0Day -./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/Jeromeyoung/CVE-2021-24084 ./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/ohnonoyesyes/CVE-2021-24084 ./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24084.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/sourceincite/CVE-2021-24085 -./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-24085.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/0vercl0k/0vercl0k ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/0vercl0k/CVE-2021-24086 +./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/lisinan988/CVE-2021-24086-exp ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/secdev/awesome-scapy -./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/Spacial/awesome-csirt -./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-24086.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-24092.md:https://github.com/CyberMonitor/somethingweneed @@ -71468,42 +72613,45 @@ ./external/trickest-cve/2021/CVE-2021-24093.md:https://github.com/xm88628/AfternoonTea ./external/trickest-cve/2021/CVE-2021-24094.md:https://github.com/0vercl0k/CVE-2021-24086 ./external/trickest-cve/2021/CVE-2021-24094.md:https://github.com/lisinan988/CVE-2021-24086-exp -./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/FunPhishing/CVE-2021-24096 +./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-24096.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2021/CVE-2021-24098.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24098.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-24098.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24098.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24098.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-24098.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24098.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-24098.md:https://github.com/waleedassar/CVE-2021-24098 ./external/trickest-cve/2021/CVE-2021-24112.md:https://github.com/bclehmann/wstat ./external/trickest-cve/2021/CVE-2021-24117.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs ./external/trickest-cve/2021/CVE-2021-24122.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-24122.md:https://github.com/mklmfane/betvictor ./external/trickest-cve/2021/CVE-2021-24122.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-24122.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-24122.md:https://github.com/mklmfane/betvictor ./external/trickest-cve/2021/CVE-2021-24122.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough ./external/trickest-cve/2021/CVE-2021-24139.md:https://github.com/El-Palomo/EVM1 +./external/trickest-cve/2021/CVE-2021-2414.md:https://github.com/20142995/sectool ./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/dnr6419/CVE-2021-24145 -./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24145.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-24146.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24146.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24146.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2021/CVE-2021-24147.md:https://github.com/Artisan-Lab/Rust-memory-safety-bugs -./external/trickest-cve/2021/CVE-2021-2414.md:https://github.com/20142995/sectool ./external/trickest-cve/2021/CVE-2021-24150.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24155.md:https://github.com/0dayNinja/CVE-2021-24155.rb ./external/trickest-cve/2021/CVE-2021-24155.md:https://github.com/ARPSyndicate/kenzer-templates @@ -71511,9 +72659,10 @@ ./external/trickest-cve/2021/CVE-2021-24155.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24155.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24160.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2021/CVE-2021-24160.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24160.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-24160.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24160.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-24160.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24160.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-24165.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24169.md:https://github.com/ARPSyndicate/kenzer-templates @@ -71549,27 +72698,28 @@ ./external/trickest-cve/2021/CVE-2021-24275.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24276.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24278.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-2428.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2021/CVE-2021-24284.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24285.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24285.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-24287.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24288.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-2428.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2021/CVE-2021-24291.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24298.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24300.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24303.md:https://github.com/ja9er/CVEProject/blob/main/wordpress_jiangqie-official-website-mini-program_sqli.md +./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce ./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24307.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-24316.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24316.md:https://github.com/ZephrFish/AutoHoneyPoC ./external/trickest-cve/2021/CVE-2021-24320.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-24335.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-2433.md:https://github.com/r00t4dm/r00t4dm +./external/trickest-cve/2021/CVE-2021-24335.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24340.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24342.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24347.md:https://github.com/ARPSyndicate/kenzer-templates @@ -71586,10 +72736,10 @@ ./external/trickest-cve/2021/CVE-2021-24378.md:https://github.com/afine-com/research ./external/trickest-cve/2021/CVE-2021-24378.md:https://github.com/afinepl/research ./external/trickest-cve/2021/CVE-2021-24379.md:https://github.com/phutr4n/CVE-Collection -./external/trickest-cve/2021/CVE-2021-24387.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-24389.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-2438.md:https://github.com/deepakdba/cve_checklist ./external/trickest-cve/2021/CVE-2021-2438.md:https://github.com/radtek/cve_checklist +./external/trickest-cve/2021/CVE-2021-24387.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-24389.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24406.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24407.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24429.md:https://github.com/phutr4n/CVE-Collection @@ -71607,51 +72757,53 @@ ./external/trickest-cve/2021/CVE-2021-24495.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24498.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/RyouYoo/CVE-2021-24499 ./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/hh-hunter/cve-2021-24499 ./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/j4k0m/CVE-2021-24499 ./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/RyouYoo/CVE-2021-24499 ./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-24499.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-24507.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24507.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-24507.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24507.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-24507.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24507.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-24510.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24519.md:https://github.com/daffainfo/CVE ./external/trickest-cve/2021/CVE-2021-24521.md:https://github.com/pang0lin/CVEproject/blob/main/wordpress_side-menu-lite_sqli.md ./external/trickest-cve/2021/CVE-2021-24531.md:https://github.com/daffainfo/CVE +./external/trickest-cve/2021/CVE-2021-24545.md:https://github.com/V35HR4J/CVE-2021-24545 ./external/trickest-cve/2021/CVE-2021-24545.md:https://github.com/dnr6419/CVE-2021-24545 ./external/trickest-cve/2021/CVE-2021-24545.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24545.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24545.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-24545.md:https://github.com/V35HR4J/CVE-2021-24545 ./external/trickest-cve/2021/CVE-2021-24554.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-24561.md:https://github.com/daffainfo/CVE -./external/trickest-cve/2021/CVE-2021-24563.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-24563.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-24563.md:https://github.com/V35HR4J/CVE-2021-24563 -./external/trickest-cve/2021/CVE-2021-24569.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-2456.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-2456.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-2456.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-2456.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-2456.md:https://github.com/peterjson31337/CVE-2021-2456 ./external/trickest-cve/2021/CVE-2021-2456.md:https://github.com/r00t4dm/r00t4dm -./external/trickest-cve/2021/CVE-2021-2456.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-2456.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-24561.md:https://github.com/daffainfo/CVE +./external/trickest-cve/2021/CVE-2021-24563.md:https://github.com/V35HR4J/CVE-2021-24563 +./external/trickest-cve/2021/CVE-2021-24563.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-24563.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-24569.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24584.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24585.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-2460.md:https://github.com/deepakdba/cve_checklist +./external/trickest-cve/2021/CVE-2021-2460.md:https://github.com/radtek/cve_checklist ./external/trickest-cve/2021/CVE-2021-24600.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24604.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24606.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24609.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2021/CVE-2021-2460.md:https://github.com/deepakdba/cve_checklist -./external/trickest-cve/2021/CVE-2021-2460.md:https://github.com/radtek/cve_checklist +./external/trickest-cve/2021/CVE-2021-2461.md:https://github.com/kos0ng/CVEs ./external/trickest-cve/2021/CVE-2021-24610.md:https://github.com/apapedulimu/Learn-Source-Code-Review ./external/trickest-cve/2021/CVE-2021-24613.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24618.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2021/CVE-2021-2461.md:https://github.com/kos0ng/CVEs ./external/trickest-cve/2021/CVE-2021-24620.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24632.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24633.md:https://github.com/p1ay8y3ar/cve_monitor @@ -71663,60 +72815,61 @@ ./external/trickest-cve/2021/CVE-2021-24643.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24657.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-24667.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/cckuailong/CVE-2021-2471 ./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/DrunkenShells/CVE-2021-2471 -./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/SecCoder-Security-Lab/jdbc-sqlxml-xxe -./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/SummerSec/learning-codeql ./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/cckuailong/CVE-2021-2471 +./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-2471.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-24741.md:https://github.com/itsjeffersonli/CVE-2021-24741 ./external/trickest-cve/2021/CVE-2021-24741.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24741.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24746.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/ezelnur6327/ezelnur6327 -./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-24750.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package +./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/galoget/schneider-electric-ctf -./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/Hacker5preme/Exploits -./external/trickest-cve/2021/CVE-2021-24762.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package -./external/trickest-cve/2021/CVE-2021-24786.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24786.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-24786.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2021/CVE-2021-24786.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24786.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-24786.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-24786.md:https://github.com/ezelnur6327/ezelnur6327 -./external/trickest-cve/2021/CVE-2021-24786.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2021/CVE-2021-24807.md:https://github.com/itsjeffersonli/CVE-2021-24807 ./external/trickest-cve/2021/CVE-2021-24807.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24807.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-24827.md:https://github.com/20142995/sectool ./external/trickest-cve/2021/CVE-2021-24827.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24838.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-24862.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24862.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-24862.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2021/CVE-2021-24862.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24862.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-24862.md:https://github.com/ezelnur6327/ezelnur6327 -./external/trickest-cve/2021/CVE-2021-24862.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2021/CVE-2021-24875.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-24884.md:https://github.com/S1lkys/CVE-2021-24884 ./external/trickest-cve/2021/CVE-2021-24884.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-24884.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-24884.md:https://github.com/S1lkys/CVE-2021-24884 ./external/trickest-cve/2021/CVE-2021-24891.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24899.md:https://github.com/akashrpatil/akashrpatil ./external/trickest-cve/2021/CVE-2021-24910.md:https://github.com/ARPSyndicate/kenzer-templates @@ -71727,19 +72880,19 @@ ./external/trickest-cve/2021/CVE-2021-24926.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/enesamaafkolan/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/ezelnur6327/ezelnur6327 -./external/trickest-cve/2021/CVE-2021-24931.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2021/CVE-2021-24940.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24946.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-24946.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-24946.md:https://github.com/Enes4xd/Enes4xd -./external/trickest-cve/2021/CVE-2021-24946.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2021/CVE-2021-24946.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2021/CVE-2021-24946.md:https://github.com/cr0ss2018/cr0ss2018 +./external/trickest-cve/2021/CVE-2021-24946.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2021/CVE-2021-24947.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24947.md:https://github.com/kazet/wpgarlic ./external/trickest-cve/2021/CVE-2021-24985.md:https://github.com/mirac7/codegraph @@ -71748,9 +72901,10 @@ ./external/trickest-cve/2021/CVE-2021-24997.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-24997.md:https://github.com/Keyvanhardani/WP-Guppy-A-live-chat-WP-JSON-API-Sensitive-Information-Disclosure ./external/trickest-cve/2021/CVE-2021-25003.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-25003.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25003.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25003.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25003.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-25003.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25003.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25008.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-25028.md:https://github.com/ARPSyndicate/kenzer-templates @@ -71763,23 +72917,25 @@ ./external/trickest-cve/2021/CVE-2021-25074.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-25075.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-25075.md:https://github.com/kazet/wpgarlic -./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/Hacker5preme/Exploits +./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/enesamaafkolan/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/ezelnur6327/ezelnur6327 -./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/Hacker5preme/Exploits ./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25076.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25085.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package +./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/darkpills/CVE-2021-25094-tatsu-preauth-rce ./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package -./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25094.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25099.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-25104.md:https://github.com/ARPSyndicate/kenzer-templates @@ -71808,16 +72964,17 @@ ./external/trickest-cve/2021/CVE-2021-25277.md:https://github.com/rauschecker/CVEs/tree/main/CVE-2021-25277 ./external/trickest-cve/2021/CVE-2021-25278.md:https://github.com/rauschecker/CVEs ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/Immersive-Labs-Sec/CVE-2021-25281 +./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/saltstack/salt/releases ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25281.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-25282.md:https://github.com/0ps/pocassistdb @@ -71866,21 +73023,28 @@ ./external/trickest-cve/2021/CVE-2021-25329.md:https://github.com/mklmfane/betvictor ./external/trickest-cve/2021/CVE-2021-25329.md:https://github.com/raner/projo ./external/trickest-cve/2021/CVE-2021-25329.md:https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough +./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25369.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25370.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/FSecureLABS/CVE-2021-25374_Samsung-Account-Access +./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/WithSecureLabs/CVE-2021-25374_Samsung-Account-Access ./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-25374.md:https://github.com/WithSecureLabs/CVE-2021-25374_Samsung-Account-Access ./external/trickest-cve/2021/CVE-2021-25382.md:https://github.com/Live-Hack-CVE/CVE-2021-25382 ./external/trickest-cve/2021/CVE-2021-25424.md:https://github.com/imssm99/imssm99 ./external/trickest-cve/2021/CVE-2021-25433.md:https://github.com/imssm99/imssm99 @@ -71889,82 +73053,89 @@ ./external/trickest-cve/2021/CVE-2021-25436.md:https://github.com/imssm99/imssm99 ./external/trickest-cve/2021/CVE-2021-25437.md:https://github.com/imssm99/imssm99 ./external/trickest-cve/2021/CVE-2021-25444.md:https://github.com/shakevsky/keybuster +./external/trickest-cve/2021/CVE-2021-25461.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25461.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25461.md:https://github.com/bkojusner/CVE-2021-25461 ./external/trickest-cve/2021/CVE-2021-25461.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25461.md:https://github.com/mounir-khaled/SAUSAGE ./external/trickest-cve/2021/CVE-2021-25461.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25461.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-25461.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25461.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25490.md:https://github.com/shakevsky/keybuster ./external/trickest-cve/2021/CVE-2021-25631.md:https://github.com/nhthongDfVn/File-Converter-Exploit +./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/Armandhe-China/ApacheDubboSerialVuln ./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/Dor-Tumarkin/CVE-2021-25641-Proof-of-Concept ./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/lz2y/DubboPOC ./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/threedr3am/dubbo-exp ./external/trickest-cve/2021/CVE-2021-25641.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-25642.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25642.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25642.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25642.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-25642.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25642.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/1n7erface/PocList ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/20142995/Goby +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/20142995/sectool -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Ares-X/VulWiki ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/JD2344/SecGen_Exploits +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Ormicron/CVE-2021-25646-GUI +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646 +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/W4nde3/toolkits +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Yang0615777/PocList ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/dnr6419/Druid_docker -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/errorecho/CVEs-Collection ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/givemefivw/CVE-2021-25646 ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/gobysec/Goby ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/j2ekim/CVE-2021-25646 -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/JD2344/SecGen_Exploits ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/lp008/CVE-2021-25646 ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/ltfafei/my_POC ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Ormicron/CVE-2021-25646-GUI ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646 -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/W4nde3/toolkits ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/xm88628/AfternoonTea -./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/Yang0615777/PocList ./external/trickest-cve/2021/CVE-2021-25646.md:https://github.com/yaunsky/cve-2021-25646 ./external/trickest-cve/2021/CVE-2021-25657.md:https://github.com/RonnieSalomonsen/My-CVEs ./external/trickest-cve/2021/CVE-2021-25679.md:https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns ./external/trickest-cve/2021/CVE-2021-25679.md:https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25679.md +./external/trickest-cve/2021/CVE-2021-25679.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25679.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25679.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25679.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25679.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-25679.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25679.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25680.md:https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns ./external/trickest-cve/2021/CVE-2021-25680.md:https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25680.md @@ -71972,42 +73143,44 @@ ./external/trickest-cve/2021/CVE-2021-25681.md:https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns/blob/main/CVE-2021-25681.md ./external/trickest-cve/2021/CVE-2021-25698.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-25699.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/darryk10/CVE-2021-25735 ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/developer-guy/awesome-falco -./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25735.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-25737.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-25737.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-25737.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-25737.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-25737.md:https://github.com/atesemre/awesome-cloud-native-security -./external/trickest-cve/2021/CVE-2021-25737.md:https://github.com/Metarget/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-25737.md:https://github.com/reni2study/Cloud-Native-Security2 -./external/trickest-cve/2021/CVE-2021-25740.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-25740.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-25740.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-25740.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info -./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/Metarget/metarget +./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/brant-ruan/poc-demo ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/intelliguy/intelliguy.github.com ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/Metarget/metarget ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/noirfate/k8s_debug ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25741.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25742.md:https://github.com/cruise-automation/k-rail ./external/trickest-cve/2021/CVE-2021-25742.md:https://github.com/noirfate/k8s_debug @@ -72017,41 +73190,44 @@ ./external/trickest-cve/2021/CVE-2021-25783.md:https://github.com/taogogo/taocms/issues/5 ./external/trickest-cve/2021/CVE-2021-25784.md:https://github.com/taogogo/taocms/issues/4 ./external/trickest-cve/2021/CVE-2021-25785.md:https://github.com/taogogo/taocms/issues/3 -./external/trickest-cve/2021/CVE-2021-25790.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25790.md:https://github.com/MrCraniums/CVE-2021-25790-Multiple-Stored-XSS +./external/trickest-cve/2021/CVE-2021-25790.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25790.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-25791.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25791.md:https://github.com/MrCraniums/CVE-2021-25791-Multiple-Stored-XSS +./external/trickest-cve/2021/CVE-2021-25791.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25791.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-25801.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25801.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25801.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25801.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-25801.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25801.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-25804.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25804.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25804.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25804.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-25804.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25804.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25810.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-25811.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-25812.md:https://github.com/pokerfacett/MY_CVE_CREDIT -./external/trickest-cve/2021/CVE-2021-25829.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25829 ./external/trickest-cve/2021/CVE-2021-25829.md:https://github.com/merrychap/POC-onlyoffice -./external/trickest-cve/2021/CVE-2021-25830.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25830 +./external/trickest-cve/2021/CVE-2021-25829.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25829 ./external/trickest-cve/2021/CVE-2021-25830.md:https://github.com/merrychap/POC-onlyoffice -./external/trickest-cve/2021/CVE-2021-25831.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25831 +./external/trickest-cve/2021/CVE-2021-25830.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25830 ./external/trickest-cve/2021/CVE-2021-25831.md:https://github.com/merrychap/POC-onlyoffice -./external/trickest-cve/2021/CVE-2021-25832.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25832 +./external/trickest-cve/2021/CVE-2021-25831.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25831 ./external/trickest-cve/2021/CVE-2021-25832.md:https://github.com/merrychap/POC-onlyoffice -./external/trickest-cve/2021/CVE-2021-25833.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25833 +./external/trickest-cve/2021/CVE-2021-25832.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25832 ./external/trickest-cve/2021/CVE-2021-25833.md:https://github.com/merrychap/POC-onlyoffice +./external/trickest-cve/2021/CVE-2021-25833.md:https://github.com/merrychap/poc_exploits/tree/master/ONLYOFFICE/CVE-2021-25833 +./external/trickest-cve/2021/CVE-2021-25837.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-25837.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-25837.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-25837.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-25837.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-25837.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-25837.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-25863.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-25863.md:https://github.com/open5gs/open5gs/issues/764 ./external/trickest-cve/2021/CVE-2021-25863.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-25863.md:https://github.com/open5gs/open5gs/issues/764 ./external/trickest-cve/2021/CVE-2021-25863.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-25864.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-25864.md:https://github.com/Foddy/node-red-contrib-huemagic/issues/217 @@ -72062,42 +73238,66 @@ ./external/trickest-cve/2021/CVE-2021-25939.md:https://github.com/jonathanscheibel/PyNmap ./external/trickest-cve/2021/CVE-2021-25969.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/0x727/ShuiZe_0x727 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/0xf4n9x/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/0xMrNiko/Awesome-Red-Teaming +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/0xf4n9x/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/1ZRR4H/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/30579096/Confluence-CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/34zY/APT-Backpack +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Amar224/Pentest-Tools ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/AnonymouID/POC -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/antx-code/CVE-2021-26084 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/BLACKHAT-SSG/MindMaps2 +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/BeRserKerSec/CVE-2021-26084-Nuclei-template +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/GlennPegden2/cve-2021-26084-confluence +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/JKme/CVE-2021-26084 +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Jun-5heng/CVE-2021-26084 +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Loneyers/CVE-2021-26084 +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Osyanina/westone-CVE-2021-26084-scanner +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Reclu3a/CVE-2021-26084-Confluence-OGNL +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Sma11New/PocList +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/TheclaMcentire/CVE-2021-26084_Confluence +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Udyz/CVE-2021-26084 +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Vulnmachines/Confluence_CVE-2021-26084 +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Xc1Ym/cve_2021_26084 +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/YellowVeN0m/Pentesters-toolbox +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/ZZ-SOCMAP/pocs +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/antx-code/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/b1gw00d/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/bcdannyboy/CVE-2021-26084_GoPOC -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/BeRserKerSec/CVE-2021-26084-Nuclei-template ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/binganao/vulns-2022 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/BLACKHAT-SSG/MindMaps2 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/byteofandri/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/byteofjoshua/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/carlosevieira/CVE-2021-26084 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/crowsec-edtech/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/cryptoforcecommand/log4j-cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/curated-intel/Log4Shell-IOCs -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/demining/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/dinhbaouit/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/dock0d1/CVE-2021-26084_Confluence ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/dorkerdevil/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/FDlucifer/firece-fish -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/GlennPegden2/cve-2021-26084-confluence -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/H1CH444MREB0RN/PenTest-free-tools ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/h3v0x/CVE-2021-26084_Confluence ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/hack-parthsharma/Pentest-Tools ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/harsh-bothra/learn365 @@ -72105,29 +73305,21 @@ ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/jared1981/More-Pentest-Tools -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/JKme/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/joydo/CVE-Writeups -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Jun-5heng/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/lleavesl/CVE-2021-26084 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Loneyers/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/luck-ying/Library-POC ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/ludy-dev/CVE-2021-26084_PoC ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/march0s1as/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/maskerTUI/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/mdisec/mdisec-twitch-yayinlari -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Mehedi-Babu/pentest_tools_repo +./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/merlinepedra/Pentest-Tools ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/merlinepedra25/Pentest-Tools ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/merlinepedra25/Pentest-Tools-1 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/merlinepedra/Pentest-Tools -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/nizarbamida/CVE-2021-26084-patch- ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/orangmuda/CVE-2021-26084 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Osyanina/westone-CVE-2021-26084-scanner ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/p0nymc1/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/pathakabhi24/Pentest-Tools ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/pen4uin/awesome-pentest-note @@ -72140,50 +73332,35 @@ ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/quesodipesto/conflucheck ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/r0ckysec/CVE-2021-26084_Confluence ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Reclu3a/CVE-2021-26084-Confluence-OGNL ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/retr0-13/Pentest-Tools ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/rootsmadi/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/rudraimmunefi/source-code-review ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/rudrapwn/source-code-review -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/S3cur3Th1sSh1t/Pentest-Tools ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/shanyuhe/YesPoc -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Sma11New/PocList ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/smadi0x01/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/smadi0x86/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/smallpiggy/cve-2021-26084-confluence ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/tangxiaofeng7/CVE-2021-26084_Confluence ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/taythebot/CVE-2021-26084 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/TesterCC/exp_poc_library -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/TheclaMcentire/CVE-2021-26084_Confluence -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/toowoxx/docker-confluence-patched ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/tzwlhack/ShuiZe_0x727 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Udyz/CVE-2021-26084 -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Vulnmachines/Confluence_CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/wdjcy/CVE-2021-26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/wolf1892/confluence-rce-poc ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/xanszZZ/pocsuite3-poc -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/Xc1Ym/cve_2021_26084 ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/YellowVeN0m/Pentesters-toolbox ./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/z0edff0x3d/CVE-2021-26084-Confluence-OGNL -./external/trickest-cve/2021/CVE-2021-26084.md:https://github.com/ZZ-SOCMAP/pocs ./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/ColdFusionX/CVE-2021-26085 +./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/emadshanab/Some-BugBounty-Tips-from-my-Twitter-feed -./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-26085.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -72197,28 +73374,29 @@ ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/ColdFusionX/CVE-2021-26086 ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/HaleBera/A-NOVEL-CONTAINER-ATTACKS-DATASET-FOR-INTRUSION-DETECTION-Deployments -./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/sushantdhopat/JIRA_testing -./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-26086.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-26104.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-f73m-fvj3-m2pm ./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/20142995/Goby +./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/Udyz/CVE-2021-26119 +./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-26119.md:https://github.com/Udyz/CVE-2021-26119 ./external/trickest-cve/2021/CVE-2021-26194.md:https://github.com/jerryscript-project/jerryscript/issues/4445 ./external/trickest-cve/2021/CVE-2021-26236.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2021/CVE-2021-26247.md:https://github.com/ARPSyndicate/kenzer-templates @@ -72232,38 +73410,48 @@ ./external/trickest-cve/2021/CVE-2021-26293.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-26293.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-26293.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/dorkerdevil/CVE-2021-26294 ./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/E3SEC/AfterLogic ./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/dorkerdevil/CVE-2021-26294 ./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26294.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/coolyin001/CVE-2021-26295-- ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Drakfunc/CVE_Exploits -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/dskho/CVE-2021-26295 ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/GGStudy-DDUp/2021hvv_vul -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/gobysec/Goby ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Henry4E36/Apache-OFBiz-Vul +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/MrMeizhi/DriedMango +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/S0por/CVE-2021-26295-Apache-OFBiz-EXP +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/TheTh1nk3r/exp_hub +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Timirepo/CVE_Exploits +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/YinWC/2021hvv_vul +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/coolyin001/CVE-2021-26295-- +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/dskho/CVE-2021-26295 +./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/gobysec/Goby ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/ltfafei/my_POC ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/MrMeizhi/DriedMango -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/pen4uin/vulnerability-research @@ -72271,33 +73459,28 @@ ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/r0ckysec/CVE-2021-26295 ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/rakjong/CVE-2021-26295-Apache-OFBiz -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/S0por/CVE-2021-26295-Apache-OFBiz-EXP -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/TheTh1nk3r/exp_hub -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/Timirepo/CVE_Exploits ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/YinWC/2021hvv_vul ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/yuaneuro/ofbiz-poc ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/yumusb/CVE-2021-26295 ./external/trickest-cve/2021/CVE-2021-26295.md:https://github.com/zmylml/yangzifun -./external/trickest-cve/2021/CVE-2021-26296.md:https://github.com/arkarkala/ThinkLab-2257 ./external/trickest-cve/2021/CVE-2021-26296.md:https://github.com/IBM/websphere-automation-lab +./external/trickest-cve/2021/CVE-2021-26296.md:https://github.com/arkarkala/ThinkLab-2257 ./external/trickest-cve/2021/CVE-2021-26313.md:https://github.com/vusec/fpvi-scsb ./external/trickest-cve/2021/CVE-2021-26314.md:https://github.com/vusec/fpvi-scsb ./external/trickest-cve/2021/CVE-2021-26318.md:https://github.com/bcoles/kasld ./external/trickest-cve/2021/CVE-2021-26339.md:https://github.com/google/silifuzz ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/bcoles/kasld ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art +./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26341.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26411.md:https://github.com/CrackerCat/CVE-2021-26411 ./external/trickest-cve/2021/CVE-2021-26411.md:https://github.com/EdgeSecurityTeam/Vulnerability @@ -72305,20 +73488,22 @@ ./external/trickest-cve/2021/CVE-2021-26411.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26411.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-26411.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-26412.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26412.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26412.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26412.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26412.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26412.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26412.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26412.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26412.md:https://github.com/vehemont/nvdlib ./external/trickest-cve/2021/CVE-2021-26414.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26414.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-26415.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26415.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26415.md:https://github.com/adenkiewicz/CVE-2021-26415 ./external/trickest-cve/2021/CVE-2021-26415.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26415.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26415.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26415.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26415.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26419.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-26419.md:https://github.com/tzwlhack/Vulnerability @@ -72341,25 +73526,26 @@ ./external/trickest-cve/2021/CVE-2021-26594.md:https://github.com/sgranel/directusv8 ./external/trickest-cve/2021/CVE-2021-26595.md:https://github.com/sgranel/directusv8 ./external/trickest-cve/2021/CVE-2021-26598.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-26690.md:https://github.com/PierreChrd/py-projet-tut +./external/trickest-cve/2021/CVE-2021-26690.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-26690.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2021/CVE-2021-26690.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-26690.md:https://github.com/fkm75P8YjLkb/CVE-2021-26690 -./external/trickest-cve/2021/CVE-2021-26690.md:https://github.com/PierreChrd/py-projet-tut -./external/trickest-cve/2021/CVE-2021-26690.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2021/CVE-2021-26691.md:https://github.com/PierreChrd/py-projet-tut +./external/trickest-cve/2021/CVE-2021-26691.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-26691.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2021/CVE-2021-26691.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-26691.md:https://github.com/fkm75P8YjLkb/CVE-2021-26691 ./external/trickest-cve/2021/CVE-2021-26691.md:https://github.com/hound672/BlackBox-CI-CD-script -./external/trickest-cve/2021/CVE-2021-26691.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2021/CVE-2021-26691.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2021/CVE-2021-26691.md:https://github.com/Totes5706/TotesHTB -./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/jackadamson/CVE-2021-26700 ./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26700.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-26702.md:https://github.com/ARPSyndicate/kenzer-templates @@ -72367,6 +73553,9 @@ ./external/trickest-cve/2021/CVE-2021-26703.md:https://github.com/grymer/CVE ./external/trickest-cve/2021/CVE-2021-26704.md:https://github.com/grymer/CVE ./external/trickest-cve/2021/CVE-2021-26707.md:https://github.com/Live-Hack-CVE/CVE-2021-26707 +./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/azpema/CVE-2021-26708 ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/bcoles/kasld ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/bsauce/kernel-security-learning @@ -72374,15 +73563,16 @@ ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/hancp2016/news ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/jordan9001/vsock_poc +./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/sereok3/buffer-overflow-writeups ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-26708.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -72390,11 +73580,12 @@ ./external/trickest-cve/2021/CVE-2021-26710.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-26710.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-26710.md:https://github.com/sobinge/nuclei-templates +./external/trickest-cve/2021/CVE-2021-26714.md:https://github.com/PwCNO-CTO/CVE-2021-26714 +./external/trickest-cve/2021/CVE-2021-26714.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26714.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26714.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26714.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-26714.md:https://github.com/PwCNO-CTO/CVE-2021-26714 ./external/trickest-cve/2021/CVE-2021-26714.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26714.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26714.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26715.md:https://github.com/FB-Sec/exploits ./external/trickest-cve/2021/CVE-2021-26716.md:https://github.com/emoncms/emoncms/issues/1652 @@ -72404,9 +73595,9 @@ ./external/trickest-cve/2021/CVE-2021-26722.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2021/CVE-2021-26723.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-26723.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2021/CVE-2021-26723.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2021/CVE-2021-26723.md:https://github.com/TheCyberpunker/payloads ./external/trickest-cve/2021/CVE-2021-26723.md:https://github.com/Y0ung-DST/Y0ung-DST +./external/trickest-cve/2021/CVE-2021-26723.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2021/CVE-2021-26758.md:https://github.com/litespeedtech/openlitespeed/issues/217 ./external/trickest-cve/2021/CVE-2021-26776.md:https://github.com/cskaza/cszcms/issues/29 ./external/trickest-cve/2021/CVE-2021-26777.md:https://github.com/Ell0/plc_concentrator_vulns @@ -72417,22 +73608,23 @@ ./external/trickest-cve/2021/CVE-2021-26812.md:https://github.com/udima-university/moodle-mod_jitsi/issues/67 ./external/trickest-cve/2021/CVE-2021-26813.md:https://github.com/doyensec/regexploit ./external/trickest-cve/2021/CVE-2021-26813.md:https://github.com/retr0-13/regexploit -./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/cyllective/CVEs ./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/CYS4srl/CVE-2021-26814 ./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/WickdDavid/CVE-2021-26814 +./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/cyllective/CVEs ./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/paolorabbito/Internet-Security-Project---CVE-2021-26814 ./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-26814.md:https://github.com/WickdDavid/CVE-2021-26814 +./external/trickest-cve/2021/CVE-2021-26822.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-26822.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-26822.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-26822.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-26824.md:https://github.com/bosslabdcu/Vulnerability-Reporting ./external/trickest-cve/2021/CVE-2021-26825.md:https://github.com/godotengine/godot/pull/45702 ./external/trickest-cve/2021/CVE-2021-26825.md:https://github.com/godotengine/godot/pull/45702/files @@ -72441,24 +73633,27 @@ ./external/trickest-cve/2021/CVE-2021-26827.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-26827.md:https://github.com/GD008/vuln/blob/main/tplink_wr2041/tplink_WR2041pv1.md ./external/trickest-cve/2021/CVE-2021-26827.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-26828.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26828.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26828.md:https://github.com/h3v0x/CVE-2021-26828_ScadaBR_RCE ./external/trickest-cve/2021/CVE-2021-26828.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26828.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26828.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26828.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26828.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26830.md:https://github.com/ProjectOnez/ProjectOnez -./external/trickest-cve/2021/CVE-2021-26832.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26832.md:https://github.com/NagliNagli/CVE-2021-26832 +./external/trickest-cve/2021/CVE-2021-26832.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26832.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-26832.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26832.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26832.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26832.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26832.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-26854.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26854.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26854.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26854.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26854.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26854.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26854.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26854.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26854.md:https://github.com/vehemont/nvdlib ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/00011100/HAFHunt @@ -72468,44 +73663,74 @@ ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/34zY/APT-Backpack -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/adarshpv9746/Microsoft-Proxylogon -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Ahsanzia/Exchange-Exploit -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/andyinmatrix/PowerShell -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Ahsanzia/Exchange-Exploit ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/DCScoder/Exchange_IOC_Hunter +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Dutch-Technology-eXperts/CSIRT +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Flangvik/SharpProxyLogon +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Immersive-Labs-Sec/ProxyLogon +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/JERRY5410/HOMEWORK-FOR-ProxyLogon +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/KotSec/CVE-2021-26855-Scanner +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/La3B0z/CVE-2021-26855-SSRF-Exchange +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/LearnGolang/LearnGolang +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Mr-xn/CVE-2021-26855-d +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/NTUTtopicBryan/NTUT_HomeWork +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/NarbehJackson/python-flask-ssrfpdf-to-lfi +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Nick-Yin12/106362522 +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/PEASEC/msexchange-server-cti-dataset +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/RickGeex/ProxyLogon +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/RistBS/Awesome-RedTeam-Cheatsheet +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Seeps/shellcollector +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SotirisKar/CVE-2021-26855 +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SpearTip-Cyber-Counterintelligence/Zirconium +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Th3eCrow/CVE-2021-26855-SSRF-Exchange +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Udyz/Proxylogon +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/WiredPulse/Invoke-HAFNIUMCheck.ps1 +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Yt1g3r/CVE-2021-26855_SSRF +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/ZephrFish/Exch-CVE-2021-26855 +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/ZephrFish/Exch-CVE-2021-26855_Priv +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/adarshpv9746/Microsoft-Proxylogon +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/andyinmatrix/PowerShell +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/avi8892/CVE-2021-26856 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/boson87225/111 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/catmandx/CVE-2021-26855-Exchange-RCE -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/certat/exchange-scans ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/cert-lv/exchange_webshell_detection +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/certat/exchange-scans ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/charlottelatest/CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/cryptolakk/ProxyLogon-Mass-RCE -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/cyware-labs/Operation-Exchange-Marauder -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/DCScoder/Exchange_IOC_Hunter ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/doris0213/Proxy-Logon -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Dutch-Technology-eXperts/CSIRT ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/dwisiswant0/proxylogscan -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/evilashz/ExchangeSSRFtoRCEExploit -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/FDlucifer/firece-fish -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Flangvik/SharpProxyLogon -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/h4x0r-dz/CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/hackerschoice/CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/hackerxj007/CVE-2021-26855 -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/hakivvi/proxylogon ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/helsecert/2021-march-exchange ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/herwonowr/exprolog @@ -72514,35 +73739,23 @@ ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/hosch3n/ProxyVulns ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Immersive-Labs-Sec/ProxyLogon +./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/iceberg-N/cve-2021-26855 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/itscio/LadonGo -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/JERRY5410/HOMEWORK-FOR-ProxyLogon ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/jweny/pocassistdb ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/k8gege/LadonGo ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/kh4sh3i/exchange-penetration-testing -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/KotSec/CVE-2021-26855-Scanner -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/La3B0z/CVE-2021-26855-SSRF-Exchange ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/LearnGolang/LearnGolang ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/mauricelambert/ExchangeWeaknessTest ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/mekhalleh/exchange_proxylogon ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/mil1200/ProxyLogon-CVE-2021-26855 -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Mr-xn/CVE-2021-26855-d -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/mysticwayfarer1/Exchange-HAFNIUM -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/NarbehJackson/python-flask-ssrfpdf-to-lfi ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/netlas-io/MsExchangeServerVersionCheck -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Nick-Yin12/106362522 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/NTUTtopicBryan/NTUT_HomeWork ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/p0wershe11/ProxyLogon ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/password520/LadonGo -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/PEASEC/msexchange-server-cti-dataset ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/pen4uin/vulnerability-research-list @@ -72553,47 +73766,31 @@ ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/raheel0x01/CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/retr0-13/proxy_Attackchain -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/RickGeex/ProxyLogon -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/RistBS/Awesome-RedTeam-Cheatsheet ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/saucer-man/exploit -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/seanjosee/NTUT_HOMEWORK -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Seeps/shellcollector -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/sgnls/exchange-0days-202103 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/shacojx/CVE-2021-26855-exploit-Exchange ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/shacojx/CVE_2021_26855_SSRF ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/shacojx/Scan-Vuln-CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/shengshengli/LadonGo -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/soteria-security/HAFNIUM-IOC ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/sotiriskar/CVE-2021-26855 -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SotirisKar/CVE-2021-26855 -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SpearTip-Cyber-Counterintelligence/Zirconium ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/srvaccount/CVE-2021-26855-PoC ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/stressboi/hafnium-exchange-splunk-csvs ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/superfish9/pt -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Th3eCrow/CVE-2021-26855-SSRF-Exchange ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/thau0x01/poc_proxylogon ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Udyz/Proxylogon ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/vehemont/nvdlib ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/WiredPulse/Invoke-HAFNIUMCheck.ps1 ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/yaoxiaoangry3/Flangvik -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/Yt1g3r/CVE-2021-26855_SSRF ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/zainimran/Capstone-MISP-Module -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/ZephrFish/Exch-CVE-2021-26855 -./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/ZephrFish/Exch-CVE-2021-26855_Priv ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/zhibx/fscan-Intranet ./external/trickest-cve/2021/CVE-2021-26855.md:https://github.com/zhzyker/vulmap ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/00011100/HAFHunt @@ -72602,116 +73799,121 @@ ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/DCScoder/Exchange_IOC_Hunter +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Immersive-Labs-Sec/ProxyLogon +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/NTUTtopicBryan/NTUT_HomeWork +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Seeps/shellcollector +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/SpearTip-Cyber-Counterintelligence/Zirconium +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/WiredPulse/Invoke-HAFNIUMCheck.ps1 +./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Yt1g3r/CVE-2021-26855_SSRF ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/cert-lv/exchange_webshell_detection ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/cryptolakk/ProxyLogon-Mass-RCE -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/cyware-labs/Operation-Exchange-Marauder -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/DCScoder/Exchange_IOC_Hunter ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/doris0213/Proxy-Logon ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/herwonowr/exprolog ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Immersive-Labs-Sec/ProxyLogon -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/kh4sh3i/exchange-penetration-testing ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/mysticwayfarer1/Exchange-HAFNIUM ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/netlas-io/MsExchangeServerVersionCheck ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/NTUTtopicBryan/NTUT_HomeWork -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Seeps/shellcollector ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/sgnls/exchange-0days-202103 ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/sirpedrotavares/Proxylogon-exploit ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/soteria-security/HAFNIUM-IOC -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/SpearTip-Cyber-Counterintelligence/Zirconium -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/vehemont/nvdlib ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/WiredPulse/Invoke-HAFNIUMCheck.ps1 ./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-26857.md:https://github.com/Yt1g3r/CVE-2021-26855_SSRF ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/00011100/HAFHunt ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Ahsanzia/Exchange-Exploit ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/bhassani/Recent-CVE -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/cert-lv/exchange_webshell_detection ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/DCScoder/Exchange_IOC_Hunter +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/NTUTtopicBryan/NTUT_HomeWork +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/PEASEC/msexchange-server-cti-dataset +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Securonix/sigma2snypr +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Seeps/shellcollector +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Yt1g3r/CVE-2021-26855_SSRF +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/bhassani/Recent-CVE +./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/cert-lv/exchange_webshell_detection ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/cyware-labs/Operation-Exchange-Marauder -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/DCScoder/Exchange_IOC_Hunter ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/doris0213/Proxy-Logon ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/herwonowr/exprolog ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/kh4sh3i/exchange-penetration-testing ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/mysticwayfarer1/Exchange-HAFNIUM ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/netlas-io/MsExchangeServerVersionCheck ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/NTUTtopicBryan/NTUT_HomeWork -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/PEASEC/msexchange-server-cti-dataset -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Securonix/sigma2snypr -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Seeps/shellcollector ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/sgnls/exchange-0days-202103 ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/soteria-security/HAFNIUM-IOC -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/vehemont/nvdlib ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-26858.md:https://github.com/Yt1g3r/CVE-2021-26855_SSRF ./external/trickest-cve/2021/CVE-2021-26863.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26865.md:https://github.com/34zY/APT-Backpack -./external/trickest-cve/2021/CVE-2021-26865.md:https://github.com/soteria-security/HAFNIUM-IOC ./external/trickest-cve/2021/CVE-2021-26865.md:https://github.com/Yt1g3r/CVE-2021-26855_SSRF +./external/trickest-cve/2021/CVE-2021-26865.md:https://github.com/soteria-security/HAFNIUM-IOC ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/KangD1W2/CVE-2021-26868 +./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/freeide2017/CVE-2021-33739-POC -./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/KangD1W2/CVE-2021-26868 ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/reph0r/poc-exp -./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/reph0r/Shooting-Range +./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/reph0r/poc-exp +./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26868.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2021/CVE-2021-26871.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26871.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26871.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26871.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26871.md:https://github.com/robotMD5/CVE-2021-26871_POC ./external/trickest-cve/2021/CVE-2021-26871.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26871.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26871.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26875.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26878.md:https://github.com/clearbluejar/cve-markdown-charts +./external/trickest-cve/2021/CVE-2021-26882.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26882.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26882.md:https://github.com/api0cradle/CVE-2021-26882 ./external/trickest-cve/2021/CVE-2021-26882.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26882.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26882.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26882.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26882.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26882.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/1n7erface/PocList ./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/20142995/Goby @@ -72720,31 +73922,34 @@ ./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/H4ckTh3W0r1d/Goby_POC -./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/Yang0615777/PocList +./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-26885.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26897.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows -./external/trickest-cve/2021/CVE-2021-26900.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26900.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-26900.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/Security-AVS/CVE-2021-26903 +./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/Security-AVS/CVE-2021-26903 ./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26903.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/Security-AVS/-CVE-2021-26904 +./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/Security-AVS/-CVE-2021-26904 ./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26904.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26910.md:https://github.com/netblue30/firejail ./external/trickest-cve/2021/CVE-2021-26910.md:https://github.com/netblue30/firejail/commit/97d8a03cad19501f017587cc4e47d8418273834b @@ -72757,22 +73962,24 @@ ./external/trickest-cve/2021/CVE-2021-26919.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-26919.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-26919.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-26920.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26920.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26920.md:https://github.com/dorkerdevil/CVE-2021-36749 ./external/trickest-cve/2021/CVE-2021-26920.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26920.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26920.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26920.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26926.md:https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b ./external/trickest-cve/2021/CVE-2021-26926.md:https://github.com/jasper-software/jasper/issues/264 ./external/trickest-cve/2021/CVE-2021-26927.md:https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b ./external/trickest-cve/2021/CVE-2021-26927.md:https://github.com/jasper-software/jasper/issues/265 +./external/trickest-cve/2021/CVE-2021-26929.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-26929.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-26929.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-26929.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-26937.md:https://github.com/Morton-L/BoltWrt +./external/trickest-cve/2021/CVE-2021-26943.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-26943.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-26943.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-26943.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-26943.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-26943.md:https://github.com/tandasat/SmmExploit ./external/trickest-cve/2021/CVE-2021-26943.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-26958.md:https://github.com/SpearTip-Cyber-Counterintelligence/Zirconium @@ -72790,24 +73997,41 @@ ./external/trickest-cve/2021/CVE-2021-27058.md:https://github.com/misteri2/olltools ./external/trickest-cve/2021/CVE-2021-27058.md:https://github.com/misteri2/olltools1 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/00011100/HAFHunt -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/adamrpostjr/cve-2021-27065 -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/adarshpv9746/Microsoft-Proxylogon ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Ahsanzia/Exchange-Exploit -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/DCScoder/Exchange_IOC_Hunter +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/NTUTtopicBryan/NTUT_HomeWork +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Nick-Yin12/106362522 +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/PEASEC/msexchange-server-cti-dataset +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/RickGeex/ProxyLogon +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Seeps/shellcollector +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Udyz/Proxylogon +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/ZephrFish/Exch-CVE-2021-26855 +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/ZephrFish/Exch-CVE-2021-26855_Priv +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/adamrpostjr/cve-2021-27065 +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/adarshpv9746/Microsoft-Proxylogon +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/boson87225/111 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/catmandx/CVE-2021-26855-Exchange-RCE ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/cert-lv/exchange_webshell_detection ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/charlottelatest/CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/cryptolakk/ProxyLogon-Mass-RCE -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/cyware-labs/Operation-Exchange-Marauder -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/DCScoder/Exchange_IOC_Hunter ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/doris0213/Proxy-Logon ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/dwisiswant0/proxylogscan @@ -72815,28 +74039,21 @@ ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/gobysec/Goby ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/h4x0r-dz/CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/hackerxj007/CVE-2021-26855 -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/helsecert/2021-march-exchange ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/herwonowr/exprolog ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/hictf/CVE-2021-26855-CVE-2021-27065 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/hosch3n/ProxyVulns ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/kh4sh3i/exchange-penetration-testing ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/l3shyyy/ProxyLogon-Useful-PowershellScripts ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/mekhalleh/exchange_proxylogon -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/mysticwayfarer1/Exchange-HAFNIUM ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/netlas-io/MsExchangeServerVersionCheck -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Nick-Yin12/106362522 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/NTUTtopicBryan/NTUT_HomeWork ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/p0wershe11/ProxyLogon -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/PEASEC/msexchange-server-cti-dataset ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/pen4uin/vulnerability-research-list @@ -72844,42 +74061,35 @@ ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/r0ckysec/CVE-2021-26855_Exchange ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/raheel0x01/CVE-2021-26855 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/retr0-13/proxy_Attackchain -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/RickGeex/ProxyLogon -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day +./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/s-ribeiro/Modsecurity-Rules ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/seanjosee/NTUT_HOMEWORK -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Seeps/shellcollector -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/sgnls/exchange-0days-202103 ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/s-ribeiro/Modsecurity-Rules ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/srvaccount/CVE-2021-26855-PoC ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/superfish9/pt -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/Udyz/Proxylogon ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/vehemont/nvdlib ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/zainimran/Capstone-MISP-Module -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/ZephrFish/Exch-CVE-2021-26855 -./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/ZephrFish/Exch-CVE-2021-26855_Priv ./external/trickest-cve/2021/CVE-2021-27065.md:https://github.com/zhzyker/vulmap +./external/trickest-cve/2021/CVE-2021-27072.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27072.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27072.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27072.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27072.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27072.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27072.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27072.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-27076.md:https://github.com/H0j3n/EzpzSharepoint ./external/trickest-cve/2021/CVE-2021-27076.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2021/CVE-2021-27077.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-27078.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27078.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27078.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27078.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27078.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27078.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27078.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27078.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27078.md:https://github.com/vehemont/nvdlib ./external/trickest-cve/2021/CVE-2021-27080.md:https://github.com/r0eXpeR/supplier @@ -72893,8 +74103,8 @@ ./external/trickest-cve/2021/CVE-2021-27103.md:https://github.com/dudacgf/ovr_convert ./external/trickest-cve/2021/CVE-2021-27103.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-27103.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2021/CVE-2021-27104.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-27104.md:https://github.com/Marcuccio/kevin +./external/trickest-cve/2021/CVE-2021-27104.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-27104.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-27104.md:https://github.com/vulsio/go-kev ./external/trickest-cve/2021/CVE-2021-27113.md:https://github.com/GD008/vuln/blob/main/DIR-816_2.md @@ -72907,11 +74117,12 @@ ./external/trickest-cve/2021/CVE-2021-27132.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-27135.md:https://github.com/Awisefew/Lof4j ./external/trickest-cve/2021/CVE-2021-27135.md:https://github.com/dileepdkumar/https-github.com-cisagov-log4j-affected-dbv2 +./external/trickest-cve/2021/CVE-2021-27180.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27180.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27180.md:https://github.com/chudyPB/MDaemon-Advisories ./external/trickest-cve/2021/CVE-2021-27180.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27180.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27180.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27180.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27180.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27181.md:https://github.com/chudyPB/MDaemon-Advisories ./external/trickest-cve/2021/CVE-2021-27182.md:https://github.com/chudyPB/MDaemon-Advisories @@ -72919,57 +74130,63 @@ ./external/trickest-cve/2021/CVE-2021-27184.md:https://github.com/vitorespf/Advisories/blob/master/Pelco_Digital_Sentry_Server.txt ./external/trickest-cve/2021/CVE-2021-27186.md:https://github.com/Patecatl848/Ramin-fp-BugHntr ./external/trickest-cve/2021/CVE-2021-27186.md:https://github.com/raminfp/raminfp +./external/trickest-cve/2021/CVE-2021-27187.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27187.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27187.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27187.md:https://github.com/jet-pentest/CVE-2021-27187 ./external/trickest-cve/2021/CVE-2021-27187.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27187.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27187.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27187.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27187.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-27188.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27188.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27188.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27188.md:https://github.com/jet-pentest/CVE-2021-27188 ./external/trickest-cve/2021/CVE-2021-27188.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27188.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27188.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27188.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27188.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/advisto/peel-shopping/issues/4#issuecomment-953461611 ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/anmolksachan/CVE ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS +./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/anmolksachan/anmolksachan ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27190.md:https://github.com/vulf/Peel-Shopping-cart-9.4.0-Stored-XSS ./external/trickest-cve/2021/CVE-2021-27197.md:https://github.com/vitorespf/Advisories/blob/master/Pelco_Digital_Sentry_Server_AFW.txt ./external/trickest-cve/2021/CVE-2021-27201.md:https://github.com/MucahitSaratar/endian_firewall_authenticated_rce ./external/trickest-cve/2021/CVE-2021-27201.md:https://github.com/MucahitSaratar/endian_firewall_authenticated_rce +./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/RickdeJager/stegseek +./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/b4shfire/stegcrack ./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/gitonga-stealth/stegseek ./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/RickdeJager/stegseek ./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27211.md:https://github.com/trhacknon/stegseek ./external/trickest-cve/2021/CVE-2021-27232.md:https://github.com/vitorespf/Advisories/blob/master/Pelco_Digital_Sentry_Server-RSTPLive555%20Activex%20Buffer%20overflow.txt ./external/trickest-cve/2021/CVE-2021-27245.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/WinMin/Protocol-Vul +./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/synacktiv/CVE-2021-27246_Pwn2Own2020 -./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-27246.md:https://github.com/WinMin/Protocol-Vul ./external/trickest-cve/2021/CVE-2021-27248.md:https://github.com/Alonzozzz/alonzzzo ./external/trickest-cve/2021/CVE-2021-27249.md:https://github.com/Alonzozzz/alonzzzo ./external/trickest-cve/2021/CVE-2021-27249.md:https://github.com/EdgeSecurityTeam/Vulnerability @@ -73010,36 +74227,40 @@ ./external/trickest-cve/2021/CVE-2021-27309.md:https://github.com/xoffense/POC/blob/main/Clansphere%202011.4%20%22module%22%20xss.md ./external/trickest-cve/2021/CVE-2021-27310.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-27310.md:https://github.com/xoffense/POC/blob/main/Clansphere%202011.4%20%22language%22%20xss.md -./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/SexyBeast233/SecBooks -./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/somatrasss/Yeastar-NeoGate -./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/SQSamir/CVE-2021-27328 ./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/SQSamir/CVE-2021-27328 ./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/somatrasss/Yeastar-NeoGate +./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27328.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-27330.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-27338.md:https://github.com/Pho03niX/CVE-2021-27338 +./external/trickest-cve/2021/CVE-2021-27338.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27338.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27338.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27338.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-27338.md:https://github.com/Pho03niX/CVE-2021-27338 ./external/trickest-cve/2021/CVE-2021-27338.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27338.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27338.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27340.md:https://github.com/OS4ED/openSIS-Classic/issues/158 ./external/trickest-cve/2021/CVE-2021-27341.md:https://github.com/OS4ED/openSIS-Classic/issues/158 +./external/trickest-cve/2021/CVE-2021-27342.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27342.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27342.md:https://github.com/guywhataguy/D-Link-CVE-2021-27342-exploit ./external/trickest-cve/2021/CVE-2021-27342.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27342.md:https://github.com/mavlevin/D-Link-CVE-2021-27342-exploit ./external/trickest-cve/2021/CVE-2021-27342.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27342.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27342.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27342.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27345.md:https://github.com/ckolivas/lrzip/issues/164 ./external/trickest-cve/2021/CVE-2021-27347.md:https://github.com/ckolivas/lrzip/issues/165 @@ -73051,25 +74272,35 @@ ./external/trickest-cve/2021/CVE-2021-27358.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/aaronxie55/Presentation2_Markdown ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/c4pt000/kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi +./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2021/CVE-2021-27363.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/aaronxie55/Presentation2_Markdown ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/c4pt000/kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi +./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2021/CVE-2021-27364.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/aaronxie55/Presentation2_Markdown ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/c4pt000/kernel-5.11.6-expSEHDsec-HAXM-cgroup-virtio-nvidia-amd-kaliwifi ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/gipi/cve-cemetery +./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2021/CVE-2021-27365.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-27368.md:https://github.com/monicahq/monica/issues/4888 @@ -73081,19 +74312,21 @@ ./external/trickest-cve/2021/CVE-2021-27370.md:https://github.com/monicahq/monica/pull/4543 ./external/trickest-cve/2021/CVE-2021-27371.md:https://github.com/monicahq/monica/issues/4888 ./external/trickest-cve/2021/CVE-2021-27371.md:https://github.com/monicahq/monica/pull/4543 +./external/trickest-cve/2021/CVE-2021-27403.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27403.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27403.md:https://github.com/bokanrb/CVE-2021-27403 ./external/trickest-cve/2021/CVE-2021-27403.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27403.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27403.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27403.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27403.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27403.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-27404.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27404.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27404.md:https://github.com/bokanrb/CVE-2021-27404 ./external/trickest-cve/2021/CVE-2021-27404.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27404.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27404.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27404.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27404.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27404.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27405.md:https://github.com/progfay/scrapbox-parser/pull/519 ./external/trickest-cve/2021/CVE-2021-27405.md:https://github.com/progfay/scrapbox-parser/pull/539 @@ -73102,19 +74335,21 @@ ./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/ArianeBlow/CVE-2021-27513 ./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/ArianeBlow/CVE-2021-27513-CVE-2021-27514 ./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/ArianeBlow/exploit-eyesofnetwork5.3.10/blob/main/PoC-BruteForceID-arbitraty-file-upload-RCE-PrivEsc.py +./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27513.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/ArianeBlow/CVE-2021-27513-CVE-2021-27514 -./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/ArianeBlow/exploit-eyesofnetwork5.3.10/blob/main/PoC-BruteForceID-arbitraty-file-upload-RCE-PrivEsc.py ./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/ArianeBlow/EyesOfNetwork-vuln-checker +./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/ArianeBlow/exploit-eyesofnetwork5.3.10/blob/main/PoC-BruteForceID-arbitraty-file-upload-RCE-PrivEsc.py +./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/Tjohn42/Markdown +./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/Tjohn42/Markdown ./external/trickest-cve/2021/CVE-2021-27514.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27519.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-27519.md:https://github.com/fudforum/FUDforum/issues/2 @@ -73162,26 +74397,27 @@ ./external/trickest-cve/2021/CVE-2021-27632.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2021/CVE-2021-27633.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2021/CVE-2021-27634.md:https://github.com/Onapsis/vulnerability_advisories -./external/trickest-cve/2021/CVE-2021-27635.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2021/CVE-2021-27635.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2021/CVE-2021-27635.md:https://github.com/lmkalg/my_cves ./external/trickest-cve/2021/CVE-2021-27645.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2021/CVE-2021-27645.md:https://github.com/domyrtille/interview_project ./external/trickest-cve/2021/CVE-2021-27645.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2021/CVE-2021-27645.md:https://github.com/onzack/trivy-multiscanner ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/byteofandri/CVE-2021-27651 -./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/byteofjoshua/CVE-2021-27651 ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/Vulnmachines/CVE-2021-27651 +./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/byteofandri/CVE-2021-27651 +./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/byteofjoshua/CVE-2021-27651 ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/orangmuda/CVE-2021-27651 ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/samwcyo/CVE-2021-27651-PoC ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-27651.md:https://github.com/Vulnmachines/CVE-2021-27651 ./external/trickest-cve/2021/CVE-2021-27670.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-27670.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-27670.md:https://github.com/SexyBeast233/SecBooks @@ -73200,27 +74436,29 @@ ./external/trickest-cve/2021/CVE-2021-27836.md:https://github.com/libxls/libxls/issues/94 ./external/trickest-cve/2021/CVE-2021-27839.md:https://github.com/jinsonvarghese/jinsonvarghese ./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/Ovi3/CVE_2021_27850_POC +./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/dorkerdevil/CVE-2021-27850_POC ./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/kahla-sec/CVE-2021-27850_POC ./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/novysodope/CVE-2021-27850 -./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/Ovi3/CVE_2021_27850_POC ./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27850.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-27889.md:https://github.com/scannells/exploits ./external/trickest-cve/2021/CVE-2021-27889.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-27889.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2021/CVE-2021-27889.md:https://github.com/scannells/exploits ./external/trickest-cve/2021/CVE-2021-27889.md:https://github.com/xiaopan233/Mybb-XSS_SQL_RCE-POC ./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/SouthWind0/southwind0.github.io +./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/scannells/exploits -./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/SouthWind0/southwind0.github.io -./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-27890.md:https://github.com/xiaopan233/Mybb-XSS_SQL_RCE-POC @@ -73228,30 +74466,32 @@ ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/errorecho/CVEs-Collection ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/GGStudy-DDUp/2021hvv_vul ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/Henry4E36/Solr-SSRF +./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/W2Ning/Solr-SSRF +./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/YinWC/2021hvv_vul +./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/errorecho/CVEs-Collection ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/murataydemir/CVE-2021-27905 ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/W2Ning/Solr-SSRF ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-27905.md:https://github.com/YinWC/2021hvv_vul ./external/trickest-cve/2021/CVE-2021-27906.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-27906.md:https://github.com/CodeIntelligenceTesting/jazzer ./external/trickest-cve/2021/CVE-2021-27909.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-27912.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-27913.md:https://github.com/mautic/mautic/security/advisories/GHSA-x7g2-wrrp-r6h3 +./external/trickest-cve/2021/CVE-2021-27918.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-27918.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2021/CVE-2021-27921.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2021/CVE-2021-27927.md:https://github.com/Awrrays/FrameVul @@ -73259,59 +74499,62 @@ ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/0xaniketB/HackTheBox-Shibboleth ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/Al1ex/CVE-2021-27928 ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/Al1ex/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/CatsMeow492/Shibboleth -./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/e-hakson/OSCP -./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/fenipr/Shibboleth ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/GatoGamer1155/CVE-2021-27928 ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/H0j3n/EzpzShell ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/e-hakson/OSCP +./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/eljosep/OSCP-Guide +./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/fenipr/Shibboleth ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/shamo0/CVE-2021-27928-POC ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/superfish9/pt -./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27928.md:https://github.com/yukitsukai47/PenetrationTesting_cheatsheet ./external/trickest-cve/2021/CVE-2021-27931.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-27931.md:https://github.com/sl4cky/LumisXP-XXE---POC/blob/main/poc.txt ./external/trickest-cve/2021/CVE-2021-27941.md:https://github.com/salgio/eWeLink-QR-Code ./external/trickest-cve/2021/CVE-2021-27956.md:https://github.com/k0pak4/k0pak4 +./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/erberkan/SonLogger-vulns ./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/erberkan/SonLogger-vulns ./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27963.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-27964.md:https://github.com/erberkan/SonLogger-vulns ./external/trickest-cve/2021/CVE-2021-27964.md:https://github.com/erberkan/SonLogger-vulns -./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/Crystalware/CVE-2021-27965 ./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/Jeromeyoung/CVE-2021-27965 +./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/mathisvickie/CVE-2021-27965 ./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/mathisvickie/KMAC ./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-27965.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-27973.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-27973.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-27973.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-27973.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-27983.md:https://github.com/maxsite/cms/issues/430 ./external/trickest-cve/2021/CVE-2021-27984.md:https://github.com/pluck-cms/pluck/issues/98 ./external/trickest-cve/2021/CVE-2021-27989.md:https://github.com/syedsohaibkarim/PoC-StoredXSS-Appspace6.2.4 ./external/trickest-cve/2021/CVE-2021-27990.md:https://github.com/syedsohaibkarim/PoC-BrokenAuth-AppSpace6.2.4 ./external/trickest-cve/2021/CVE-2021-28021.md:https://github.com/nothings/stb/issues/1108 ./external/trickest-cve/2021/CVE-2021-28040.md:https://github.com/ossec/ossec-hids/issues/1953 -./external/trickest-cve/2021/CVE-2021-28041.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2021/CVE-2021-28041.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2021/CVE-2021-28041.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network ./external/trickest-cve/2021/CVE-2021-28070.md:https://github.com/PopojiCMS/PopojiCMS/issues/31 ./external/trickest-cve/2021/CVE-2021-28079.md:https://github.com/g33xter/CVE-2021-28079 ./external/trickest-cve/2021/CVE-2021-28079.md:https://github.com/manas3c/CVE-POC @@ -73322,12 +74565,12 @@ ./external/trickest-cve/2021/CVE-2021-28092.md:https://github.com/doyensec/regexploit ./external/trickest-cve/2021/CVE-2021-28092.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-28092.md:https://github.com/retr0-13/regexploit -./external/trickest-cve/2021/CVE-2021-28135.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-28135.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-28136.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-28135.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-28136.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-28139.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-28136.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-28139.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2021/CVE-2021-28139.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-28143.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-28143.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-28143.md:https://github.com/tzwlhack/Vulnerability @@ -73347,72 +74590,74 @@ ./external/trickest-cve/2021/CVE-2021-28151.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-28151.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-28151.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-28152.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-28152.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-28152.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-28152.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-28152.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-28155.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-28152.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2021/CVE-2021-28152.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-28155.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2021/CVE-2021-28155.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-28161.md:https://github.com/eclipse-theia/theia/issues/8794 -./external/trickest-cve/2021/CVE-2021-28162.md:https://github.com/eclipse-theia/theia/issues/7283 ./external/trickest-cve/2021/CVE-2021-28162.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-28162.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-28162.md:https://github.com/eclipse-theia/theia/issues/7283 ./external/trickest-cve/2021/CVE-2021-28162.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28164.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-28165.md:https://github.com/m3n0sd0n4ld/uCVE ./external/trickest-cve/2021/CVE-2021-28165.md:https://github.com/mchmarny/disco ./external/trickest-cve/2021/CVE-2021-28166.md:https://github.com/PBearson/FUME-Fuzzing-MQTT-Brokers ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/20142995/Goby -./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/antonycc/ondemand-neo4j ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/antonycc/ondemand-neo4j +./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/m3n0sd0n4ld/uCVE ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/nu1r/yak-module-Nu ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-28169.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-28216.md:https://github.com/CERTCC/UEFI-Analysis-Resources ./external/trickest-cve/2021/CVE-2021-28233.md:https://github.com/brackeen/ok-file-formats/issues/11 ./external/trickest-cve/2021/CVE-2021-28236.md:https://github.com/LibreDWG/libredwg/issues/324 ./external/trickest-cve/2021/CVE-2021-28236.md:https://github.com/zodf0055980/Yuan-fuzz ./external/trickest-cve/2021/CVE-2021-28237.md:https://github.com/LibreDWG/libredwg/issues/325 ./external/trickest-cve/2021/CVE-2021-28237.md:https://github.com/zodf0055980/Yuan-fuzz -./external/trickest-cve/2021/CVE-2021-28242.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-28242.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-28242.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-28275.md:https://github.com/Matthias-Wandel/jhead/issues/17 ./external/trickest-cve/2021/CVE-2021-28277.md:https://github.com/Matthias-Wandel/jhead/issues/16 ./external/trickest-cve/2021/CVE-2021-28278.md:https://github.com/Matthias-Wandel/jhead/issues/15 ./external/trickest-cve/2021/CVE-2021-28300.md:https://github.com/gpac/gpac/issues/1702 ./external/trickest-cve/2021/CVE-2021-28302.md:https://github.com/pupnp/pupnp/issues/249 ./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections +./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/Rafael-Svechinskaya/IOC_for_CVE-2021-28310 +./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/Rafael-Svechinskaya/IOC_for_CVE-2021-28310 ./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-28310.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2021/CVE-2021-28312.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28312.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-28312.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28312.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28312.md:https://github.com/shubham0d/CVE-2021-28312 ./external/trickest-cve/2021/CVE-2021-28312.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28312.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28312.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-28313.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-28313.md:https://github.com/irsl/microsoft-diaghub-case-sensitivity-eop-cve @@ -73420,23 +74665,23 @@ ./external/trickest-cve/2021/CVE-2021-28321.md:https://github.com/irsl/microsoft-diaghub-case-sensitivity-eop-cve ./external/trickest-cve/2021/CVE-2021-28322.md:https://github.com/irsl/microsoft-diaghub-case-sensitivity-eop-cve ./external/trickest-cve/2021/CVE-2021-28323.md:https://github.com/irsl/microsoft-diaghub-case-sensitivity-eop-cve -./external/trickest-cve/2021/CVE-2021-28348.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-28348.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2021/CVE-2021-28348.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2021/CVE-2021-28348.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-28348.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-28348.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-28348.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-28348.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2021/CVE-2021-28349.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-28349.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2021/CVE-2021-28349.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2021/CVE-2021-28349.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-28349.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-28349.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-28349.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-28349.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2021/CVE-2021-28350.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-28350.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2021/CVE-2021-28350.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2021/CVE-2021-28350.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-28350.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-28350.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-28350.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-28350.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2021/CVE-2021-28363.md:https://github.com/noseka1/deep-dive-into-clair ./external/trickest-cve/2021/CVE-2021-28363.md:https://github.com/tern-tools/tern @@ -73447,61 +74692,67 @@ ./external/trickest-cve/2021/CVE-2021-28382.md:https://github.com/k0pak4/k0pak4 ./external/trickest-cve/2021/CVE-2021-28417.md:https://github.com/seopanel/Seo-Panel/issues/208 ./external/trickest-cve/2021/CVE-2021-28418.md:https://github.com/seopanel/Seo-Panel/issues/207 +./external/trickest-cve/2021/CVE-2021-28419.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-28419.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-28419.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-28419.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-28419.md:https://github.com/seopanel/Seo-Panel/issues/209 ./external/trickest-cve/2021/CVE-2021-28420.md:https://github.com/seopanel/Seo-Panel/issues/206 +./external/trickest-cve/2021/CVE-2021-28440.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28440.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-28440.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28440.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28440.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28440.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28440.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-28444.md:https://github.com/secdev/awesome-scapy ./external/trickest-cve/2021/CVE-2021-28474.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/0vercl0k/0vercl0k ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/0vercl0k/CVE-2021-28476 +./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/LaCeeKa/CVE-2021-28476-tools-env +./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/bluefrostsecurity/CVE-2021-28476 ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/joydo/CVE-Writeups -./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/LaCeeKa/CVE-2021-28476-tools-env ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28476.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-28480.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28480.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-28480.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 ./external/trickest-cve/2021/CVE-2021-28480.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28480.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28480.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28480.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28480.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-28480.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 +./external/trickest-cve/2021/CVE-2021-28481.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28481.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-28481.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 ./external/trickest-cve/2021/CVE-2021-28481.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28481.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28481.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28481.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28481.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-28481.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 -./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/KevinWorst/CVE-2021-28482_Exploit +./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC +./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 +./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/bhassani/Recent-CVE ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/timb-machine-mirrors/CVE-2021-28482 ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-28482.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 +./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 ./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-28483.md:https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 ./external/trickest-cve/2021/CVE-2021-28550.md:https://github.com/dudacgf/ovr_convert ./external/trickest-cve/2021/CVE-2021-28550.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-28550.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities @@ -73513,21 +74764,26 @@ ./external/trickest-cve/2021/CVE-2021-28565.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-28657.md:https://github.com/mosaic-hgw/jMeter ./external/trickest-cve/2021/CVE-2021-28661.md:https://github.com/silverstripe/silverstripe-graphql/releases +./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/lntrx/CVE-2021-28663 ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/lntrx/CVE-2021-28663 ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-28663.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-28664.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-28664.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-28664.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-28664.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-28664.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-28664.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-28664.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-28675.md:https://github.com/nnrogers515/discord-coderbot ./external/trickest-cve/2021/CVE-2021-28676.md:https://github.com/nnrogers515/discord-coderbot @@ -73548,33 +74804,35 @@ ./external/trickest-cve/2021/CVE-2021-28799.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-28807.md:https://github.com/ShielderSec/poc ./external/trickest-cve/2021/CVE-2021-28814.md:https://github.com/thomasfady/QNAP_QSA-21-25 -./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/naokirin/dep_checkers_example ./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/SilveiraLeonardo/experimenting_mkdown -./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity +./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/naokirin/dep_checkers_example ./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2021/CVE-2021-28831.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-28875.md:https://github.com/Qwaz/rust-cve ./external/trickest-cve/2021/CVE-2021-28875.md:https://github.com/sslab-gatech/Rudra-Artifacts ./external/trickest-cve/2021/CVE-2021-28876.md:https://github.com/Qwaz/rust-cve ./external/trickest-cve/2021/CVE-2021-28877.md:https://github.com/Qwaz/rust-cve ./external/trickest-cve/2021/CVE-2021-28878.md:https://github.com/Qwaz/rust-cve -./external/trickest-cve/2021/CVE-2021-28879.md:https://github.com/mariodon/GeekGame-2nd-Writeup ./external/trickest-cve/2021/CVE-2021-28879.md:https://github.com/Qwaz/rust-cve +./external/trickest-cve/2021/CVE-2021-28879.md:https://github.com/mariodon/GeekGame-2nd-Writeup ./external/trickest-cve/2021/CVE-2021-28903.md:https://github.com/CESNET/libyang/issues/1453 ./external/trickest-cve/2021/CVE-2021-28918.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-28918.md:https://github.com/DNTYO/F5_Vulnerability ./external/trickest-cve/2021/CVE-2021-28918.md:https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-011.md ./external/trickest-cve/2021/CVE-2021-28925.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-28925.md:https://github.com/GGStudy-DDUp/2021hvv_vul -./external/trickest-cve/2021/CVE-2021-28925.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-28925.md:https://github.com/YinWC/2021hvv_vul +./external/trickest-cve/2021/CVE-2021-28925.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-28937.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-28937.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-28950.md:https://github.com/Live-Hack-CVE/CVE-2020-36322 ./external/trickest-cve/2021/CVE-2021-28958.md:https://github.com/STMCyber/CVEs -./external/trickest-cve/2021/CVE-2021-28965.md:https://github.com/sonatype-nexus-community/chelsea ./external/trickest-cve/2021/CVE-2021-28965.md:https://github.com/Tabll/gemnasium-db +./external/trickest-cve/2021/CVE-2021-28965.md:https://github.com/sonatype-nexus-community/chelsea ./external/trickest-cve/2021/CVE-2021-28966.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-28966.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-28998.md:https://github.com/beerpwn/CVE/blob/master/cms_made_simple_2021/file_upload_RCE/File_upload_to_RCE.md +./external/trickest-cve/2021/CVE-2021-28999.md:https://github.com/beerpwn/CVE/blob/master/cms_made_simple_2021/sqli_order_by/CMS-MS-SQLi-report.md ./external/trickest-cve/2021/CVE-2021-29002.md:https://github.com/plone/Products.CMFPlone/issues/3255 ./external/trickest-cve/2021/CVE-2021-29003.md:https://github.com/jaysharma786/CVE-2021-29003 ./external/trickest-cve/2021/CVE-2021-29003.md:https://github.com/manas3c/CVE-POC @@ -73606,28 +74864,31 @@ ./external/trickest-cve/2021/CVE-2021-29061.md:https://github.com/yetingli/PoCs/blob/main/CVE-2021-29061/Vfsjfilechooser2.md ./external/trickest-cve/2021/CVE-2021-29061.md:https://github.com/yetingli/SaveResults/blob/main/md/vfsjfilechooser2.md ./external/trickest-cve/2021/CVE-2021-29063.md:https://github.com/yetingli/PoCs/blob/main/CVE-2021-29063/Mpmath.md -./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/benschlueter/CVE-2021-29155 ./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/Kakashiiiiy/CVE-2021-29155 +./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/benschlueter/CVE-2021-29155 ./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29155.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/afzalbin64/accuknox-policy-temp ./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/afzalbin64/accuknox-policy-temp ./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/guidepointsecurity/CVE-2021-29156 ./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/kubearmor/policy-templates ./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29156.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/freeide/CVE-2021-29200 ./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/r0ckysec/CVE-2021-29200 ./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-29200.md:https://github.com/tzwlhack/Vulnerability @@ -73637,13 +74898,14 @@ ./external/trickest-cve/2021/CVE-2021-29210.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2021/CVE-2021-29221.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2021/CVE-2021-29262.md:https://github.com/GGStudy-DDUp/2021hvv_vul -./external/trickest-cve/2021/CVE-2021-29262.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-29262.md:https://github.com/YinWC/2021hvv_vul -./external/trickest-cve/2021/CVE-2021-29267.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-29262.md:https://github.com/kenlavbah/log4jnotes +./external/trickest-cve/2021/CVE-2021-29267.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29267.md:https://github.com/Security-AVS/CVE-2021-29267 ./external/trickest-cve/2021/CVE-2021-29267.md:https://github.com/Security-AVS/CVE-2021-29267 +./external/trickest-cve/2021/CVE-2021-29267.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-29267.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29267.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29267.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29267.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-29280.md:https://github.com/deadlysnowman3308/upgraded-ARP-Poisoning ./external/trickest-cve/2021/CVE-2021-29302.md:https://github.com/EdgeSecurityTeam/Vulnerability @@ -73658,19 +74920,21 @@ ./external/trickest-cve/2021/CVE-2021-29327.md:https://github.com/Moddable-OpenSource/moddable/issues/580 ./external/trickest-cve/2021/CVE-2021-29328.md:https://github.com/Moddable-OpenSource/moddable/issues/585 ./external/trickest-cve/2021/CVE-2021-29329.md:https://github.com/Moddable-OpenSource/moddable/issues/587 +./external/trickest-cve/2021/CVE-2021-29337.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-29337.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-29337.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29337.md:https://github.com/rjt-gupta/CVE-2021-29337 ./external/trickest-cve/2021/CVE-2021-29337.md:https://github.com/rjt-gupta/CVE-2021-29337 ./external/trickest-cve/2021/CVE-2021-29337.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29337.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29337.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-29338.md:https://github.com/uclouvain/openjpeg/issues/1338 ./external/trickest-cve/2021/CVE-2021-29349.md:https://github.com/0xBaz/CVE-2021-29349/issues/1 +./external/trickest-cve/2021/CVE-2021-29349.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-29349.md:https://github.com/Vulnmachines/CVE-2021-29349 +./external/trickest-cve/2021/CVE-2021-29349.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-29349.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29349.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29349.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29349.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-29349.md:https://github.com/Vulnmachines/CVE-2021-29349 ./external/trickest-cve/2021/CVE-2021-29379.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-29379.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-29379.md:https://github.com/tzwlhack/Vulnerability @@ -73679,50 +74943,53 @@ ./external/trickest-cve/2021/CVE-2021-29425.md:https://github.com/raner/projo ./external/trickest-cve/2021/CVE-2021-29436.md:https://github.com/indevi0us/indevi0us ./external/trickest-cve/2021/CVE-2021-29440.md:https://github.com/CsEnox/CVE-2021-29440 +./external/trickest-cve/2021/CVE-2021-29440.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-29440.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-29440.md:https://github.com/cyllective/CVEs ./external/trickest-cve/2021/CVE-2021-29440.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29440.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29440.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29440.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/ffffffff0x/Pentest101 ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/hh-hunter/nacos-cve-2021-29441 ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-29441.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-29442.md:https://github.com/afzalbin64/accuknox-policy-temp -./external/trickest-cve/2021/CVE-2021-29442.md:https://github.com/alibaba/nacos/issues/4463 ./external/trickest-cve/2021/CVE-2021-29442.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-29442.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-29442.md:https://github.com/afzalbin64/accuknox-policy-temp +./external/trickest-cve/2021/CVE-2021-29442.md:https://github.com/alibaba/nacos/issues/4463 ./external/trickest-cve/2021/CVE-2021-29442.md:https://github.com/kubearmor/policy-templates -./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/0xjukai/Web-security ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/0xRar/CVE-2021-29447-PoC +./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/0xjukai/Web-security ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/AssassinUKG/CVE-2021-29447 ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/AssassinUKG/Writeups -./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/dnr6419/CVE-2021-29447 ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/GibzB/THM-Captured-Rooms ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/JMontRod/Pruebecita -./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/motikan2010/CVE-2021-29447 -./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/Ruviixx/proyecto-ps +./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/Trivialcorgi/Proyecto-Prueba-PPS +./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/Vulnmachines/wordpress_cve-2021-29447 +./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/dnr6419/CVE-2021-29447 +./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups +./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/motikan2010/CVE-2021-29447 +./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/Trivialcorgi/Proyecto-Prueba-PPS ./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-29447.md:https://github.com/Vulnmachines/wordpress_cve-2021-29447 ./external/trickest-cve/2021/CVE-2021-29450.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2021/CVE-2021-29454.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-29458.md:https://github.com/Exiv2/exiv2/pull/1536 @@ -73740,39 +75007,44 @@ ./external/trickest-cve/2021/CVE-2021-29487.md:https://github.com/daftspunk/CVE-2021-32648 ./external/trickest-cve/2021/CVE-2021-29490.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-29490.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-29490.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-29490.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-29490.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-29490.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-29490.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2021/CVE-2021-29490.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-29492.md:https://github.com/datawire/ambassador-docs ./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/MyBlackManba/CVE-2021-29505 +./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/Whoopsunix/PPPVULNS ./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/mishmashclone/GrrrDog-Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/MyBlackManba/CVE-2021-29505 ./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/superfish9/pt -./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/Whoopsunix/PPPVULNS ./external/trickest-cve/2021/CVE-2021-29505.md:https://github.com/x-poc/xstream-poc ./external/trickest-cve/2021/CVE-2021-29622.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-29622.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-29623.md:https://github.com/Exiv2/exiv2/pull/1627 ./external/trickest-cve/2021/CVE-2021-29625.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-29627.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-29627.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-29627.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-29627.md:https://github.com/raymontag/cve-2021-29627 ./external/trickest-cve/2021/CVE-2021-29627.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-29627.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-29627.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-29628.md:https://github.com/r3dg0d/pspwn5 ./external/trickest-cve/2021/CVE-2021-29643.md:https://github.com/k0pak4/k0pak4 ./external/trickest-cve/2021/CVE-2021-29650.md:https://github.com/woc-hack/tutorial +./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-29657.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-29662.md:https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-018.md ./external/trickest-cve/2021/CVE-2021-29663.md:https://github.com/cptsticky/A-0day-Per-Day-Keeps-The-Cope-Away @@ -73812,11 +75084,12 @@ ./external/trickest-cve/2021/CVE-2021-29921.md:https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md ./external/trickest-cve/2021/CVE-2021-29922.md:https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-015.md ./external/trickest-cve/2021/CVE-2021-29923.md:https://github.com/aojea/funny-ip-etcd-detector +./external/trickest-cve/2021/CVE-2021-29923.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-29923.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2021/CVE-2021-29923.md:https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-016.md ./external/trickest-cve/2021/CVE-2021-29943.md:https://github.com/GGStudy-DDUp/2021hvv_vul -./external/trickest-cve/2021/CVE-2021-29943.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-29943.md:https://github.com/YinWC/2021hvv_vul +./external/trickest-cve/2021/CVE-2021-29943.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-29955.md:https://github.com/vusec/fpvi-scsb ./external/trickest-cve/2021/CVE-2021-29996.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-29996.md:https://github.com/marktext/marktext/issues/2548 @@ -73824,18 +75097,19 @@ ./external/trickest-cve/2021/CVE-2021-30000.md:https://github.com/cptsticky/A-0day-Per-Day-Keeps-The-Cope-Away ./external/trickest-cve/2021/CVE-2021-30003.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-30003.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-30005.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30005.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30005.md:https://github.com/atorralba/CVE-2021-30005-POC ./external/trickest-cve/2021/CVE-2021-30005.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30005.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30005.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30005.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3002.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-3002.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-3002.md:https://github.com/seopanel/Seo-Panel/issues/202 ./external/trickest-cve/2021/CVE-2021-3002.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-3002.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-30044.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-3002.md:https://github.com/seopanel/Seo-Panel/issues/202 ./external/trickest-cve/2021/CVE-2021-30044.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-30044.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-30046.md:https://github.com/ukoethe/vigra/issues/494 ./external/trickest-cve/2021/CVE-2021-30049.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-30055.md:https://github.com/piuppi/Proof-of-Concepts/blob/main/Engineering/SQLi-KnowageSuite.md @@ -73845,22 +75119,24 @@ ./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/KOKAProduktion/KokaCrud ./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/Ling-Yizhou/zendframework3-/blob/main/zend%20framework3%20%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%20rce.md +./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/Vulnmachines/ZF3_CVE-2021-3007 +./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/vlp443/pickled-zend -./external/trickest-cve/2021/CVE-2021-3007.md:https://github.com/Vulnmachines/ZF3_CVE-2021-3007 ./external/trickest-cve/2021/CVE-2021-30080.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2021/CVE-2021-30083.md:https://github.com/WebFairyNet/Mediat/issues/3 ./external/trickest-cve/2021/CVE-2021-30108.md:https://github.com/liufee/cms/issues/57 ./external/trickest-cve/2021/CVE-2021-30109.md:https://github.com/Hackdwerg/CVE-2021-30109 ./external/trickest-cve/2021/CVE-2021-30109.md:https://github.com/Hackdwerg/CVE-2021-30109/blob/main/README.md +./external/trickest-cve/2021/CVE-2021-30109.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30109.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30109.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30109.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30109.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30109.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30111.md:https://github.com/0xrayan/CVEs/issues/4 ./external/trickest-cve/2021/CVE-2021-30112.md:https://github.com/0xrayan/CVEs/issues/3 @@ -73870,43 +75146,47 @@ ./external/trickest-cve/2021/CVE-2021-30123.md:https://github.com/liyansong2018/CVE ./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/backlion/CVE-2021-30128 ./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/gobysec/Goby ./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/LioTree/CVE-2021-30128-EXP +./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/backlion/CVE-2021-30128 +./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/gobysec/Goby ./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/r0ckysec/CVE-2021-30128 ./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30128.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-30134.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-30139.md:https://github.com/SilveiraLeonardo/experimenting_mkdown ./external/trickest-cve/2021/CVE-2021-30139.md:https://github.com/indece-official/clair-client ./external/trickest-cve/2021/CVE-2021-30139.md:https://github.com/mmartins000/sinker -./external/trickest-cve/2021/CVE-2021-30139.md:https://github.com/SilveiraLeonardo/experimenting_mkdown -./external/trickest-cve/2021/CVE-2021-30139.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-30139.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2021/CVE-2021-30139.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity +./external/trickest-cve/2021/CVE-2021-3014.md:https://github.com/M4DM0e/m4dm0e.github.io/blob/gh-pages/_posts/2021-01-04-mikrotik-xss-reflected.md ./external/trickest-cve/2021/CVE-2021-30140.md:https://github.com/incogbyte/incogbyte ./external/trickest-cve/2021/CVE-2021-30140.md:https://github.com/rodnt/rodnt ./external/trickest-cve/2021/CVE-2021-30140.md:https://github.com/unp4ck/unp4ck -./external/trickest-cve/2021/CVE-2021-30146.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-30146.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30146.md:https://github.com/Security-AVS/CVE-2021-30146 ./external/trickest-cve/2021/CVE-2021-30146.md:https://github.com/Security-AVS/CVE-2021-30146 +./external/trickest-cve/2021/CVE-2021-30146.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-30146.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30146.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30146.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30146.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30147.md:https://github.com/1d8/publications +./external/trickest-cve/2021/CVE-2021-30149.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30149.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30149.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30149.md:https://github.com/orionhridoy/CVE-2021-30149 ./external/trickest-cve/2021/CVE-2021-30149.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30149.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30149.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3014.md:https://github.com/M4DM0e/m4dm0e.github.io/blob/gh-pages/_posts/2021-01-04-mikrotik-xss-reflected.md +./external/trickest-cve/2021/CVE-2021-30150.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30150.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30150.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30150.md:https://github.com/orionhridoy/CVE-2021-30150 ./external/trickest-cve/2021/CVE-2021-30150.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30150.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30150.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30151.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-30151.md:https://github.com/Elsfa7-110/kenzer-templates @@ -73914,45 +75194,50 @@ ./external/trickest-cve/2021/CVE-2021-30157.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-30157.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-30157.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-30175.md:https://github.com/awillix/research -./external/trickest-cve/2021/CVE-2021-30176.md:https://github.com/awillix/research -./external/trickest-cve/2021/CVE-2021-30179.md:https://github.com/lz2y/DubboPOC -./external/trickest-cve/2021/CVE-2021-30179.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-3017.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-3017.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-3017.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-3017.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-3017.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-3017.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-30181.md:https://github.com/threedr3am/dubbo-exp +./external/trickest-cve/2021/CVE-2021-3017.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2021/CVE-2021-3017.md:https://github.com/openx-org/BLEN +./external/trickest-cve/2021/CVE-2021-30175.md:https://github.com/awillix/research +./external/trickest-cve/2021/CVE-2021-30176.md:https://github.com/awillix/research +./external/trickest-cve/2021/CVE-2021-30179.md:https://github.com/Armandhe-China/ApacheDubboSerialVuln +./external/trickest-cve/2021/CVE-2021-30179.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-30179.md:https://github.com/lz2y/DubboPOC ./external/trickest-cve/2021/CVE-2021-3018.md:https://github.com/M4DM0e/m4dm0e.github.io/blob/gh-pages/_posts/2020-12-07-ipeak-cms-sqli.md -./external/trickest-cve/2021/CVE-2021-30190.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-30190.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-30190.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-30180.md:https://github.com/Armandhe-China/ApacheDubboSerialVuln +./external/trickest-cve/2021/CVE-2021-30181.md:https://github.com/Armandhe-China/ApacheDubboSerialVuln +./external/trickest-cve/2021/CVE-2021-30181.md:https://github.com/threedr3am/dubbo-exp ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/0xf4n9x/CVE-2021-3019 ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/B1anda0/CVE-2021-3019 -./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/givemefivw/CVE-2021-3019 ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/H4ckTh3W0r1d/Goby_POC ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/Maksim-venus/CVE-2021-3019 +./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/TesterCC/exp_poc_library +./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/givemefivw/CVE-2021-3019 ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/merlinepedra/nuclei-templates -./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/murataydemir/CVE-2021-3019 ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/qiezi-maozi/CVE-2021-3019-Lanproxy -./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/sobinge/nuclei-templates ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/TesterCC/exp_poc_library -./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3019.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2021/CVE-2021-30190.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30190.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-30190.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-30190.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30211.md:https://github.com/piuppi/Proof-of-Concepts/blob/main/Engineering/Stored-XSS-KnowageSuite7-3-surname.md ./external/trickest-cve/2021/CVE-2021-30212.md:https://github.com/piuppi/Proof-of-Concepts/blob/main/Engineering/Stored-XSS-KnowageSuite7-3-notes.md ./external/trickest-cve/2021/CVE-2021-30213.md:https://github.com/ARPSyndicate/kenzer-templates @@ -73969,10 +75254,10 @@ ./external/trickest-cve/2021/CVE-2021-30246.md:https://github.com/kjur/jsrsasign ./external/trickest-cve/2021/CVE-2021-3029.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-30309.md:https://github.com/xmpf/qualcomm-bulletins -./external/trickest-cve/2021/CVE-2021-30310.md:https://github.com/alipay/Owfuzz +./external/trickest-cve/2021/CVE-2021-3031.md:https://github.com/Live-Hack-CVE/CVE-2021-3031 ./external/trickest-cve/2021/CVE-2021-30310.md:https://github.com/E7mer/Owfuzz +./external/trickest-cve/2021/CVE-2021-30310.md:https://github.com/alipay/Owfuzz ./external/trickest-cve/2021/CVE-2021-30318.md:https://github.com/xmpf/qualcomm-bulletins -./external/trickest-cve/2021/CVE-2021-3031.md:https://github.com/Live-Hack-CVE/CVE-2021-3031 ./external/trickest-cve/2021/CVE-2021-30322.md:https://github.com/xmpf/qualcomm-bulletins ./external/trickest-cve/2021/CVE-2021-30323.md:https://github.com/xmpf/qualcomm-bulletins ./external/trickest-cve/2021/CVE-2021-30324.md:https://github.com/xmpf/qualcomm-bulletins @@ -73982,42 +75267,45 @@ ./external/trickest-cve/2021/CVE-2021-30359.md:https://github.com/RonnieSalomonsen/My-CVEs ./external/trickest-cve/2021/CVE-2021-30360.md:https://github.com/RonnieSalomonsen/My-CVEs ./external/trickest-cve/2021/CVE-2021-3045.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/Al1ex/CVE-2021-30461 +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/daedalus/CVE-2021-30461 +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/Al1ex/CVE-2021-30461 ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/Elsfa7-110/kenzer-templates ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/Vulnmachines/CVE-2021-30461 +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/daedalus/CVE-2021-30461 ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/puckiestyle/CVE-2021-30461 -./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/Vulnmachines/CVE-2021-30461 -./external/trickest-cve/2021/CVE-2021-30461.md:https://github.com/W01fh4cker/Serein -./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/Metarget/metarget +./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/UCloudDoc-Team/uk8s +./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/UCloudDocs/uk8s ./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/asa1997/topgear_test ./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/champtar/blog ./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/kaosagnt/ansible-everyday -./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/Metarget/awesome-cloud-native-security -./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/Metarget/metarget ./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/reni2study/Cloud-Native-Security2 ./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/superfish9/pt -./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/UCloudDocs/uk8s -./external/trickest-cve/2021/CVE-2021-30465.md:https://github.com/UCloudDoc-Team/uk8s ./external/trickest-cve/2021/CVE-2021-30469.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-30481.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-30481.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30481.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30481.md:https://github.com/floesen/CVE-2021-30481 ./external/trickest-cve/2021/CVE-2021-30481.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30481.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30481.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30481.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30481.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-30490.md:https://github.com/Live-Hack-CVE/CVE-2021-30490 @@ -74047,39 +75335,40 @@ ./external/trickest-cve/2021/CVE-2021-30577.md:https://github.com/klinix5/GoogleUpdateSvcLPE ./external/trickest-cve/2021/CVE-2021-30598.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2021/CVE-2021-30599.md:https://github.com/anvbis/chrome_v8_ndays +./external/trickest-cve/2021/CVE-2021-3060.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3060.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3060.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3060.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3060.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3060.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30623.md:https://github.com/CrackerCat/CVE-2021-30632 ./external/trickest-cve/2021/CVE-2021-30623.md:https://github.com/dev-fff/cve-win ./external/trickest-cve/2021/CVE-2021-30623.md:https://github.com/rfcxv/CVE-2021-40444-POC +./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/CrackerCat/CVE-2021-30632 +./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/Phuong39/PoC-CVE-2021-30632 ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/brandonshiyay/learn-v8 -./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/CrackerCat/CVE-2021-30632 ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/dev-fff/cve-win -./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/Phuong39/PoC-CVE-2021-30632 ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/tianstcht/v8-exploit ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-30632.md:https://github.com/yuvaly0/exploits -./external/trickest-cve/2021/CVE-2021-30637.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-30637.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-30637.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-30638.md:https://github.com/Live-Hack-CVE/CVE-2021-30638 -./external/trickest-cve/2021/CVE-2021-30641.md:https://github.com/fkm75P8YjLkb/CVE-2021-30641 -./external/trickest-cve/2021/CVE-2021-30641.md:https://github.com/PierreChrd/py-projet-tut -./external/trickest-cve/2021/CVE-2021-30641.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-3064.md:https://github.com/BLACKHAT-SSG/MindMaps2 ./external/trickest-cve/2021/CVE-2021-3064.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-3064.md:https://github.com/harsh-bothra/learn365 +./external/trickest-cve/2021/CVE-2021-30641.md:https://github.com/PierreChrd/py-projet-tut +./external/trickest-cve/2021/CVE-2021-30641.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2021/CVE-2021-30641.md:https://github.com/fkm75P8YjLkb/CVE-2021-30641 ./external/trickest-cve/2021/CVE-2021-30653.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-30654.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2021/CVE-2021-30655.md:https://github.com/amanszpapaya/MacPer ./external/trickest-cve/2021/CVE-2021-30655.md:https://github.com/HadessCS/Awesome-Privilege-Escalation +./external/trickest-cve/2021/CVE-2021-30655.md:https://github.com/amanszpapaya/MacPer ./external/trickest-cve/2021/CVE-2021-30655.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30656.md:https://github.com/Siguza/ios-resources ./external/trickest-cve/2021/CVE-2021-30657.md:https://github.com/cedowens/Swift-Attack @@ -74090,15 +75379,16 @@ ./external/trickest-cve/2021/CVE-2021-30657.md:https://github.com/shubham0d/CVE-2021-30853 ./external/trickest-cve/2021/CVE-2021-30657.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-30659.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2021/CVE-2021-30660.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30660.md:https://github.com/Siguza/ios-resources +./external/trickest-cve/2021/CVE-2021-30660.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30666.md:https://github.com/gmatuz/inthewilddb ./external/trickest-cve/2021/CVE-2021-30671.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-30674.md:https://github.com/b1n4r1b01/n-days ./external/trickest-cve/2021/CVE-2021-30678.md:https://github.com/didi/kemon +./external/trickest-cve/2021/CVE-2021-30682.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30682.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30682.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30682.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30682.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30682.md:https://github.com/threatnix/csp-playground ./external/trickest-cve/2021/CVE-2021-30682.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30684.md:https://github.com/p1ay8y3ar/cve_monitor @@ -74110,46 +75400,47 @@ ./external/trickest-cve/2021/CVE-2021-30703.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-30705.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-30713.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2021/CVE-2021-30724.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30724.md:https://github.com/Siguza/ios-resources -./external/trickest-cve/2021/CVE-2021-30731.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-30724.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30731.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30731.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-30731.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30731.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30734.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-30734.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30734.md:https://github.com/ret2/Pwn2Own-2021-Safari ./external/trickest-cve/2021/CVE-2021-30735.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30735.md:https://github.com/ret2/Pwn2Own-2021-Safari -./external/trickest-cve/2021/CVE-2021-30737.md:https://github.com/annapustovaya/Mobix ./external/trickest-cve/2021/CVE-2021-30737.md:https://github.com/Siguza/ios-resources ./external/trickest-cve/2021/CVE-2021-30737.md:https://github.com/Swordfish-Security/awesome-ios-security +./external/trickest-cve/2021/CVE-2021-30737.md:https://github.com/annapustovaya/Mobix ./external/trickest-cve/2021/CVE-2021-30737.md:https://github.com/tr3ss/gofetch +./external/trickest-cve/2021/CVE-2021-30740.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30740.md:https://github.com/evilcorp1311/kkkk ./external/trickest-cve/2021/CVE-2021-30740.md:https://github.com/gfam2801/fugu14-online ./external/trickest-cve/2021/CVE-2021-30740.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2021/CVE-2021-30740.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30740.md:https://github.com/nanerasingh/fugu14 ./external/trickest-cve/2021/CVE-2021-30750.md:https://github.com/Jymit/macos-notes ./external/trickest-cve/2021/CVE-2021-30751.md:https://github.com/Jymit/macos-notes +./external/trickest-cve/2021/CVE-2021-30768.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30768.md:https://github.com/evilcorp1311/kkkk ./external/trickest-cve/2021/CVE-2021-30768.md:https://github.com/gfam2801/fugu14-online ./external/trickest-cve/2021/CVE-2021-30768.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2021/CVE-2021-30768.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30768.md:https://github.com/nanerasingh/fugu14 +./external/trickest-cve/2021/CVE-2021-30769.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30769.md:https://github.com/evilcorp1311/kkkk ./external/trickest-cve/2021/CVE-2021-30769.md:https://github.com/gfam2801/fugu14-online ./external/trickest-cve/2021/CVE-2021-30769.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2021/CVE-2021-30769.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30769.md:https://github.com/nanerasingh/fugu14 +./external/trickest-cve/2021/CVE-2021-30770.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30770.md:https://github.com/evilcorp1311/kkkk ./external/trickest-cve/2021/CVE-2021-30770.md:https://github.com/gfam2801/fugu14-online ./external/trickest-cve/2021/CVE-2021-30770.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2021/CVE-2021-30770.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30770.md:https://github.com/nanerasingh/fugu14 +./external/trickest-cve/2021/CVE-2021-30773.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30773.md:https://github.com/evilcorp1311/kkkk ./external/trickest-cve/2021/CVE-2021-30773.md:https://github.com/gfam2801/fugu14-online ./external/trickest-cve/2021/CVE-2021-30773.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2021/CVE-2021-30773.md:https://github.com/LinusHenze/Fugu14 ./external/trickest-cve/2021/CVE-2021-30773.md:https://github.com/nanerasingh/fugu14 ./external/trickest-cve/2021/CVE-2021-30776.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-30777.md:https://github.com/p1ay8y3ar/cve_monitor @@ -74160,6 +75451,8 @@ ./external/trickest-cve/2021/CVE-2021-30798.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30800.md:https://github.com/vmcall/vmcall ./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/30440r/gex +./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/b1n4r1b01/n-days ./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/joydo/CVE-Writeups @@ -74167,42 +75460,44 @@ ./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/saaramar/IOMobileFrameBuffer_LPE_POC ./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30807.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-30818.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2021/CVE-2021-30818.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2021/CVE-2021-30818.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2021/CVE-2021-30827.md:https://github.com/zanezhub/PIA-PC ./external/trickest-cve/2021/CVE-2021-30828.md:https://github.com/zanezhub/PIA-PC ./external/trickest-cve/2021/CVE-2021-30833.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30837.md:https://github.com/b1n4r1b01/n-days ./external/trickest-cve/2021/CVE-2021-30845.md:https://github.com/zanezhub/PIA-PC -./external/trickest-cve/2021/CVE-2021-30851.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2021/CVE-2021-30851.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2021/CVE-2021-30851.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/shubham0d/CVE-2021-30853 ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30853.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30855.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/FitTerminator/CVE-202130858 -./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/FitTerminator/iOS-CVE-202130858 ./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/FitTerminator/PS4-CVE-202130858 +./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/FitTerminator/iOS-CVE-202130858 ./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/Jeromeyoung/ps4_8.00_vuln_poc -./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/kmeps4/CVEREV3 ./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/Nazky/PS4CVE202130858 -./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/kmeps4/CVEREV3 +./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30858.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/30440r/gex +./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/Levilutz/CVE-2021-30860 +./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/ex0dus-0x/awesome-rust-security ./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/jeffssh/CVE-2021-30860 -./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/Levilutz/CVE-2021-30860 ./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30860.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30861.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30864.md:https://github.com/houjingyi233/macOS-iOS-system-security @@ -74215,31 +75510,36 @@ ./external/trickest-cve/2021/CVE-2021-30883.md:https://github.com/nanerasingh/IOMFB_integer_overflow_poc1 ./external/trickest-cve/2021/CVE-2021-30883.md:https://github.com/saaramar/IOMFB_integer_overflow_poc ./external/trickest-cve/2021/CVE-2021-30892.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2021/CVE-2021-30892.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io ./external/trickest-cve/2021/CVE-2021-30902.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30907.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-30909.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-30916.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-30919.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-30924.md:https://github.com/darling-x0r/0day_dos_apple -./external/trickest-cve/2021/CVE-2021-30937.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30937.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30937.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-30937.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30937.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-30937.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/30440r/gexo +./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/fscorrupt/awesome-stars ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-30955.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-30956.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30956.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-30956.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-30956.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-30956.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-30970.md:https://github.com/Jymit/macos-notes ./external/trickest-cve/2021/CVE-2021-30970.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30970.md:https://github.com/joydo/CVE-Writeups -./external/trickest-cve/2021/CVE-2021-30970.md:https://github.com/Jymit/macos-notes +./external/trickest-cve/2021/CVE-2021-30970.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io ./external/trickest-cve/2021/CVE-2021-30972.md:https://github.com/another1024/another1024 ./external/trickest-cve/2021/CVE-2021-30975.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-30983.md:https://github.com/b1n4r1b01/n-days @@ -74247,44 +75547,49 @@ ./external/trickest-cve/2021/CVE-2021-30995.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2021/CVE-2021-3110.md:https://github.com/20142995/sectool ./external/trickest-cve/2021/CVE-2021-3110.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-3111.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-3111.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-3111.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-3114.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-3114.md:https://github.com/p-rog/cve-analyser ./external/trickest-cve/2021/CVE-2021-3114.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2021/CVE-2021-31159.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31159.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31159.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31159.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-31159.md:https://github.com/ricardojoserf/CVE-2021-31159 ./external/trickest-cve/2021/CVE-2021-31159.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31159.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31159.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31162.md:https://github.com/Qwaz/rust-cve ./external/trickest-cve/2021/CVE-2021-31162.md:https://github.com/rust-lang/rust/issues/83618 ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/0vercl0k/0vercl0k ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/0vercl0k/CVE-2021-31166 ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/0xmaximus/Home-Demolisher +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/ConMiko/CVE-2021-31166-exploit +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Frankmock/CVE-2021-31166-detection-rules +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/LumaKernel/awesome-stars +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Malwareman007/CVE-2022-21907 +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Udyz/CVE-2021-31166 +./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/antx-code/CVE-2021-31166 -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/bgsilvait/WIn-CVE-2021-31166 ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/cisagov/Malcolm -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/ConMiko/CVE-2021-31166-exploit ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/corelight/CVE-2021-31166 -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Frankmock/CVE-2021-31166-detection-rules ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/imiko0u0/CVE-2021-31166-exploit -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/LumaKernel/awesome-stars ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Malwareman007/CVE-2022-21907 ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/mauricelambert/CVE-2021-31166 ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/mauricelambert/CVE-2022-47986 ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/mauricelambert/mauricelambert.github.io -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/mvlnetdev/CVE-2021-31166-detection-rules ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -74292,11 +75597,9 @@ ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/pathcl/oldnews ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/Udyz/CVE-2021-31166 ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-31166.md:https://github.com/wrlu/Vulnerabilities @@ -74309,9 +75612,10 @@ ./external/trickest-cve/2021/CVE-2021-31178.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-31181.md:https://github.com/H0j3n/EzpzSharepoint ./external/trickest-cve/2021/CVE-2021-31181.md:https://github.com/pwntester/ysoserial.net +./external/trickest-cve/2021/CVE-2021-31184.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31184.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31184.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31184.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31184.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31184.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31184.md:https://github.com/waleedassar/CVE-2021-31184 ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/ARPSyndicate/kenzer-templates @@ -74320,11 +75624,11 @@ ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/CVEDB/top -./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/DIVD-NL/ProxyOracleNSE +./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/hosch3n/ProxyVulns -./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-31195.md:https://github.com/pen4uin/vulnerability-research-list @@ -74335,45 +75639,49 @@ ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/hosch3n/ProxyVulns -./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/retr0-13/proxy_Attackchain ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31196.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2021/CVE-2021-3120.md:https://github.com/guy-liu/yith-giftdrop +./external/trickest-cve/2021/CVE-2021-3120.md:https://github.com/guy-liu/yith-giftdrop ./external/trickest-cve/2021/CVE-2021-31200.md:https://github.com/ajmalabubakkr/CVE +./external/trickest-cve/2021/CVE-2021-31206.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31206.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31206.md:https://github.com/kh4sh3i/exchange-penetration-testing ./external/trickest-cve/2021/CVE-2021-31206.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31206.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31206.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31206.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/0x3n0/redeam ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/Advisory-Newsletter/Babuk-Ransomware -./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/aravazhimdr/ProxyShell-POC-Mod ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/aravazhimdr/ProxyShell-POC-Mod ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/cyberheartmi9/Proxyshell-Scanner -./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/hackingmess/HIVE-INDICADORES-DE-COMPROMISO-IOCs ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/horizon3ai/proxyshell ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/hosch3n/ProxyVulns -./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/kh4sh3i/exchange-penetration-testing ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest -./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/merlinepedra/RedTeam_toolkit +./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/mithridates1313/ProxyShell_POC ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/pen4uin/vulnerability-research @@ -74383,13 +75691,13 @@ ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/signorrayan/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-31207.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2021/CVE-2021-3120.md:https://github.com/guy-liu/yith-giftdrop -./external/trickest-cve/2021/CVE-2021-3120.md:https://github.com/guy-liu/yith-giftdrop -./external/trickest-cve/2021/CVE-2021-3121.md:https://github.com/anmalkov/osv-scanner ./external/trickest-cve/2021/CVE-2021-3121.md:https://github.com/De30/osv-scanner +./external/trickest-cve/2021/CVE-2021-3121.md:https://github.com/anmalkov/osv-scanner ./external/trickest-cve/2021/CVE-2021-3121.md:https://github.com/google/osv-scanner ./external/trickest-cve/2021/CVE-2021-3121.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2021/CVE-2021-3121.md:https://github.com/sonatype-nexus-community/nancy +./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/acquiredsecurity/CVE-2021-3122-Details ./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/manas3c/CVE-POC @@ -74397,8 +75705,9 @@ ./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/roughb8722/CVE-2021-3122-Details ./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/roughb8722/CVE-2021-3122-Details/blob/main/CVE-2021-3122 ./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3122.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-31239.md:https://github.com/Tsiming/Vulnerabilities/blob/main/SQLite/CVE-2021-31239 +./external/trickest-cve/2021/CVE-2021-31240.md:https://github.com/libming/libming/issues/218 ./external/trickest-cve/2021/CVE-2021-31249.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-31250.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-31254.md:https://github.com/gpac/gpac/issues/1703 @@ -74414,41 +75723,49 @@ ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/0xaniketB/HackTheBox-Horizontall ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/1111one/laravel-CVE-2021-3129-EXP ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/20142995/Goby -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/alsigit/nobi-sectest -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/ambionics/laravel-exploits ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Dheia/sc-main +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Erikten/CVE-2021-3129 +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129 +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/M00nBack/vulnerability +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Maskhe/evil_ftp +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/SNCKER/CVE-2021-3129 +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/XuCcc/VulEnv +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/alsigit/nobi-sectest +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/ambionics/laravel-exploits ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/bfengj/CTF ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/carlosevieira/larasploit ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/casagency/metasploit-CVE ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/crisprss/Laravel_CVE-2021-3129_EXP ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/crowsec-edtech/larasploit -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Dheia/sc-main -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Erikten/CVE-2021-3129 -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129 -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/iBotPeaches/ctf-2021 ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/idea-oss/laravel-CVE-2021-3129-EXP ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/iskww/larasploit -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/karimmuya/laravel-exploit-tricks ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/knqyf263/CVE-2021-3129 ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/lanmarc77/CVE-2021-33831 -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Ly0nt4r/OSCP -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/M00nBack/vulnerability ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Maskhe/evil_ftp -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/mstxq17/SecurityArticleLogger ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -74456,54 +75773,53 @@ ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/randolphcyg/nuclei-plus ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/simonlee-hello/CVE-2021-3129 -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/SNCKER/CVE-2021-3129 ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/XuCcc/VulEnv ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/zhzyker/CVE-2021-3129 ./external/trickest-cve/2021/CVE-2021-3129.md:https://github.com/zhzyker/vulmap +./external/trickest-cve/2021/CVE-2021-3130.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3130.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3130.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3130.md:https://github.com/jet-pentest/CVE-2021-3130 ./external/trickest-cve/2021/CVE-2021-3130.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3130.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3130.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3130.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3130.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-3131.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3131.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3131.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3131.md:https://github.com/jet-pentest/CVE-2021-3131 ./external/trickest-cve/2021/CVE-2021-3131.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3131.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3131.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3131.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3131.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31326.md:https://github.com/GD008/vuln/blob/main/DIR-816_reset.md ./external/trickest-cve/2021/CVE-2021-31329.md:https://github.com/remoteclinic/RemoteClinic/issues/16 ./external/trickest-cve/2021/CVE-2021-31337.md:https://github.com/alex-hamlin/trivyal_pursuit -./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/Mesh3l911/CVE-2021-3138 ./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/Mesh3l911/Disource +./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3138.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31408.md:https://github.com/vaadin/flow/pull/10577 ./external/trickest-cve/2021/CVE-2021-31439.md:https://github.com/WinMin/Protocol-Vul -./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-3144.md:https://github.com/saltstack/salt/releases ./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/ChoKyuWon/exploit_articles +./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/ChoKyuWon/exploit_articles ./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/digamma-ai/CVE-2020-8835-verification ./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/hacking-kubernetes/hacking-kubernetes.info ./external/trickest-cve/2021/CVE-2021-31440.md:https://github.com/yifengyou/learn-ebpf @@ -74515,7 +75831,6 @@ ./external/trickest-cve/2021/CVE-2021-31447.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-31448.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-31449.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2021/CVE-2021-3144.md:https://github.com/saltstack/salt/releases ./external/trickest-cve/2021/CVE-2021-31462.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-31463.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-31464.md:https://github.com/0xCyberY/CVE-T4PDF @@ -74528,13 +75843,14 @@ ./external/trickest-cve/2021/CVE-2021-31471.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-31472.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-31474.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-31474.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-31474.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-31474.md:https://github.com/Y4er/CVE-2021-35215 +./external/trickest-cve/2021/CVE-2021-31474.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-3148.md:https://github.com/saltstack/salt/releases ./external/trickest-cve/2021/CVE-2021-31505.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2021/CVE-2021-3151.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-3151.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-3151.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-31525.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-31525.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2021/CVE-2021-31525.md:https://github.com/upsideon/shoveler ./external/trickest-cve/2021/CVE-2021-31535.md:https://github.com/ciwei100000/libx11-debian @@ -74548,55 +75864,91 @@ ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/0xdevil/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/0xsakthi/my-pentest-notes ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/1N53C/CVE-2021-3156-PoC -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/aasphixie/aasphixie.github.io +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ARGOeu-Metrics/secmon-probes +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ARGOeu/secmon-probes ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/AbdullahRizwan101/Baron-Samedit +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Ashish-dawani/CVE-2021-3156-Patch +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/BLACKHAT-SSG/MindMaps2 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/BearCat4/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Bubleh21/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ClassBluer/Exploit_Tools +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CptGibbon/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CrackerCat/cve-2021-3157 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CyberCommands/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CyberCommands/exploit-sudoedit +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/DanielAzulayy/CTF-2021 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/DarkFunct/CVE_Exploits +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Drakfunc/CVE_Exploits +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/EvilAnne/2021-Read-article +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Exodusro/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Floodnut/paper_docs_study +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Floodnut/papers_documents_Analysis +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Gutem/scans-exploits +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/HadessCS/Awesome-Privilege-Escalation +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/HynekPetrak/HynekPetrak +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/JMontRod/Pruebecita +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Kiprey/Skr_Learning +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/LiveOverflow/pwnedit +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Meowmycks/OSCPprep-Cute +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Meowmycks/OSCPprep-Sar +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Meowmycks/OSCPprep-hackme1 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Morton-L/BoltWrt +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/NeQuissimus/nixos-vuln +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Nokialinux/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/OrangeGzY/security-research-learning +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Q4n/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Ruviixx/proyecto-ps +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Rvn0xsy/CVE-2021-3156-plus +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/SPXcz/IC1_projekt +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/SantiagoSerrao/ScannerCVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Self-Study-Committee/Skr_Learning +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Spektrainfiniti/MP +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/TheFlash2k/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/TheSerialiZator/CTF-2021 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Timirepo/CVE_Exploits +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Toufupi/CVE_Collection +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Trivialcorgi/Proyecto-Prueba-PPS +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Y3A/CVE-2021-3156 +./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/aasphixie/aasphixie.github.io ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/abedra/securing_security_software ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/amanszpapaya/MacPer ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/apogiatzis/docker-CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ARGOeu-Metrics/secmon-probes -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ARGOeu/secmon-probes -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Ashish-dawani/CVE-2021-3156-Patch ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/baka9moe/CVE-2021-3156-Exp ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/bc29ea3c101054baa1429ffc2edba4ae/sigma_detection_rules -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/BearCat4/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/binw2018/CVE-2021-3156-SCRIPT ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/blackberry/Falco-bypasses -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/BLACKHAT-SSG/MindMaps2 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/blasty/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Bubleh21/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/capturingcats/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ClassBluer/Exploit_Tools -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CptGibbon/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CrackerCat/cve-2021-3157 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CyberCommands/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/CyberCommands/exploit-sudoedit ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/cybercrazetech/Employee-walkthrough ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/d3c3ptic0n/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/DanielAzulayy/CTF-2021 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/dinhbaouit/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/donghyunlee00/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Drakfunc/CVE_Exploits ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/dyne/sud -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/elbee-cyber/CVE-2021-3156-PATCHER ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/EvilAnne/2021-Read-article -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Exodusro/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/fei9747/LinuxEelvation ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/felixfu59/shocker-attack -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Floodnut/paper_docs_study -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Floodnut/papers_documents_Analysis ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/foyjog/shocker-attack ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/freeFV/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/freitzzz/tpas-binary-exploitation @@ -74605,28 +75957,21 @@ ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/go-bi/go-bi-soft ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/greg-workspace/my_sudo_heap_overflow_exploit ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/grng3r/rs_exploits -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Gutem/scans-exploits ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/hac425xxx/heap-exploitation-in-real-world -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/HadessCS/Awesome-Privilege-Escalation ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/halissha/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/harsh-bothra/learn365 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/hilbix/suid ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/HynekPetrak/HynekPetrak -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/jm33-m0/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/JMontRod/Pruebecita ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/kal1gh0st/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ker2x/DearDiary ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/kevinnivekkevin/3204_coursework_1 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Kiprey/Skr_Learning ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/kotikjaroslav/sigma_detection_rules ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/liqimore/ECE9609-Introduction-to-Hacking -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/LiveOverflow/pwnedit ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/lmol/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/lockedbyte/CVE-Exploits ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/lockedbyte/lockedbyte @@ -74635,34 +75980,23 @@ ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/loong576/ansible-production-practice-6 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ltfafei/my_POC -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/makoto56/penetration-suite-toolkit ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/mbcrump/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Meowmycks/OSCPprep-Cute -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Meowmycks/OSCPprep-hackme1 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Meowmycks/OSCPprep-Sar -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Morton-L/BoltWrt ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/mr-r3b00t/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/mstxq17/SecurityArticleLogger ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/musergi/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/neolin-ms/LinuxDocLinks -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/NeQuissimus/nixos-vuln ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/nexcess/sudo_cve-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/njahrckstr/exploits- ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/nobodyatall648/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Nokialinux/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/oneoy/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/oneoy/exploits1 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/OrangeGzY/security-research-learning ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/oriolOrnaque/TFG-Binary-exploitation ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/password520/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/pathakabhi24/Awesome-C @@ -74679,7 +76013,6 @@ ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/pvnovarese/2022-09-enterprise-demo ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/pvnovarese/2023-01-enterprise-demo ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/pvnovarese/2023-02-demo -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Q4n/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/qxxxb/ctf_challenges ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/r0eXpeR/pentest ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/r3k4t/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability @@ -74687,34 +76020,20 @@ ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/redhawkeye/sudo-exploit ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/reverse-ex/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/rfago/tpas-binary-exploitation -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Ruviixx/proyecto-ps -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Rvn0xsy/CVE-2021-3156-plus ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/sandesvitor/simple-ansible-lab -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/SantiagoSerrao/ScannerCVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/saucer-man/exploit -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Self-Study-Committee/Skr_Learning ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/sereok3/buffer-overflow-writeups -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/sharkmoos/Baron-Samedit ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/siddicky/yotjf ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/skilian-enssat/datura-ctf ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Spektrainfiniti/MP -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/SPXcz/IC1_projekt ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/stong/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/stressboi/TA-Samedit -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/tainguyenbp/linux-cve ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/teamtopkarl/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/teresaweber685/book_list -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/TheFlash2k/CVE-2021-3156 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/TheSerialiZator/CTF-2021 -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Timirepo/CVE_Exploits -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Toufupi/CVE_Collection ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Trivialcorgi/Proyecto-Prueba-PPS ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/tunjing789/Employee-walkthrough ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/uhub/awesome-c @@ -74728,7 +76047,6 @@ ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/worawit/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/xtaran/sshudo ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/Y3A/CVE-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/yaunsky/cve-2021-3156 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/yifengyou/sudo-1.8.29 ./external/trickest-cve/2021/CVE-2021-3156.md:https://github.com/ymrsmns/CVE-2021-3156 @@ -74739,51 +76057,49 @@ ./external/trickest-cve/2021/CVE-2021-31577.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-31578.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-31581.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-31589.md:https://github.com/adriyansyah-mf/One-Line-Bug-Bounty ./external/trickest-cve/2021/CVE-2021-31589.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-31589.md:https://github.com/adriyansyah-mf/One-Line-Bug-Bounty ./external/trickest-cve/2021/CVE-2021-31599.md:https://github.com/iamaldi/publications +./external/trickest-cve/2021/CVE-2021-3160.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-31600.md:https://github.com/iamaldi/publications ./external/trickest-cve/2021/CVE-2021-31601.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-31601.md:https://github.com/iamaldi/publications ./external/trickest-cve/2021/CVE-2021-31602.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-31602.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-31602.md:https://github.com/iamaldi/publications ./external/trickest-cve/2021/CVE-2021-31602.md:https://github.com/XRSec/AWVS14-Update +./external/trickest-cve/2021/CVE-2021-31602.md:https://github.com/iamaldi/publications ./external/trickest-cve/2021/CVE-2021-31605.md:https://github.com/nday-ldgz/ZoomEye-dork ./external/trickest-cve/2021/CVE-2021-31607.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-31607.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-31607.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-31609.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31609.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-3160.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2021/CVE-2021-31610.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-31609.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31610.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-31611.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-31610.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31611.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-31612.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-31611.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31612.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-31613.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-31612.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31613.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-31615.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-31613.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31615.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2021/CVE-2021-31615.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31624.md:https://github.com/Lyc-heng/routers/blob/main/routers/stack2.md ./external/trickest-cve/2021/CVE-2021-31627.md:https://github.com/Lyc-heng/routers/blob/main/routers/stack3.md +./external/trickest-cve/2021/CVE-2021-3163.md:https://github.com/quilljs/quill/issues/3364 ./external/trickest-cve/2021/CVE-2021-31630.md:https://github.com/h3v0x/CVE-2021-31630-OpenPLC_RCE ./external/trickest-cve/2021/CVE-2021-31630.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3163.md:https://github.com/quilljs/quill/issues/3364 +./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/rmccarth/cve-2021-3164 ./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/rmccarth/cve-2021-3164 ./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3164.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-31655.md:https://github.com/yinfeidi/Vuls/blob/main/TRENDnet%20TV-IP110WN/CVE-2021-31655.md -./external/trickest-cve/2021/CVE-2021-31658.md:https://github.com/liyansong2018/CVE -./external/trickest-cve/2021/CVE-2021-31658.md:https://github.com/liyansong2018/CVE/tree/main/2021/CVE-2021-31658 -./external/trickest-cve/2021/CVE-2021-31659.md:https://github.com/liyansong2018/CVE -./external/trickest-cve/2021/CVE-2021-31659.md:https://github.com/liyansong2018/CVE/tree/main/2021/CVE-2021-31659 +./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/edgecases-PurpleHax/nvd_api_interactions ./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/manas3c/CVE-POC @@ -74791,8 +76107,15 @@ ./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/orionhridoy/CVE-2021-3165 ./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/rwils83/nvd_api_interactions ./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3165.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-31655.md:https://github.com/yinfeidi/Vuls/blob/main/TRENDnet%20TV-IP110WN/CVE-2021-31655.md +./external/trickest-cve/2021/CVE-2021-31658.md:https://github.com/liyansong2018/CVE +./external/trickest-cve/2021/CVE-2021-31658.md:https://github.com/liyansong2018/CVE/tree/main/2021/CVE-2021-31658 +./external/trickest-cve/2021/CVE-2021-31659.md:https://github.com/liyansong2018/CVE +./external/trickest-cve/2021/CVE-2021-31659.md:https://github.com/liyansong2018/CVE/tree/main/2021/CVE-2021-31659 +./external/trickest-cve/2021/CVE-2021-3166.md:https://github.com/kaisersource/kaisersource.github.io/blob/main/_posts/2021-01-17-dsl-n14u.md +./external/trickest-cve/2021/CVE-2021-3166.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-3166.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31660.md:https://github.com/RIOT-OS/RIOT/commit/85da504d2dc30188b89f44c3276fc5a25b31251f ./external/trickest-cve/2021/CVE-2021-31660.md:https://github.com/RIOT-OS/RIOT/pull/15947 ./external/trickest-cve/2021/CVE-2021-31661.md:https://github.com/RIOT-OS/RIOT/commit/609c9ada34da5546cffb632a98b7ba157c112658 @@ -74804,20 +76127,17 @@ ./external/trickest-cve/2021/CVE-2021-31663.md:https://github.com/RIOT-OS/RIOT/pull/15929 ./external/trickest-cve/2021/CVE-2021-31664.md:https://github.com/RIOT-OS/RIOT/commit/44741ff99f7a71df45420635b238b9c22093647a ./external/trickest-cve/2021/CVE-2021-31664.md:https://github.com/RIOT-OS/RIOT/pull/15345 -./external/trickest-cve/2021/CVE-2021-3166.md:https://github.com/kaisersource/kaisersource.github.io/blob/main/_posts/2021-01-17-dsl-n14u.md -./external/trickest-cve/2021/CVE-2021-3166.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-3166.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-31676.md:https://github.com/lazyphp/PESCMS-TEAM/issues/7 ./external/trickest-cve/2021/CVE-2021-31676.md:https://github.com/RO6OTXX/pescms_vulnerability +./external/trickest-cve/2021/CVE-2021-31676.md:https://github.com/lazyphp/PESCMS-TEAM/issues/7 ./external/trickest-cve/2021/CVE-2021-31676.md:https://github.com/two-kisses/pescms_vulnerability, -./external/trickest-cve/2021/CVE-2021-31677.md:https://github.com/lazyphp/PESCMS-TEAM/issues/7, ./external/trickest-cve/2021/CVE-2021-31677.md:https://github.com/RO6OTXX/pescms_vulnerability +./external/trickest-cve/2021/CVE-2021-31677.md:https://github.com/lazyphp/PESCMS-TEAM/issues/7, ./external/trickest-cve/2021/CVE-2021-31677.md:https://github.com/two-kisses/pescms_vulnerability, -./external/trickest-cve/2021/CVE-2021-31678.md:https://github.com/lazyphp/PESCMS-TEAM/issues/7 ./external/trickest-cve/2021/CVE-2021-31678.md:https://github.com/RO6OTXX/pescms_vulnerability +./external/trickest-cve/2021/CVE-2021-31678.md:https://github.com/lazyphp/PESCMS-TEAM/issues/7 ./external/trickest-cve/2021/CVE-2021-31678.md:https://github.com/two-kisses/pescms_vulnerability -./external/trickest-cve/2021/CVE-2021-31679.md:https://github.com/lazyphp/PESCMS-TEAM/issues/7 ./external/trickest-cve/2021/CVE-2021-31679.md:https://github.com/RO6OTXX/pescms_vulnerability +./external/trickest-cve/2021/CVE-2021-31679.md:https://github.com/lazyphp/PESCMS-TEAM/issues/7 ./external/trickest-cve/2021/CVE-2021-31679.md:https://github.com/two-kisses/pescms_vulnerability, ./external/trickest-cve/2021/CVE-2021-31682.md:https://github.com/3ndG4me/WebCTRL-OperatorLocale-Parameter-Reflected-XSS ./external/trickest-cve/2021/CVE-2021-31682.md:https://github.com/ARPSyndicate/kenzer-templates @@ -74825,91 +76145,99 @@ ./external/trickest-cve/2021/CVE-2021-31698.md:https://github.com/Eliot-Roxbergh/notes_pinephone ./external/trickest-cve/2021/CVE-2021-31698.md:https://github.com/MAVProxyUser/YushuTechUnitreeGo1 ./external/trickest-cve/2021/CVE-2021-31698.md:https://github.com/nnsee/jekyll-cve-badge +./external/trickest-cve/2021/CVE-2021-31702.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31702.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31702.md:https://github.com/l00neyhacker/CVE-2021-31702 ./external/trickest-cve/2021/CVE-2021-31702.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31702.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31702.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31702.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-31703.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31703.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31703.md:https://github.com/l00neyhacker/CVE-2021-31703 ./external/trickest-cve/2021/CVE-2021-31703.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31703.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31703.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31703.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31727.md:https://github.com/irql0/CVE-2021-31728 ./external/trickest-cve/2021/CVE-2021-31727.md:https://github.com/irql0/CVE-2021-31728/blob/master/CVE-2021-31727.md ./external/trickest-cve/2021/CVE-2021-31727.md:https://github.com/mathisvickie/KMAC +./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/hfiref0x/KDU ./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/irql0/CVE-2021-31728 ./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/irql0/CVE-2021-31728/blob/master/CVE-2021-31728.md ./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/mathisvickie/KMAC ./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31728.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31737.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-31737.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-31755.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-31755.md:https://github.com/peanuts62/IOT_CVE ./external/trickest-cve/2021/CVE-2021-31755.md:https://github.com/Yu3H0/IoT_CVE ./external/trickest-cve/2021/CVE-2021-31755.md:https://github.com/Yu3H0/IoT_CVE/tree/main/Tenda/CVE_3 +./external/trickest-cve/2021/CVE-2021-31755.md:https://github.com/peanuts62/IOT_CVE ./external/trickest-cve/2021/CVE-2021-31756.md:https://github.com/Yu3H0/IoT_CVE ./external/trickest-cve/2021/CVE-2021-31756.md:https://github.com/Yu3H0/IoT_CVE/tree/main/Tenda/CVE_1 -./external/trickest-cve/2021/CVE-2021-31757.md:https://github.com/peanuts62/IOT_CVE ./external/trickest-cve/2021/CVE-2021-31757.md:https://github.com/Yu3H0/IoT_CVE ./external/trickest-cve/2021/CVE-2021-31757.md:https://github.com/Yu3H0/IoT_CVE/tree/main/Tenda/CVE_4 +./external/trickest-cve/2021/CVE-2021-31757.md:https://github.com/peanuts62/IOT_CVE ./external/trickest-cve/2021/CVE-2021-31758.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-31758.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-31758.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-31758.md:https://github.com/Yu3H0/IoT_CVE ./external/trickest-cve/2021/CVE-2021-31758.md:https://github.com/Yu3H0/IoT_CVE/tree/main/Tenda/CVE_2 +./external/trickest-cve/2021/CVE-2021-31758.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/electronicbots/CVE-2021-31760 -./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/electronicbots/CVE-2021-31760 ./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/Mesh3l911/CVE-2021-31760 ./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/Mesh3l911/CVE-2021-31760 -./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/electronicbots/CVE-2021-31760 +./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/electronicbots/CVE-2021-31760 +./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31760.md:https://github.com/tzwlhack/Vulnerability -./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/electronicbots/CVE-2021-31761 -./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/electronicbots/CVE-2021-31761 ./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/Mesh3l911/CVE-2021-31761 ./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/Mesh3l911/CVE-2021-31761 +./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/electronicbots/CVE-2021-31761 +./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/electronicbots/CVE-2021-31761 ./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31761.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/electronicbots/CVE-2021-31762 -./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/electronicbots/CVE-2021-31762 ./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/Mesh3l911/CVE-2021-31762 ./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/Mesh3l911/CVE-2021-31762 +./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/electronicbots/CVE-2021-31762 +./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/electronicbots/CVE-2021-31762 ./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31762.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3177.md:https://github.com/leveryd/leveryd ./external/trickest-cve/2021/CVE-2021-3177.md:https://github.com/TAPAKAH20/python_dos_demo +./external/trickest-cve/2021/CVE-2021-3177.md:https://github.com/leveryd/leveryd ./external/trickest-cve/2021/CVE-2021-3177.md:https://github.com/tianocore/edk2-edkrepo -./external/trickest-cve/2021/CVE-2021-31785.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31785.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-31786.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-31785.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31786.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2021/CVE-2021-31786.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-31794.md:https://github.com/awillix/research +./external/trickest-cve/2021/CVE-2021-31796.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31796.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31796.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31796.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31796.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31796.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31796.md:https://github.com/unmanarc/CACredDecoder ./external/trickest-cve/2021/CVE-2021-31799.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-31799.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/SecureAuthCorp/impacket/releases +./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/p0dalirius/CVE-2021-31800-Impacket-SMB-Server-Arbitrary-file-read-write -./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/SecureAuthCorp/impacket/releases -./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31800.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31802.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-31802.md:https://github.com/tzwlhack/Vulnerability @@ -74917,35 +76245,37 @@ ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/3SsFuck/CVE-2021-31805-POC ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/fleabane1/CVE-2021-31805-POC -./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/izj007/wechat ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/nu1r/yak-module-Nu ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/Wrin9/CVE-2021-31805 +./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/fleabane1/CVE-2021-31805-POC +./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/izj007/wechat +./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/nu1r/yak-module-Nu +./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-31805.md:https://github.com/z92g/CVE-2021-31805 ./external/trickest-cve/2021/CVE-2021-31810.md:https://github.com/lifeparticle/Ruby-Cheatsheet ./external/trickest-cve/2021/CVE-2021-31811.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-31812.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-31813.md:https://github.com/k0pak4/k0pak4 +./external/trickest-cve/2021/CVE-2021-3185.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/ssst0n3/CVE-2021-31856 ./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/ssst0n3/my_vulnerabilities ./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/ssst0n3/ssst0n3 -./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31856.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3185.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31862.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-31862.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31862.md:https://github.com/RobertDra/CVE-2021-31862 ./external/trickest-cve/2021/CVE-2021-31862.md:https://github.com/RobertDra/CVE-2021-31862/blob/main/README.md +./external/trickest-cve/2021/CVE-2021-31862.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31862.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-31874.md:https://github.com/STMCyber/CVEs ./external/trickest-cve/2021/CVE-2021-31876.md:https://github.com/bitcoin/bitcoin @@ -74956,26 +76286,28 @@ ./external/trickest-cve/2021/CVE-2021-31879.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2021/CVE-2021-31879.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-31932.md:https://github.com/cmaruti/reports +./external/trickest-cve/2021/CVE-2021-3195.md:https://github.com/bitcoin/bitcoin/issues/20866 ./external/trickest-cve/2021/CVE-2021-31950.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2021/CVE-2021-31955.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31955.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31955.md:https://github.com/freeide/CVE-2021-31955-POC ./external/trickest-cve/2021/CVE-2021-31955.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31955.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31955.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31955.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/cbwang505/poolfengshui ./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/daem0nc0re/SharpWnfSuite ./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/hzshang/CVE-2021-31956 -./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-31956.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2021/CVE-2021-3195.md:https://github.com/bitcoin/bitcoin/issues/20866 -./external/trickest-cve/2021/CVE-2021-31979.md:https://github.com/GranittHQ/data-candiru-victims ./external/trickest-cve/2021/CVE-2021-3197.md:https://github.com/saltstack/salt/releases +./external/trickest-cve/2021/CVE-2021-31979.md:https://github.com/GranittHQ/data-candiru-victims ./external/trickest-cve/2021/CVE-2021-3199.md:https://github.com/moehw/poc_exploits ./external/trickest-cve/2021/CVE-2021-3199.md:https://github.com/moehw/poc_exploits/tree/master/CVE-2021-3199/poc_uploadImageFile.py ./external/trickest-cve/2021/CVE-2021-3199.md:https://github.com/nola-milkin/poc_exploits/blob/master/CVE-2021-3199/poc_uploadImageFile.py @@ -74983,13 +76315,14 @@ ./external/trickest-cve/2021/CVE-2021-3200.md:https://github.com/yangjiageng/PoC/blob/master/libsolv-PoCs/PoC-testcase_read-2334 ./external/trickest-cve/2021/CVE-2021-32030.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-32030.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-32030.md:https://github.com/koronkowy/koronkowy ./external/trickest-cve/2021/CVE-2021-32030.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-32030.md:https://github.com/koronkowy/koronkowy ./external/trickest-cve/2021/CVE-2021-32030.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-32099.md:https://github.com/20142995/Goby +./external/trickest-cve/2021/CVE-2021-32099.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32099.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-32099.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32099.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-32099.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-32099.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3210.md:https://github.com/BloodHoundAD/BloodHound/issues/338 ./external/trickest-cve/2021/CVE-2021-32132.md:https://github.com/gpac/gpac/issues/1753 @@ -75002,38 +76335,45 @@ ./external/trickest-cve/2021/CVE-2021-32142.md:https://github.com/LibRaw/LibRaw/issues/400 ./external/trickest-cve/2021/CVE-2021-32156.md:https://github.com/Mesh3l911/CVE-2021-32156 ./external/trickest-cve/2021/CVE-2021-32156.md:https://github.com/Mesh3l911/CVE-2021-32156 -./external/trickest-cve/2021/CVE-2021-32156.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32156.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32156.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-32156.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32156.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32157.md:https://github.com/Mesh3l911/CVE-2021-32157 ./external/trickest-cve/2021/CVE-2021-32157.md:https://github.com/Mesh3l911/CVE-2021-32157 -./external/trickest-cve/2021/CVE-2021-32157.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32157.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32157.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-32157.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32157.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32158.md:https://github.com/Mesh3l911/CVE-2021-32158 ./external/trickest-cve/2021/CVE-2021-32158.md:https://github.com/Mesh3l911/CVE-2021-32158 -./external/trickest-cve/2021/CVE-2021-32158.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32158.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32158.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-32158.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32158.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32159.md:https://github.com/Mesh3l911/CVE-2021-32159 ./external/trickest-cve/2021/CVE-2021-32159.md:https://github.com/Mesh3l911/CVE-2021-32159 -./external/trickest-cve/2021/CVE-2021-32159.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32159.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32159.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-32159.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32159.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32160.md:https://github.com/Mesh3l911/CVE-2021-32160 ./external/trickest-cve/2021/CVE-2021-32160.md:https://github.com/Mesh3l911/CVE-2021-32160 -./external/trickest-cve/2021/CVE-2021-32160.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32160.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32160.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-32160.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32160.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32161.md:https://github.com/Mesh3l911/CVE-2021-32161 ./external/trickest-cve/2021/CVE-2021-32161.md:https://github.com/Mesh3l911/CVE-2021-32161 -./external/trickest-cve/2021/CVE-2021-32161.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32161.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32161.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-32161.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32161.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32162.md:https://github.com/Mesh3l911/CVE-2021-32162 ./external/trickest-cve/2021/CVE-2021-32162.md:https://github.com/Mesh3l911/CVE-2021-32162 -./external/trickest-cve/2021/CVE-2021-32162.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32162.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32162.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-32162.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32162.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32172.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-32172.md:https://github.com/DreyAnd/maian-cart-rce @@ -75042,8 +76382,8 @@ ./external/trickest-cve/2021/CVE-2021-3223.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-3223.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-3223.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2021/CVE-2021-3223.md:https://github.com/errorecho/CVEs-Collection ./external/trickest-cve/2021/CVE-2021-3223.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-3223.md:https://github.com/errorecho/CVEs-Collection ./external/trickest-cve/2021/CVE-2021-3224.md:https://github.com/cskaza/cszcms/issues/28 ./external/trickest-cve/2021/CVE-2021-32263.md:https://github.com/brackeen/ok-file-formats/issues/13 ./external/trickest-cve/2021/CVE-2021-32265.md:https://github.com/axiomatic-systems/Bento4/issues/545 @@ -75067,26 +76407,28 @@ ./external/trickest-cve/2021/CVE-2021-32287.md:https://github.com/nokiatech/heif/issues/86 ./external/trickest-cve/2021/CVE-2021-32288.md:https://github.com/nokiatech/heif/issues/87 ./external/trickest-cve/2021/CVE-2021-32289.md:https://github.com/nokiatech/heif/issues/85 -./external/trickest-cve/2021/CVE-2021-32294.md:https://github.com/drbye78/libgig/issues/1 -./external/trickest-cve/2021/CVE-2021-32297.md:https://github.com/lief-project/LIEF/issues/449 -./external/trickest-cve/2021/CVE-2021-32298.md:https://github.com/svanderburg/libiff/issues/10 -./external/trickest-cve/2021/CVE-2021-32299.md:https://github.com/mmp/pbrt-v3/issues/296 +./external/trickest-cve/2021/CVE-2021-3229.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3229.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3229.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3229.md:https://github.com/fullbbadda1208/CVE-2021-3229 ./external/trickest-cve/2021/CVE-2021-3229.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3229.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3229.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3229.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3229.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-32294.md:https://github.com/drbye78/libgig/issues/1 +./external/trickest-cve/2021/CVE-2021-32297.md:https://github.com/lief-project/LIEF/issues/449 +./external/trickest-cve/2021/CVE-2021-32298.md:https://github.com/svanderburg/libiff/issues/10 +./external/trickest-cve/2021/CVE-2021-32299.md:https://github.com/mmp/pbrt-v3/issues/296 ./external/trickest-cve/2021/CVE-2021-32305.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-32305.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-32399.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-32399.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-32399.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-3239.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-3239.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-3239.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-101821 -./external/trickest-cve/2021/CVE-2021-3239.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-3239.md:https://github.com/yshneyderman/CS590J-Capstone +./external/trickest-cve/2021/CVE-2021-32399.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32399.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-32399.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-32399.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32424.md:https://github.com/Galapag0s/Trendnet_TW100-S4W1CA ./external/trickest-cve/2021/CVE-2021-32426.md:https://github.com/Galapag0s/Trendnet_TW100-S4W1CA ./external/trickest-cve/2021/CVE-2021-32426.md:https://github.com/Galapag0s/Trendnet_TW100-S4W1CA/blob/main/writeup_XSS.txt @@ -75097,24 +76439,27 @@ ./external/trickest-cve/2021/CVE-2021-32438.md:https://github.com/gpac/gpac/issues/1769 ./external/trickest-cve/2021/CVE-2021-32439.md:https://github.com/gpac/gpac/issues/1774 ./external/trickest-cve/2021/CVE-2021-32440.md:https://github.com/gpac/gpac/issues/1772 +./external/trickest-cve/2021/CVE-2021-3246.md:https://github.com/libsndfile/libsndfile/issues/687 ./external/trickest-cve/2021/CVE-2021-32467.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-32468.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-32469.md:https://github.com/pokerfacett/MY_CVE_CREDIT -./external/trickest-cve/2021/CVE-2021-3246.md:https://github.com/libsndfile/libsndfile/issues/687 +./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/3th1c4l-t0n1/awesome-csirt +./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/intrinsic-propensity/intrinsic-propensity.github.io ./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/intrinsic-propensity/turing-machine ./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/Spacial/awesome-csirt -./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-32471.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32489.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-32527.md:https://github.com/4RG0S/2021-Summer-Some-Day-Exploit ./external/trickest-cve/2021/CVE-2021-32537.md:https://github.com/0vercl0k/0vercl0k ./external/trickest-cve/2021/CVE-2021-32537.md:https://github.com/0vercl0k/CVE-2021-32537 +./external/trickest-cve/2021/CVE-2021-32537.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32537.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-32537.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32537.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-32537.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-32537.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3256.md:https://github.com/poropro/kuaifan/issues/3 ./external/trickest-cve/2021/CVE-2021-32572.md:https://github.com/20142995/sectool @@ -75124,133 +76469,143 @@ ./external/trickest-cve/2021/CVE-2021-32604.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-32605.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-32605.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-32606.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-32615.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-32615.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-32615.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-32615.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-32617.md:https://github.com/Exiv2/exiv2/pull/1657 ./external/trickest-cve/2021/CVE-2021-32618.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-32618.md:https://github.com/Flask-Middleware/flask-security/security/advisories/GHSA-6qmf-fj6m-686c ./external/trickest-cve/2021/CVE-2021-32633.md:https://github.com/cyllective/CVEs ./external/trickest-cve/2021/CVE-2021-32637.md:https://github.com/linuxserver/docker-swag +./external/trickest-cve/2021/CVE-2021-32640.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2021/CVE-2021-32640.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2021/CVE-2021-32640.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-32640.md:https://github.com/luiz-meireles/Redes-EP4 -./external/trickest-cve/2021/CVE-2021-32640.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2021/CVE-2021-32640.md:https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff ./external/trickest-cve/2021/CVE-2021-32640.md:https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693 ./external/trickest-cve/2021/CVE-2021-32644.md:https://github.com/dnr6419/CVE-2021-32644 ./external/trickest-cve/2021/CVE-2021-32644.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32644.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/Advisory-Newsletter/WhisperGate +./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/cyware-labs/ukraine-russia-cyber-intelligence ./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-32648.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32677.md:https://github.com/anerli/cpre-530-paper-demo ./external/trickest-cve/2021/CVE-2021-32682.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-32682.md:https://github.com/t0m4too/t0m4to ./external/trickest-cve/2021/CVE-2021-32706.md:https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-5cm9-6p3m-v259 ./external/trickest-cve/2021/CVE-2021-32708.md:https://github.com/drhino/git-dl -./external/trickest-cve/2021/CVE-2021-32724.md:https://github.com/justinsteven/advisories +./external/trickest-cve/2021/CVE-2021-3272.md:https://github.com/jasper-software/jasper/issues/259 ./external/trickest-cve/2021/CVE-2021-32724.md:https://github.com/MaximeSchlegel/CVE-2021-32724-Target +./external/trickest-cve/2021/CVE-2021-32724.md:https://github.com/justinsteven/advisories ./external/trickest-cve/2021/CVE-2021-32724.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32724.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3272.md:https://github.com/jasper-software/jasper/issues/259 ./external/trickest-cve/2021/CVE-2021-3273.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-3273.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2021/CVE-2021-3273.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-3273.md:https://github.com/r0eXpeR/redteam_vul ./external/trickest-cve/2021/CVE-2021-3273.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-32740.md:https://github.com/CoolerVoid/master_librarian ./external/trickest-cve/2021/CVE-2021-32740.md:https://github.com/engn33r/awesome-redos-security -./external/trickest-cve/2021/CVE-2021-32749.md:https://github.com/fail2ban/fail2ban/security/advisories/GHSA-m985-3f3v-cwmm ./external/trickest-cve/2021/CVE-2021-32749.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2021/CVE-2021-32753.md:https://github.com/starnightcyber/vul-info-collect +./external/trickest-cve/2021/CVE-2021-32749.md:https://github.com/fail2ban/fail2ban/security/advisories/GHSA-m985-3f3v-cwmm ./external/trickest-cve/2021/CVE-2021-3275.md:https://github.com/s3curityb3ast/s3curityb3ast.github.io ./external/trickest-cve/2021/CVE-2021-3275.md:https://github.com/smriti548/CVE/blob/main/CVE-2021-3275 -./external/trickest-cve/2021/CVE-2021-32760.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-32753.md:https://github.com/starnightcyber/vul-info-collect ./external/trickest-cve/2021/CVE-2021-32760.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-32760.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-32760.md:https://github.com/k1LoW/oshka ./external/trickest-cve/2021/CVE-2021-32761.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-32765.md:https://github.com/redis/hiredis ./external/trickest-cve/2021/CVE-2021-32777.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-32779.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-3278.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-3278.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-3278.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2021/CVE-2021-32789.md:https://github.com/20142995/sectool -./external/trickest-cve/2021/CVE-2021-32789.md:https://github.com/andnorack/CVE-2021-32789 ./external/trickest-cve/2021/CVE-2021-32789.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-32789.md:https://github.com/andnorack/CVE-2021-32789 ./external/trickest-cve/2021/CVE-2021-32789.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3278.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2021/CVE-2021-3278.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-3278.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-32790.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2021/CVE-2021-32798.md:https://github.com/RonenDabach/python-tda-bug-hunt-2 +./external/trickest-cve/2021/CVE-2021-3279.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3279.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3279.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3279.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3279.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3279.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-32790.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-32798.md:https://github.com/RonenDabach/python-tda-bug-hunt-2 ./external/trickest-cve/2021/CVE-2021-32803.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32804.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32804.md:https://github.com/yamory/CVE-2021-32804 -./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/Abady0x1/CVE-2021-32819 +./external/trickest-cve/2021/CVE-2021-3281.md:https://github.com/HxDDD/CVE-PoC +./external/trickest-cve/2021/CVE-2021-3281.md:https://github.com/lwzSoviet/CVE-2021-3281 ./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/Abady0x1/CVE-2021-32819 +./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/hlong12042/INCTF2021_web_writeup ./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-32819.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3281.md:https://github.com/HxDDD/CVE-PoC -./external/trickest-cve/2021/CVE-2021-3281.md:https://github.com/lwzSoviet/CVE-2021-3281 ./external/trickest-cve/2021/CVE-2021-32820.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-32821.md:https://github.com/Live-Hack-CVE/CVE-2021-32821 ./external/trickest-cve/2021/CVE-2021-32822.md:https://github.com/tddouglas/tylerdouglas.co +./external/trickest-cve/2021/CVE-2021-32824.md:https://github.com/Armandhe-China/ApacheDubboSerialVuln ./external/trickest-cve/2021/CVE-2021-32839.md:https://github.com/HeikkiLu/cybersecuritymooc-project1 ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/0x0021h/expbox -./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/avboy1337/CVE-2021-32849 ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/avboy1337/CVE-2021-32849 ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/ohnonoyesyes/CVE-2021-32849 ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-32849.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-32853.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-32862.md:https://github.com/jupyter/nbconvert/security/advisories/GHSA-9jmq-rx5f-8jwq ./external/trickest-cve/2021/CVE-2021-3287.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/ImHades101/CVE-2021-3291 -./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/MucahitSaratar/zencart_auth_rce_poc ./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/MucahitSaratar/zencart_auth_rce_poc +./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3291.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-32926.md:https://github.com/vishaalmehta1/AdeenAyub ./external/trickest-cve/2021/CVE-2021-3293.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-3293.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-3293.md:https://github.com/thinkgad/Bugs/blob/main/emlog%20v5.3.1%20has%20Full%20Path%20Disclosure%20vulnerability.md -./external/trickest-cve/2021/CVE-2021-32942.md:https://github.com/Live-Hack-CVE/CVE-2021-32942 -./external/trickest-cve/2021/CVE-2021-3294.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-3294.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-3294.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-32942.md:https://github.com/Live-Hack-CVE/CVE-2021-32942 ./external/trickest-cve/2021/CVE-2021-32955.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-32959.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-32967.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2021/CVE-2021-32978.md:https://github.com/vishaalmehta1/AdeenAyub +./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/Ilovewomen/db_script_v2 ./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/Ilovewomen/db_script_v2_2 -./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/SouthWind0/southwind0.github.io ./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection ./external/trickest-cve/2021/CVE-2021-3297.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-32978.md:https://github.com/vishaalmehta1/AdeenAyub ./external/trickest-cve/2021/CVE-2021-32980.md:https://github.com/vishaalmehta1/AdeenAyub ./external/trickest-cve/2021/CVE-2021-32982.md:https://github.com/vishaalmehta1/AdeenAyub ./external/trickest-cve/2021/CVE-2021-32983.md:https://github.com/p1ay8y3ar/cve_monitor @@ -75264,84 +76619,93 @@ ./external/trickest-cve/2021/CVE-2021-33026.md:https://github.com/CarlosG13/CVE-2021-33026 ./external/trickest-cve/2021/CVE-2021-33026.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33026.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-33034.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33034.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-33034.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-33034.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33034.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-3304.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-33041.md:https://github.com/yoshuawuyts/vmd/issues/137 ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/20142995/Goby -./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/Alonzozzz/alonzzzo ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/APPHIK/cam ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/APPHIK/camz ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/APPHIK/ip ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/APPHIK/ipp ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/Alonzozzz/alonzzzo +./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/Nxychx/TVT-NVR +./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/bp2008/DahuaLoginBypass ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/dorkerdevil/CVE-2021-33044 ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/jorhelp/Ingram ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/mcw0/DahuaConsole ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/mcw0/PoC -./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/naycha/NVR-CONFIG -./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/naycha/TVT-config ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/naycha/TVT-NVR ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/naycha/TVT-NVR-config +./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/naycha/TVT-config ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/Nxychx/TVT-NVR ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/readloud/PoC ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-33044.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/20142995/Goby -./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/Alonzozzz/alonzzzo ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/APPHIK/cam ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/APPHIK/camz ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/APPHIK/ip +./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/Alonzozzz/alonzzzo +./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/Nxychx/TVT-NVR ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/bp2008/DahuaLoginBypass ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/dongpohezui/cve-2021-33045 ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/jorhelp/Ingram ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/mcw0/DahuaConsole ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/mcw0/PoC -./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/naycha/NVR-CONFIG -./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/naycha/TVT-config ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/naycha/TVT-NVR ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/naycha/TVT-NVR-config +./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/naycha/TVT-config ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/Nxychx/TVT-NVR ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/readloud/PoC ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-33045.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-3304.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2021/CVE-2021-33055.md:https://github.com/STMCyber/CVEs ./external/trickest-cve/2021/CVE-2021-3305.md:https://github.com/liong007/Feishu/issues/1 +./external/trickest-cve/2021/CVE-2021-33055.md:https://github.com/STMCyber/CVEs +./external/trickest-cve/2021/CVE-2021-3310.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3310.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3310.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3310.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3310.md:https://github.com/piffd0s/CVE-2021-3310 ./external/trickest-cve/2021/CVE-2021-3310.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3310.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3310.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3317.md:https://github.com/Al1ex/CVE-2021-3317 +./external/trickest-cve/2021/CVE-2021-3317.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3317.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3317.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-3317.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3317.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3317.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3317.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3317.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3318.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-3318.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-33193.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2021/CVE-2021-3318.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-33193.md:https://github.com/CHYbeta/OddProxyDemo -./external/trickest-cve/2021/CVE-2021-33193.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33193.md:https://github.com/PierreChrd/py-projet-tut -./external/trickest-cve/2021/CVE-2021-33193.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-33193.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2021/CVE-2021-33193.md:https://github.com/austin-lai/External-Penetration-Testing-Holo-Corporate-Network-TryHackMe-Holo-Network +./external/trickest-cve/2021/CVE-2021-33193.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-33193.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-33194.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-33194.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2021/CVE-2021-33194.md:https://github.com/upsideon/shoveler +./external/trickest-cve/2021/CVE-2021-33195.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-33195.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2021/CVE-2021-33196.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-33196.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2021/CVE-2021-33197.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-33197.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2021/CVE-2021-33198.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-33198.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2021/CVE-2021-33207.md:https://github.com/blackarrowsec/advisories/tree/master/2021/CVE-2021-33207 ./external/trickest-cve/2021/CVE-2021-33208.md:https://github.com/blackarrowsec/advisories/tree/master/2021/CVE-2021-33208 @@ -75349,44 +76713,44 @@ ./external/trickest-cve/2021/CVE-2021-33235.md:https://github.com/michaelrsweet/htmldoc/issues/426 ./external/trickest-cve/2021/CVE-2021-33236.md:https://github.com/michaelrsweet/htmldoc/issues/425 ./external/trickest-cve/2021/CVE-2021-33259.md:https://github.com/jayus0821/uai-poc/blob/main/D-Link/DIR-868L/webaccess_UAI.md -./external/trickest-cve/2021/CVE-2021-33265.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln05 -./external/trickest-cve/2021/CVE-2021-33266.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln04 -./external/trickest-cve/2021/CVE-2021-33267.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln02 -./external/trickest-cve/2021/CVE-2021-33268.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln03 -./external/trickest-cve/2021/CVE-2021-33269.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln01 ./external/trickest-cve/2021/CVE-2021-3326.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2021/CVE-2021-3326.md:https://github.com/domyrtille/interview_project ./external/trickest-cve/2021/CVE-2021-3326.md:https://github.com/epequeno/devops-demo ./external/trickest-cve/2021/CVE-2021-3326.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2021/CVE-2021-3326.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2021/CVE-2021-3326.md:https://github.com/onzack/trivy-multiscanner +./external/trickest-cve/2021/CVE-2021-33265.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln05 +./external/trickest-cve/2021/CVE-2021-33266.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln04 +./external/trickest-cve/2021/CVE-2021-33267.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln02 +./external/trickest-cve/2021/CVE-2021-33268.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln03 +./external/trickest-cve/2021/CVE-2021-33269.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln01 +./external/trickest-cve/2021/CVE-2021-3327.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33270.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln06 ./external/trickest-cve/2021/CVE-2021-33271.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln11 ./external/trickest-cve/2021/CVE-2021-33274.md:https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln07 -./external/trickest-cve/2021/CVE-2021-3327.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33295.md:https://github.com/laurent22/joplin/commit/9c20d5947d1fa4678a8b640792ff3d31224f0adf ./external/trickest-cve/2021/CVE-2021-33295.md:https://github.com/laurent22/joplin/releases/tag/v1.8.5 ./external/trickest-cve/2021/CVE-2021-33318.md:https://github.com/kaoudis/advisories/blob/main/0-2021.md ./external/trickest-cve/2021/CVE-2021-33354.md:https://github.com/danpros/htmly/issues/462 ./external/trickest-cve/2021/CVE-2021-33357.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-33357.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-3336.md:https://github.com/Morton-L/BoltWrt +./external/trickest-cve/2021/CVE-2021-3336.md:https://github.com/boschresearch/pq-wolfSSL +./external/trickest-cve/2021/CVE-2021-3336.md:https://github.com/onelife/Arduino_wolfssl +./external/trickest-cve/2021/CVE-2021-3336.md:https://github.com/wolfssl-jp/wolfssl-private ./external/trickest-cve/2021/CVE-2021-33361.md:https://github.com/gpac/gpac/issues/1782 ./external/trickest-cve/2021/CVE-2021-33362.md:https://github.com/gpac/gpac/issues/1780 ./external/trickest-cve/2021/CVE-2021-33363.md:https://github.com/gpac/gpac/issues/1786 ./external/trickest-cve/2021/CVE-2021-33364.md:https://github.com/gpac/gpac/issues/1783 ./external/trickest-cve/2021/CVE-2021-33365.md:https://github.com/gpac/gpac/issues/1784 ./external/trickest-cve/2021/CVE-2021-33366.md:https://github.com/gpac/gpac/issues/1785 -./external/trickest-cve/2021/CVE-2021-3336.md:https://github.com/boschresearch/pq-wolfSSL -./external/trickest-cve/2021/CVE-2021-3336.md:https://github.com/Morton-L/BoltWrt -./external/trickest-cve/2021/CVE-2021-3336.md:https://github.com/onelife/Arduino_wolfssl -./external/trickest-cve/2021/CVE-2021-3336.md:https://github.com/wolfssl-jp/wolfssl-private ./external/trickest-cve/2021/CVE-2021-33394.md:https://github.com/xoffense/POC/blob/main/Session%20Fixation%20in%20Cubecart%206.4.2.md ./external/trickest-cve/2021/CVE-2021-33396.md:https://github.com/baijiacms/baijiacmsV4/issues/7 ./external/trickest-cve/2021/CVE-2021-33403.md:https://github.com/MRdoulestar/MRdoulestar ./external/trickest-cve/2021/CVE-2021-33403.md:https://github.com/MRdoulestar/SC-RCVD ./external/trickest-cve/2021/CVE-2021-3342.md:https://github.com/grymer/CVE -./external/trickest-cve/2021/CVE-2021-33430.md:https://github.com/baltsers/polycruise ./external/trickest-cve/2021/CVE-2021-33430.md:https://github.com/Daybreak2019/PolyCruise +./external/trickest-cve/2021/CVE-2021-33430.md:https://github.com/baltsers/polycruise ./external/trickest-cve/2021/CVE-2021-33437.md:https://github.com/cesanta/mjs/issues/160 ./external/trickest-cve/2021/CVE-2021-33438.md:https://github.com/cesanta/mjs/issues/158 ./external/trickest-cve/2021/CVE-2021-33439.md:https://github.com/cesanta/mjs/issues/159 @@ -75400,6 +76764,14 @@ ./external/trickest-cve/2021/CVE-2021-33447.md:https://github.com/cesanta/mjs/issues/164 ./external/trickest-cve/2021/CVE-2021-33448.md:https://github.com/cesanta/mjs/issues/170 ./external/trickest-cve/2021/CVE-2021-33449.md:https://github.com/cesanta/mjs/issues/162 +./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/MLGRadish/CVE-2021-3345 +./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/developer3000S/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-33451.md:https://github.com/ckolivas/lrzip/issues/198 ./external/trickest-cve/2021/CVE-2021-33453.md:https://github.com/ckolivas/lrzip/issues/199 ./external/trickest-cve/2021/CVE-2021-33454.md:https://github.com/yasm/yasm/issues/166 @@ -75408,13 +76780,6 @@ ./external/trickest-cve/2021/CVE-2021-33457.md:https://github.com/yasm/yasm/issues/171 ./external/trickest-cve/2021/CVE-2021-33458.md:https://github.com/yasm/yasm/issues/170 ./external/trickest-cve/2021/CVE-2021-33459.md:https://github.com/yasm/yasm/issues/167 -./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/developer3000S/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/MLGRadish/CVE-2021-3345 -./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-3345.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-33460.md:https://github.com/yasm/yasm/issues/168 ./external/trickest-cve/2021/CVE-2021-33461.md:https://github.com/yasm/yasm/issues/161 ./external/trickest-cve/2021/CVE-2021-33462.md:https://github.com/yasm/yasm/issues/165 @@ -75424,14 +76789,15 @@ ./external/trickest-cve/2021/CVE-2021-33466.md:https://github.com/yasm/yasm/issues/172 ./external/trickest-cve/2021/CVE-2021-33467.md:https://github.com/yasm/yasm/issues/163 ./external/trickest-cve/2021/CVE-2021-33468.md:https://github.com/yasm/yasm/issues/162 -./external/trickest-cve/2021/CVE-2021-33470.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2021/CVE-2021-33470.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-33470.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-04 -./external/trickest-cve/2021/CVE-2021-33470.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-3347.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3347.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3347.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3347.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3347.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3347.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-33470.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-33470.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-33470.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty +./external/trickest-cve/2021/CVE-2021-33470.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-04 ./external/trickest-cve/2021/CVE-2021-33501.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-33501.md:https://github.com/swordbytes/Advisories ./external/trickest-cve/2021/CVE-2021-33502.md:https://github.com/engn33r/awesome-redos-security @@ -75440,30 +76806,33 @@ ./external/trickest-cve/2021/CVE-2021-33503.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2021/CVE-2021-33503.md:https://github.com/p-rog/cve-analyser ./external/trickest-cve/2021/CVE-2021-33505.md:https://github.com/leodido/demo-cloud-native-ebpf-day +./external/trickest-cve/2021/CVE-2021-33514.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-33514.md:https://github.com/f0cus77/awesome-iot-security-resource ./external/trickest-cve/2021/CVE-2021-33514.md:https://github.com/f1tao/awesome-iot-security-resource -./external/trickest-cve/2021/CVE-2021-33514.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-33523.md:https://github.com/blackarrowsec/advisories/tree/master/2021/CVE-2021-33523 ./external/trickest-cve/2021/CVE-2021-33525.md:https://github.com/ArianeBlow/EyesOfNetwork-vuln-checker ./external/trickest-cve/2021/CVE-2021-33525.md:https://github.com/ArianeBlow/LilacPathVUln ./external/trickest-cve/2021/CVE-2021-33544.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-3355.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-3355.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-33558.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-33558.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-33558.md:https://github.com/mdanzaruddin/CVE-2021-33558. ./external/trickest-cve/2021/CVE-2021-33558.md:https://github.com/mdanzaruddin/CVE-2021-33558. ./external/trickest-cve/2021/CVE-2021-33558.md:https://github.com/mdanzaruddin/CVE-2021-33558./issues/1 ./external/trickest-cve/2021/CVE-2021-33558.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33558.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-33558.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-33558.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3355.md:https://github.com/EdgeSecurityTeam/Vulnerability -./external/trickest-cve/2021/CVE-2021-3355.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-33560.md:https://github.com/IBM/PGP-client-checker-CVE-2021-33560 ./external/trickest-cve/2021/CVE-2021-33560.md:https://github.com/brandoncamenisch/release-the-code-litecoin ./external/trickest-cve/2021/CVE-2021-33560.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2021/CVE-2021-33560.md:https://github.com/epequeno/devops-demo -./external/trickest-cve/2021/CVE-2021-33560.md:https://github.com/IBM/PGP-client-checker-CVE-2021-33560 ./external/trickest-cve/2021/CVE-2021-33560.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-33560.md:https://github.com/onzack/trivy-multiscanner ./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/BLACKHAT-SSG/MindMaps2 +./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/dorkerdevil/CVE-2021-33564 ./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/harsh-bothra/learn365 ./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/markevans/dragonfly @@ -75471,14 +76840,13 @@ ./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/mlr0p/CVE-2021-33564 ./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-33564.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-33570.md:https://github.com/Paxa/postbird/issues/132 ./external/trickest-cve/2021/CVE-2021-33570.md:https://github.com/Paxa/postbird/issues/133 ./external/trickest-cve/2021/CVE-2021-33570.md:https://github.com/Paxa/postbird/issues/134 ./external/trickest-cve/2021/CVE-2021-33570.md:https://github.com/Tridentsec-io/postbird -./external/trickest-cve/2021/CVE-2021-33574.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2021/CVE-2021-33574.md:https://github.com/Azure/publish-security-assessments +./external/trickest-cve/2021/CVE-2021-33574.md:https://github.com/actions-marketplace-validations/Azure_publish-security-assessments ./external/trickest-cve/2021/CVE-2021-33574.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2021/CVE-2021-33574.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-33574.md:https://github.com/madchap/opa-tests @@ -75488,24 +76856,25 @@ ./external/trickest-cve/2021/CVE-2021-33574.md:https://github.com/thegeeklab/audit-exporter ./external/trickest-cve/2021/CVE-2021-33581.md:https://github.com/blackarrowsec/advisories/tree/master/2021/CVE-2021-33581 ./external/trickest-cve/2021/CVE-2021-33587.md:https://github.com/engn33r/awesome-redos-security +./external/trickest-cve/2021/CVE-2021-33599.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-33599.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-33599.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-33599.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-33599.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-33599.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2021/CVE-2021-33602.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-33602.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-33602.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-33602.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-33602.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-33602.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2021/CVE-2021-33618.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-33621.md:https://github.com/lifeparticle/Ruby-Cheatsheet ./external/trickest-cve/2021/CVE-2021-33623.md:https://github.com/marcosrg9/YouTubeTV -./external/trickest-cve/2021/CVE-2021-33624.md:https://github.com/benschlueter/CVE-2021-33624 ./external/trickest-cve/2021/CVE-2021-33624.md:https://github.com/Kakashiiiiy/CVE-2021-33624 +./external/trickest-cve/2021/CVE-2021-33624.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-33624.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-33624.md:https://github.com/benschlueter/CVE-2021-33624 ./external/trickest-cve/2021/CVE-2021-33624.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33624.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-33624.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-33624.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-33670.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2021/CVE-2021-33677.md:https://github.com/certat/exchange-scans @@ -75515,31 +76884,34 @@ ./external/trickest-cve/2021/CVE-2021-33703.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2021/CVE-2021-33705.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2021/CVE-2021-33707.md:https://github.com/Onapsis/vulnerability_advisories -./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/ASR511-OO7/windows-kernel-exploits +./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher +./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/SecWiki/windows-kernel-exploits +./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/albinjoshy03/windows-kernel-exploits ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/asr511/windows-kernel-exploits ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/demilson/Windows ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/freeide2017/CVE-2021-33739-POC ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/giwon9977/CVE-2021-33739_PoC_Analysis -./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/Jkrasher/WindowsThreatResearch_JKrasher ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/mishmashclone/SecWiki-windows-kernel-exploits ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/paramint/windows-kernel-exploits -./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/SecWiki/windows-kernel-exploits ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-33739.md:https://github.com/yisan1/hh -./external/trickest-cve/2021/CVE-2021-33742.md:https://github.com/yogsma/beacon23 ./external/trickest-cve/2021/CVE-2021-3374.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-3374.md:https://github.com/colemanjp/rstudio-shiny-server-directory-traversal-source-code-leak ./external/trickest-cve/2021/CVE-2021-3374.md:https://github.com/Elsfa7-110/kenzer-templates -./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-3374.md:https://github.com/colemanjp/rstudio-shiny-server-directory-traversal-source-code-leak +./external/trickest-cve/2021/CVE-2021-33742.md:https://github.com/yogsma/beacon23 +./external/trickest-cve/2021/CVE-2021-3376.md:https://github.com/CuppaCMS/CuppaCMS/issues/12 ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/bhdresh/About ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/bhdresh/CVE-2021-33766 ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/certat/exchange-scans @@ -75550,20 +76922,21 @@ ./external/trickest-cve/2021/CVE-2021-33766.md:https://github.com/sahar55/exploits_pocs ./external/trickest-cve/2021/CVE-2021-33767.md:https://github.com/cimcs/poc-exploits-of-smashex ./external/trickest-cve/2021/CVE-2021-33768.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3376.md:https://github.com/CuppaCMS/CuppaCMS/issues/12 ./external/trickest-cve/2021/CVE-2021-3377.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/Elsfa7-110/kenzer-templates +./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/erberkan/fortilogger_arbitrary_fileupload ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/erberkan/fortilogger_arbitrary_fileupload ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3378.md:https://github.com/tzwlhack/Vulnerability +./external/trickest-cve/2021/CVE-2021-33797.md:https://github.com/ccxvii/mujs/issues/148 ./external/trickest-cve/2021/CVE-2021-33807.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-33807.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-33818.md:https://github.com/Jian-Xian/CVE-POC @@ -75581,31 +76954,35 @@ ./external/trickest-cve/2021/CVE-2021-33833.md:https://github.com/merrychap/POC-connman ./external/trickest-cve/2021/CVE-2021-33840.md:https://github.com/lanmarc77/CVE-2021-33831 ./external/trickest-cve/2021/CVE-2021-33851.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-33879.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-33879.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-33879.md:https://github.com/mmiszczyk/cve-2021-33879 ./external/trickest-cve/2021/CVE-2021-33879.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33879.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-33879.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-33879.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-33880.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2021/CVE-2021-33881.md:https://github.com/doegox/bibliography ./external/trickest-cve/2021/CVE-2021-33904.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/baerwolf/cve-2021-33909 -./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/bbinfosec43/CVE-2021-33909 ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/ChoKyuWon/exploit_articles ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/ChrisTheCoolHut/CVE-2021-33909 -./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/gitezri/LinuxVulnerabilities ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/Liang2580/CVE-2021-33909 +./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/baerwolf/cve-2021-33909 +./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/bbinfosec43/CVE-2021-33909 +./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/gitezri/LinuxVulnerabilities ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/hardenedvault/ved ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/kaosagnt/ansible-everyday +./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/Liang2580/CVE-2021-33909 +./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/makoto56/penetration-suite-toolkit -./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/sfowl/deep-directory ./external/trickest-cve/2021/CVE-2021-33909.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- @@ -75618,12 +76995,13 @@ ./external/trickest-cve/2021/CVE-2021-33938.md:https://github.com/openSUSE/libsolv/issues/420 ./external/trickest-cve/2021/CVE-2021-33945.md:https://github.com/Ainevsia/CVE-Request ./external/trickest-cve/2021/CVE-2021-33945.md:https://github.com/Ainevsia/CVE-Request/tree/main/Ricoh/1 +./external/trickest-cve/2021/CVE-2021-3395.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3395.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3395.md:https://github.com/developer3000S/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3395.md:https://github.com/jet-pentest/CVE-2021-3395 ./external/trickest-cve/2021/CVE-2021-3395.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3395.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3395.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3395.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3395.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-33962.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-33963.md:https://github.com/pokerfacett/MY_CVE_CREDIT @@ -75631,11 +77009,12 @@ ./external/trickest-cve/2021/CVE-2021-33965.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-33983.md:https://github.com/dvidelabs/flatcc/issues/188 ./external/trickest-cve/2021/CVE-2021-33988.md:https://github.com/nck0099/osTicket/issues/2 +./external/trickest-cve/2021/CVE-2021-33990.md:https://github.com/fu2x2000/Liferay_exploit_Poc +./external/trickest-cve/2021/CVE-2021-3401.md:https://github.com/VPRLab/BlkVulnReport ./external/trickest-cve/2021/CVE-2021-3401.md:https://github.com/bitcoin/bitcoin/pull/16578 ./external/trickest-cve/2021/CVE-2021-3401.md:https://github.com/uvhw/conchimgiangnang -./external/trickest-cve/2021/CVE-2021-3401.md:https://github.com/VPRLab/BlkVulnReport -./external/trickest-cve/2021/CVE-2021-34055.md:https://github.com/Matthias-Wandel/jhead/issues/36 ./external/trickest-cve/2021/CVE-2021-3405.md:https://github.com/Matroska-Org/libebml/issues/74 +./external/trickest-cve/2021/CVE-2021-34055.md:https://github.com/Matthias-Wandel/jhead/issues/36 ./external/trickest-cve/2021/CVE-2021-34066.md:https://github.com/EdgeGallery/developer-be/issues/1 ./external/trickest-cve/2021/CVE-2021-34067.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-34067.md:https://github.com/justdan96/tsMuxer/issues/424 @@ -75647,42 +77026,42 @@ ./external/trickest-cve/2021/CVE-2021-34070.md:https://github.com/justdan96/tsMuxer/issues/426 ./external/trickest-cve/2021/CVE-2021-34071.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-34071.md:https://github.com/justdan96/tsMuxer/issues/423 +./external/trickest-cve/2021/CVE-2021-34076.md:https://github.com/HolaAsuka/CVE/issues/1 ./external/trickest-cve/2021/CVE-2021-3409.md:https://github.com/sereok3/buffer-overflow-writeups ./external/trickest-cve/2021/CVE-2021-34122.md:https://github.com/rockcarry/ffjpeg/issues/36 ./external/trickest-cve/2021/CVE-2021-34125.md:https://github.com/PX4/PX4-Autopilot/issues/17062 ./external/trickest-cve/2021/CVE-2021-34128.md:https://github.com/bettershop/LaikeTui/issues/8 ./external/trickest-cve/2021/CVE-2021-34141.md:https://github.com/Daybreak2019/PolyCruise -./external/trickest-cve/2021/CVE-2021-34143.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-34143.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-34144.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-34143.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-34144.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-34145.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-34144.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-34145.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-34146.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-34145.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-34146.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-34147.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-34146.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-34147.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-34148.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-34147.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-34148.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-34149.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-34148.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-34149.md:https://github.com/JeffroMF/awesome-bluetooth-security321 -./external/trickest-cve/2021/CVE-2021-34150.md:https://github.com/engn33r/awesome-bluetooth-security +./external/trickest-cve/2021/CVE-2021-34149.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-34150.md:https://github.com/JeffroMF/awesome-bluetooth-security321 +./external/trickest-cve/2021/CVE-2021-34150.md:https://github.com/engn33r/awesome-bluetooth-security ./external/trickest-cve/2021/CVE-2021-34164.md:https://github.com/lizhipay/faka/issues/22 ./external/trickest-cve/2021/CVE-2021-34167.md:https://github.com/taogogo/taocms/issues/6 -./external/trickest-cve/2021/CVE-2021-34173.md:https://github.com/alipay/Owfuzz -./external/trickest-cve/2021/CVE-2021-34173.md:https://github.com/E7mer/Owfuzz ./external/trickest-cve/2021/CVE-2021-34173.md:https://github.com/E7mer/OWFuzz +./external/trickest-cve/2021/CVE-2021-34173.md:https://github.com/E7mer/Owfuzz +./external/trickest-cve/2021/CVE-2021-34173.md:https://github.com/alipay/Owfuzz ./external/trickest-cve/2021/CVE-2021-34173.md:https://github.com/y0d4a/OWFuzz -./external/trickest-cve/2021/CVE-2021-34174.md:https://github.com/alipay/Owfuzz -./external/trickest-cve/2021/CVE-2021-34174.md:https://github.com/E7mer/Owfuzz ./external/trickest-cve/2021/CVE-2021-34174.md:https://github.com/E7mer/OWFuzz +./external/trickest-cve/2021/CVE-2021-34174.md:https://github.com/E7mer/Owfuzz +./external/trickest-cve/2021/CVE-2021-34174.md:https://github.com/alipay/Owfuzz ./external/trickest-cve/2021/CVE-2021-34174.md:https://github.com/y0d4a/OWFuzz -./external/trickest-cve/2021/CVE-2021-34187.md:https://github.com/20142995/Goby +./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/amzdev0401/shim-review-backup ./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/bitraser/shim-review-15.4 ./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/coreyvelan/shim-review -./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/EuroLinux/shim-review ./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/jason-chang-atrust/shim-review ./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/luojc123/shim-nsdl @@ -75693,6 +77072,7 @@ ./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/rhboot/shim-review ./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/synackcyber/BootHole_Fix ./external/trickest-cve/2021/CVE-2021-3418.md:https://github.com/vathpela/shim-review +./external/trickest-cve/2021/CVE-2021-34187.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-34201.md:https://github.com/liyansong2018/CVE ./external/trickest-cve/2021/CVE-2021-34201.md:https://github.com/liyansong2018/CVE/tree/main/2021/CVE-2021-34201 ./external/trickest-cve/2021/CVE-2021-34202.md:https://github.com/liyansong2018/CVE @@ -75728,20 +77108,21 @@ ./external/trickest-cve/2021/CVE-2021-34352.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-34370.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-34371.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-34371.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-34371.md:https://github.com/Threekiii/Awesome-Exploit ./external/trickest-cve/2021/CVE-2021-34371.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-34371.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-34371.md:https://github.com/zwjjustdoit/CVE-2021-34371.jar ./external/trickest-cve/2021/CVE-2021-3438.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2021/CVE-2021-3438.md:https://github.com/Crystalware/CVE-2021-3438 +./external/trickest-cve/2021/CVE-2021-3438.md:https://github.com/TobiasS1402/CVE-2021-3438 ./external/trickest-cve/2021/CVE-2021-3438.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3438.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3438.md:https://github.com/TobiasS1402/CVE-2021-3438 +./external/trickest-cve/2021/CVE-2021-3441.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3441.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3441.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3441.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3441.md:https://github.com/obsrva/obsrva.org ./external/trickest-cve/2021/CVE-2021-3441.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3441.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3441.md:https://github.com/tcbutler320/CVE-2021-3441-check ./external/trickest-cve/2021/CVE-2021-3441.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-34421.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups @@ -75749,18 +77130,18 @@ ./external/trickest-cve/2021/CVE-2021-34427.md:https://github.com/PyterSmithDarkGhost/-Eclipse-Business-Intelligence-Tool-vers-es-4.11.0-CVEPOC ./external/trickest-cve/2021/CVE-2021-34428.md:https://github.com/m3n0sd0n4ld/uCVE ./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/20142995/Goby -./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/ColdFusionX/CVE-2021-34429 +./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/izj007/wechat ./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/nu1r/yak-module-Nu ./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-34429.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-34432.md:https://github.com/PBearson/FUME-Fuzzing-MQTT-Brokers ./external/trickest-cve/2021/CVE-2021-3444.md:https://github.com/Wi1L-Y/News ./external/trickest-cve/2021/CVE-2021-3446.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -75768,23 +77149,33 @@ ./external/trickest-cve/2021/CVE-2021-34470.md:https://github.com/technion/CVE-2021-34470scanner ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/0x3n0/redeam ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/20142995/Goby -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Advisory-Newsletter/Babuk-Ransomware -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/aravazhimdr/ProxyShell-POC-Mod ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Advisory-Newsletter/Babuk-Ransomware ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/R1card0-tutu/Red +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/RaouzRouik/CVE-2021-34473-scanner +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/RomanRII/proxyshell2rce +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/TreWilkinsRC/iis_parser +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/aravazhimdr/ProxyShell-POC-Mod ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/but43r/ProxyShell ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/certat/exchange-scans ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/cryptoforcecommand/log4j-cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/curated-intel/Log4Shell-IOCs -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/cyberheartmi9/Proxyshell-Scanner ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/demining/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/gobysec/Goby -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/hackingmess/HIVE-INDICADORES-DE-COMPROMISO-IOCs ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/horizon3ai/proxyshell @@ -75793,13 +77184,11 @@ ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/ipsBruno/CVE-2021-34473-NMAP-SCANNER ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/izj007/wechat ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/je6k/CVE-2021-34473-Exchange-ProxyShell -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/kh4sh3i/exchange-penetration-testing ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/merlinepedra/RedTeam_toolkit +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/mithridates1313/ProxyShell_POC -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/osogi/NTO_2022 ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -75808,97 +77197,92 @@ ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/phamphuqui1998/CVE-2021-34473 ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/psc4re/NSE-scripts ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/R1card0-tutu/Red -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/RaouzRouik/CVE-2021-34473-scanner -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/rastidoust/rastidoust.github.io ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/rastidoust/Red +./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/rastidoust/rastidoust.github.io ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/retr0-13/proxy_Attackchain -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/RomanRII/proxyshell2rce ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/shanyuhe/YesPoc ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/signorrayan/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/superzerosec/poc-exploit-index -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/TreWilkinsRC/iis_parser ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-34473.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-34481.md:https://github.com/SSBhaumik/Printnightmare-safetool ./external/trickest-cve/2021/CVE-2021-34481.md:https://github.com/cfalta/MicrosoftWontFixList ./external/trickest-cve/2021/CVE-2021-34481.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-34481.md:https://github.com/cquresphere/Remote-Install-Printers ./external/trickest-cve/2021/CVE-2021-34481.md:https://github.com/jacob-baines/concealed_position -./external/trickest-cve/2021/CVE-2021-34481.md:https://github.com/SSBhaumik/Printnightmare-safetool ./external/trickest-cve/2021/CVE-2021-34481.md:https://github.com/vanpn/CVE-2021-34481 ./external/trickest-cve/2021/CVE-2021-34481.md:https://github.com/vpn28/CVE-2021-34481 ./external/trickest-cve/2021/CVE-2021-34483.md:https://github.com/cfalta/MicrosoftWontFixList ./external/trickest-cve/2021/CVE-2021-34483.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-34486.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2021/CVE-2021-34486.md:https://github.com/b1tg/CVE-2021-34486-exp ./external/trickest-cve/2021/CVE-2021-34486.md:https://github.com/KaLendsi/CVE-2021-34486 +./external/trickest-cve/2021/CVE-2021-34486.md:https://github.com/b1tg/CVE-2021-34486-exp ./external/trickest-cve/2021/CVE-2021-34486.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2021/CVE-2021-34486.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-34486.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-34487.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-34487.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2021/CVE-2021-34496.md:https://github.com/fkm75P8YjLkb/CVE-2021-34496 ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/AliceMongodin/NSAPool-PenTest +./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/FeFi7/attacking_embedded_linux +./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/SF4bin/SEEKER_dataset +./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/arindam0310018/04-Apr-2022-DevOps__Scan-Images-In-ACR-Using-Trivy ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/falk-werner/cve-check -./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/FeFi7/attacking_embedded_linux ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/jntass/TASSL-1.1.1k ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/rnbochsr/yr_of_the_jellyfish ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/scriptzteam/glFTPd-v2.11ab-STABLE -./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/SF4bin/SEEKER_dataset ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/terorie/cve-2021-3449 -./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/tzwlhack/Vulnerability ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/vinamra28/tekton-image-scan-trivy ./external/trickest-cve/2021/CVE-2021-3449.md:https://github.com/yonhan3/openssl-cve -./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2021/CVE-2021-34496.md:https://github.com/fkm75P8YjLkb/CVE-2021-34496 ./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/DNTYO/F5_Vulnerability +./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/jntass/TASSL-1.1.1k ./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/rnbochsr/yr_of_the_jellyfish ./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/scriptzteam/glFTPd-v2.11ab-STABLE ./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/teresaweber685/book_list -./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories ./external/trickest-cve/2021/CVE-2021-3450.md:https://github.com/vinamra28/tekton-image-scan-trivy ./external/trickest-cve/2021/CVE-2021-34514.md:https://github.com/oerli/cve-webhook +./external/trickest-cve/2021/CVE-2021-3452.md:https://github.com/wsummerhill/CobaltStrike_RedTeam_CheatSheet ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/0x3n0/redeam ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/Advisory-Newsletter/Babuk-Ransomware -./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/aravazhimdr/ProxyShell-POC-Mod ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/Atem1988/Starred ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/CVEDB/top -./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/aravazhimdr/ProxyShell-POC-Mod +./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/hackingmess/HIVE-INDICADORES-DE-COMPROMISO-IOCs ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/horizon3ai/proxyshell ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/hosch3n/ProxyVulns -./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/kh4sh3i/exchange-penetration-testing ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest -./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/merlinepedra/RedTeam_toolkit +./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/mithridates1313/ProxyShell_POC ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-34523.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -75914,20 +77298,57 @@ ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/0xaniketB/HackTheBox-Driver ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/0xirison/PrintNightmare-Patcher ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/3gstudent/Invoke-BuildAnonymousSMBServer +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/AdamAmicro/CAHard ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/AdamPumphrey/PowerShell ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Alssi-consulting/HardeningKitty -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/alvesnet-oficial/microsoft-vulnerabilidades -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/alvesnet-suporte/microsoft-vulnerabilidades ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Amaranese/CVE-2021-34527 -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/auduongxuan/CVE-2022-26809 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Austin-Src/CVE-Checker +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/BeetleChunks/SpoolSploit +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/CnOxx1/CVE-2021-34527-1675 +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/DenizSe/CVE-2021-34527 +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Eutectico/Printnightmare +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/In3x0rabl3/OSEP +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Iveco/xknow_infosec +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/JohnHammond/CVE-2021-34527 +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/KevinHalston/PWN-CTF-2022 +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/KevinHalston/Pico-CTF-2022 +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/LaresLLC/CVE-2021-1675 +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/MizaruIT/PENTAD-TOOLKIT +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Msfv3n0m/SteamRoller3 +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/RafaelwDuarte/Trabalho_Grau_B +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/S3cur3Th1sSh1t/PowerSharpPack +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/SSBhaumik/Printnightmare-safetool +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/SofianeHamlaoui/Conti-Clear +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/SystemJargon/infosec-windows-2022 +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/TheJoyOfHacking/cube0x0-CVE-2021-1675 +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Tomparte/PrintNightmare +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/VK9D/PrintNightmare +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Vertrauensstellung/PoshME +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/WidespreadPandemic/CVE-2021-34527_ACL_mitigation +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/WiredPulse/Invoke-PrinterNightmareResponse +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Zamanry/OSCP_Cheatsheet +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/alvesnet-oficial/microsoft-vulnerabilidades +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/alvesnet-suporte/microsoft-vulnerabilidades +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/auduongxuan/CVE-2022-26809 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/aymankhder/AD-esploitation-cheatsheet ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/b4rtik/SharpKatz -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/BeetleChunks/SpoolSploit ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/boh/RedCsharp ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/brimstone/stars ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/byt3bl33d3r/ItWasAllADream @@ -75935,23 +77356,18 @@ ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/cfalta/MicrosoftWontFixList ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/chdav/offensive-cybersec-toolkit ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/clearbluejar/cve-markdown-charts -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/CnOxx1/CVE-2021-34527-1675 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/corelight/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/crtaylor315/PrintNightmare-Before-Halloween ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/cube0x0/CVE-2021-1675 -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/cyb3rpeace/CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/DenizSe/CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/edsonjt81/CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/edsonjt81/SpoolSploit -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/eng-amarante/CyberSecurity -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Eutectico/Printnightmare ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/evilashz/CVE-2021-1675-LPE-EXP ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/fardinbarashi/Fix-CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/floridop/serviceflipper @@ -75959,33 +77375,19 @@ ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/glorisonlai/printnightmare ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/glshnu/PrintNightmare -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/hackerhouse-opensource/cve-2021-34527 -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/hack-parthsharma/WinPwn +./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/hackerhouse-opensource/cve-2021-34527 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/hlldz/CVE-2021-1675-LPE ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/In3x0rabl3/OSEP -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Iveco/xknow_infosec ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/jcabrale/Windows_hardening -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/JohnHammond/CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/k8gege/Ladon -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/KevinHalston/Pico-CTF-2022 -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/KevinHalston/PWN-CTF-2022 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/LaresLLC/CVE-2021-1675 -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/ly4k/PrintNightmare ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/mayormaier/printnightmare-fixes ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/mdecrevoisier/EVTX-to-MITRE-Attack ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/mdecrevoisier/SIGMA-detection-rules -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/MizaruIT/PENTAD-TOOLKIT -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Msfv3n0m/SteamRoller3 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -75996,7 +77398,6 @@ ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/powershellpr0mpt/PrintNightmare-CVE-2021-34527 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/pwninx/WinPwn ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/r1skkam/PrintNightmare -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/RafaelwDuarte/Trabalho_Grau_B ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/raithedavion/PrintNightmare ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet @@ -76005,47 +77406,32 @@ ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/romarroca/random-scripts ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/S3cur3Th1sSh1t/PowerSharpPack -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/S3cur3Th1sSh1t/WinPwn ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/scipag/HardeningKitty ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/sh7alward/CVE-20121-34527-nightmare -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Shadowven/Vulnerability_Reproduction ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/snovvcrash/WeaponizeKali.sh -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/SofianeHamlaoui/Conti-Clear ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/SSBhaumik/Printnightmare-safetool ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/syntaxbearror/PowerShell-PrintNightmare ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/synth3sis/PrintNightmare -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/SystemJargon/infosec-windows-2022 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/thangnguyenchien/CVE -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/TheJoyOfHacking/cube0x0-CVE-2021-1675 ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/tid4l/offensive-cybersec-toolkit -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Tomparte/PrintNightmare ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/uhub/awesome-c-sharp -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Vertrauensstellung/PoshME ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/vinaysudheer/Disable-Spooler-Service-PrintNightmare-CVE-2021-34527 -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/VK9D/PrintNightmare ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/WidespreadPandemic/CVE-2021-34527_ACL_mitigation ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/WiredPulse/Invoke-PrinterNightmareResponse ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/xbufu/PrintNightmareCheck ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/yovelo98/OSCP-Cheatsheet -./external/trickest-cve/2021/CVE-2021-34527.md:https://github.com/Zeyad-Azima/Remedy4me -./external/trickest-cve/2021/CVE-2021-3452.md:https://github.com/wsummerhill/CobaltStrike_RedTeam_CheatSheet ./external/trickest-cve/2021/CVE-2021-34547.md:https://github.com/likhihcv/PRTG_Network_Monitor_20.1.55.1775_CSRF ./external/trickest-cve/2021/CVE-2021-34552.md:https://github.com/nnrogers515/discord-coderbot -./external/trickest-cve/2021/CVE-2021-34558.md:https://github.com/alexzorin/cve-2021-34558 ./external/trickest-cve/2021/CVE-2021-34558.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-34558.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-34558.md:https://github.com/alexzorin/cve-2021-34558 +./external/trickest-cve/2021/CVE-2021-34558.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-34558.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2021/CVE-2021-34558.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-34558.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-34566.md:https://github.com/Live-Hack-CVE/CVE-2021-34566 ./external/trickest-cve/2021/CVE-2021-34567.md:https://github.com/Live-Hack-CVE/CVE-2021-34567 ./external/trickest-cve/2021/CVE-2021-34568.md:https://github.com/Live-Hack-CVE/CVE-2021-34568 @@ -76053,9 +77439,10 @@ ./external/trickest-cve/2021/CVE-2021-34576.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-34581.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-34600.md:https://github.com/CyberSaiyanIT/RomHack-Conference +./external/trickest-cve/2021/CVE-2021-34600.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-34600.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-34600.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-34600.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-34600.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-34600.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-34600.md:https://github.com/x41sec/CVE-2021-34600 ./external/trickest-cve/2021/CVE-2021-34621.md:https://github.com/20142995/sectool @@ -76075,9 +77462,9 @@ ./external/trickest-cve/2021/CVE-2021-34785.md:https://github.com/eslam3kl/My_CVEs ./external/trickest-cve/2021/CVE-2021-34786.md:https://github.com/eslam3kl/My_CVEs ./external/trickest-cve/2021/CVE-2021-34787.md:https://github.com/eeenvik1/scripts_for_YouTrack -./external/trickest-cve/2021/CVE-2021-34798.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-34798.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2021/CVE-2021-34798.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2021/CVE-2021-34798.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-34805.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-34805.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-34860.md:https://github.com/Alonzozzz/alonzzzo @@ -76085,15 +77472,22 @@ ./external/trickest-cve/2021/CVE-2021-34862.md:https://github.com/Alonzozzz/alonzzzo ./external/trickest-cve/2021/CVE-2021-34863.md:https://github.com/Alonzozzz/alonzzzo ./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/hardenedvault/ved +./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-34866.md:https://github.com/xairy/linux-kernel-exploitation -./external/trickest-cve/2021/CVE-2021-34873.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-3487.md:https://github.com/fluidattacks/makes +./external/trickest-cve/2021/CVE-2021-34873.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-3489.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-3489.md:https://github.com/yifengyou/learn-ebpf ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490 @@ -76101,68 +77495,79 @@ ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/hardenedvault/ved ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/huike007/penetration_poc ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3490.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/synacktiv/CVE-2021-3492 -./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3492.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Abdennour-py/CVE-2021-3493 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/AmIAHuman/OverlayFS-CVE-2021-3493 -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/EdgeSecurityTeam/Vulnerability +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/GibzB/THM-Captured-Rooms +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Ishan3011/CVE-2021-3493 +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Metarget/metarget +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/beruangsalju/LocalPrivelegeEscalation +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/beruangsalju/LocalPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/briskets/CVE-2021-3493 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/cerodah/overlayFS-CVE-2021-3493 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/ctrsploit/ctrsploit -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/derek-turing/CVE-2021-3493 -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/EdgeSecurityTeam/Vulnerability ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/fei9747/LinuxEelvation -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/GibzB/THM-Captured-Rooms -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/H0j3n/EzpzCheatSheet ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/inspiringz/CVE-2021-3493 -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Ishan3011/CVE-2021-3493 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/makoto56/penetration-suite-toolkit ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Metarget/metarget -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/oneoy/CVE-2021-3493 ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/puckiestyle/CVE-2021-3493 -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/timb-machine/linux-malware ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/tzwlhack/Vulnerability @@ -76170,16 +77575,24 @@ ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3493.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-3496.md:https://github.com/Matthias-Wandel/jhead/issues/33 -./external/trickest-cve/2021/CVE-2021-34992.md:https://github.com/mstxq17/SecurityArticleLogger ./external/trickest-cve/2021/CVE-2021-34992.md:https://github.com/Y4er/dotnet-deserialization +./external/trickest-cve/2021/CVE-2021-34992.md:https://github.com/mstxq17/SecurityArticleLogger ./external/trickest-cve/2021/CVE-2021-34993.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-35003.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2021/CVE-2021-35004.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2021/CVE-2021-35029.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2021/CVE-2021-35029.md:https://github.com/tin-z/Stuff_and_POCs ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/errorecho/CVEs-Collection ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/H3rmesk1t/Django-SQL-Inject-Env +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/Power7089/CyberSpace +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/WynSon/CVE-2021-35042 +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/YouGina/CVE-2021-35042 +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/Zh0ngS0n1337/CVE-2021-35042 +./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/errorecho/CVEs-Collection ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/mieczyk/vilya-blog ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/mrlihd/CVE-2021-35042 ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/n3utr1n00/CVE-2021-35042 @@ -76187,17 +77600,10 @@ ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/Power7089/CyberSpace ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/r4vi/CVE-2021-35042 -./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/WynSon/CVE-2021-35042 -./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/YouGina/CVE-2021-35042 -./external/trickest-cve/2021/CVE-2021-35042.md:https://github.com/Zh0ngS0n1337/CVE-2021-35042 ./external/trickest-cve/2021/CVE-2021-35045.md:https://github.com/xoffense/POC/blob/main/Account%20takeover%20(Chaining%20session%20fixation%20%2B%20reflected%20Cross%20Site%20Scripting)%20in%20ICE%20Hrm%20Version%2029.0.0.OS.md ./external/trickest-cve/2021/CVE-2021-35046.md:https://github.com/xoffense/POC/blob/main/Account%20takeover%20(Chaining%20session%20fixation%20%2B%20reflected%20Cross%20Site%20Scripting)%20in%20ICE%20Hrm%20Version%2029.0.0.OS.md ./external/trickest-cve/2021/CVE-2021-35054.md:https://github.com/oerli/cve-webhook @@ -76206,8 +77612,9 @@ ./external/trickest-cve/2021/CVE-2021-35061.md:https://github.com/sthierolf/security/blob/main/CVE-2021-35061.md ./external/trickest-cve/2021/CVE-2021-35062.md:https://github.com/sthierolf/security ./external/trickest-cve/2021/CVE-2021-35062.md:https://github.com/sthierolf/security/blob/main/CVE-2021-35062.md -./external/trickest-cve/2021/CVE-2021-35064.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35064.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-35064.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-35064.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35064.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-35068.md:https://github.com/xmpf/qualcomm-bulletins ./external/trickest-cve/2021/CVE-2021-35069.md:https://github.com/xmpf/qualcomm-bulletins @@ -76227,33 +77634,36 @@ ./external/trickest-cve/2021/CVE-2021-35203.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/BishopFox/CVE-2021-35211 ./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections -./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/NattiSamson/Serv-U-CVE-2021-35211 -./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/Panopticon-Project/panopticon-TA505 -./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/k0imet/CVE-POCs +./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-35211.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-35213.md:https://github.com/Live-Hack-CVE/CVE-2021-35213 ./external/trickest-cve/2021/CVE-2021-35215.md:https://github.com/BLACKHAT-SSG/MindMaps2 -./external/trickest-cve/2021/CVE-2021-35215.md:https://github.com/harsh-bothra/learn365 -./external/trickest-cve/2021/CVE-2021-35215.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35215.md:https://github.com/Y4er/CVE-2021-35215 ./external/trickest-cve/2021/CVE-2021-35215.md:https://github.com/Y4er/dotnet-deserialization +./external/trickest-cve/2021/CVE-2021-35215.md:https://github.com/harsh-bothra/learn365 +./external/trickest-cve/2021/CVE-2021-35215.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35218.md:https://github.com/Y4er/dotnet-deserialization ./external/trickest-cve/2021/CVE-2021-35221.md:https://github.com/Live-Hack-CVE/CVE-2021-35221 ./external/trickest-cve/2021/CVE-2021-35234.md:https://github.com/Live-Hack-CVE/CVE-2021-35234 ./external/trickest-cve/2021/CVE-2021-35238.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2021/CVE-2021-35239.md:https://github.com/kaje11/CVEs +./external/trickest-cve/2021/CVE-2021-3524.md:https://github.com/Live-Hack-CVE/CVE-2021-3524 ./external/trickest-cve/2021/CVE-2021-35240.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2021/CVE-2021-35247.md:https://github.com/Pluralsight-SORCERI/log4j-resources -./external/trickest-cve/2021/CVE-2021-3524.md:https://github.com/Live-Hack-CVE/CVE-2021-3524 +./external/trickest-cve/2021/CVE-2021-35247.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io ./external/trickest-cve/2021/CVE-2021-35265.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-35296.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-35296.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-35296.md:https://github.com/afaq1337/CVE-2021-35296 ./external/trickest-cve/2021/CVE-2021-35296.md:https://github.com/afaq1337/CVE-2021-35296 ./external/trickest-cve/2021/CVE-2021-35296.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35296.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-35296.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-35296.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-35306.md:https://github.com/axiomatic-systems/Bento4/issues/615 ./external/trickest-cve/2021/CVE-2021-35307.md:https://github.com/axiomatic-systems/Bento4/issues/616 @@ -76266,150 +77676,160 @@ ./external/trickest-cve/2021/CVE-2021-35327.md:https://github.com/hurricane618/my_cves ./external/trickest-cve/2021/CVE-2021-35327.md:https://github.com/hurricane618/my_cves/blob/master/router/totolink/A720R_default_telnet_info.md ./external/trickest-cve/2021/CVE-2021-35336.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-3534.md:https://github.com/serifmuammer/nist-cve-crawler ./external/trickest-cve/2021/CVE-2021-35344.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-35344.md:https://github.com/justdan96/tsMuxer/issues/432 ./external/trickest-cve/2021/CVE-2021-35346.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-35346.md:https://github.com/justdan96/tsMuxer/issues/436 -./external/trickest-cve/2021/CVE-2021-3534.md:https://github.com/serifmuammer/nist-cve-crawler ./external/trickest-cve/2021/CVE-2021-3537.md:https://github.com/Exein-io/kepler ./external/trickest-cve/2021/CVE-2021-35380.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-35380.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-3541.md:https://github.com/Exein-io/kepler ./external/trickest-cve/2021/CVE-2021-35438.md:https://github.com/phpipam/phpipam/issues/3351 +./external/trickest-cve/2021/CVE-2021-3544.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-35448.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-35448.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-35448.md:https://github.com/deathflash1411/CVEs ./external/trickest-cve/2021/CVE-2021-35448.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35448.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-35448.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-35448.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-35449.md:https://github.com/geeksniper/windows-privilege-escalation ./external/trickest-cve/2021/CVE-2021-35449.md:https://github.com/jacob-baines/concealed_position -./external/trickest-cve/2021/CVE-2021-3544.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-3545.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-35452.md:https://github.com/strukturag/libde265/issues/298 +./external/trickest-cve/2021/CVE-2021-35458.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-35458.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-35458.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-35458 ./external/trickest-cve/2021/CVE-2021-35458.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-35458.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-3545.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-3546.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/20142995/sectool ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/BLACKHAT-SSG/MindMaps2 +./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/Y4er/openam-CVE-2021-35464 ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/gkhan496/WDIR ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/harsh-bothra/learn365 ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/rood8008/CVE-2021-35464 ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/rudraimmunefi/source-code-review ./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/rudrapwn/source-code-review -./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2021/CVE-2021-35464.md:https://github.com/Y4er/openam-CVE-2021-35464 -./external/trickest-cve/2021/CVE-2021-3546.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-35475.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-35475.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-35475.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35475.md:https://github.com/saitamang/CVE-2021-35475 ./external/trickest-cve/2021/CVE-2021-35475.md:https://github.com/saitamang/CVE-2021-35475/blob/main/README.md ./external/trickest-cve/2021/CVE-2021-35475.md:https://github.com/saitamang/POC-DUMP -./external/trickest-cve/2021/CVE-2021-35475.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-35475.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-35488.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-35492.md:https://github.com/N4nj0/CVE-2021-35492 -./external/trickest-cve/2021/CVE-2021-35501.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-35501.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-35501.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-35504.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-35515.md:https://github.com/CodeIntelligenceTesting/jazzer ./external/trickest-cve/2021/CVE-2021-35516.md:https://github.com/CodeIntelligenceTesting/jazzer ./external/trickest-cve/2021/CVE-2021-35517.md:https://github.com/CodeIntelligenceTesting/jazzer ./external/trickest-cve/2021/CVE-2021-35540.md:https://github.com/dlehgus1023/CVE -./external/trickest-cve/2021/CVE-2021-35540.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2021/CVE-2021-35540.md:https://github.com/dlehgus1023/VirtualBox_IO-Fuzz +./external/trickest-cve/2021/CVE-2021-35540.md:https://github.com/dlehgus1023/dlehgus1023 +./external/trickest-cve/2021/CVE-2021-35576.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-35576.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-35576.md:https://github.com/emad-almousa/CVE-2021-35576 ./external/trickest-cve/2021/CVE-2021-35576.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-35576.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-35576.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/antx-code/CVE-2021-35587 +./external/trickest-cve/2021/CVE-2021-3558.md:https://github.com/V1n1v131r4/My-CVEs ./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet +./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/XRSec/AWVS-Update +./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/antx-code/CVE-2021-35587 ./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-35587.md:https://github.com/XRSec/AWVS-Update -./external/trickest-cve/2021/CVE-2021-3558.md:https://github.com/V1n1v131r4/My-CVEs ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/0dayNinja/CVE-2021-3560 -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/aancw/polkit-auto-exploit -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/aasphixie/aasphixie.github.io ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Almorabea/Polkit-exploit ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/AnastasiaLomova/PR1 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/AnastasiaLomova/PR1.1 -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/AssassinUKG/Polkit-CVE-2021-3560 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/BigMike-Champ/Capstone -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/BizarreLove/CVE-2021-3560 +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/GibzB/THM-Captured-Rooms +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/HadessCS/Awesome-Privilege-Escalation +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Ignitetechnologies/Linux-Privilege-Escalation +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Meowmycks/OSCPprep-Cute +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Meowmycks/OSCPprep-Sar +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Meowmycks/OSCPprep-hackme1 +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Qwertozavr/PR1_3 +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Qwertozavr/PR1_3.2 +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Qwertozavr/PR1_TRPP +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/RicterZ/CVE-2021-3560-Authentication-Agent +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/STEALTH-Z/CVE-2021-3560 +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/TomMalvoRiddle/CVE-2021-3560 +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/WinMin/CVE-2021-3560 +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/aancw/polkit-auto-exploit +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/aasphixie/aasphixie.github.io +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/chenaotian/CVE-2021-3560 +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/chorankates/Blunder ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/cpu0x00/CVE-2021-3560 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/curtishoughton/CVE-2021-3560 -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/edsonjt81/Linux-Privilege-Escalation ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/e-hakson/OSCP +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/edsonjt81/Linux-Privilege-Escalation ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/elouatih/securite_devoirs -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/GibzB/THM-Captured-Rooms -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/HadessCS/Awesome-Privilege-Escalation ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/hakivvi/CVE-2021-3560 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Ignitetechnologies/Linux-Privilege-Escalation ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/iSTARLabs/CVE-2021-3560_PoC ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/liamg/traitor -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Meowmycks/OSCPprep-Cute -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Meowmycks/OSCPprep-hackme1 -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Meowmycks/OSCPprep-Sar -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/merlinepedra25/TRAITOR ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/merlinepedra/TRAITOR +./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/merlinepedra25/TRAITOR ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/mr-nobody20/CVE-2021-3560 -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/oxagast/oxasploits ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/puckiestyle/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Qwertozavr/PR1_3 -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Qwertozavr/PR1_3.2 -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Qwertozavr/PR1_TRPP ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/rexpository/linux-privilege-escalation -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/RicterZ/CVE-2021-3560-Authentication-Agent ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/secnigma/CVE-2021-3560-Polkit-Privilege-Esclation -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/STEALTH-Z/CVE-2021-3560 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/swapravo/polkadots -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/TomMalvoRiddle/CVE-2021-3560 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/tyyu3/mitre_example -./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/WinMin/CVE-2021-3560 ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-3560.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-35616.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35616.md:https://github.com/Ofirhamam/OracleOTM +./external/trickest-cve/2021/CVE-2021-35616.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-35616.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-35617.md:https://github.com/hktalent/weblogic1411 ./external/trickest-cve/2021/CVE-2021-35635.md:https://github.com/ycamper/censys-scripts ./external/trickest-cve/2021/CVE-2021-35645.md:https://github.com/ycamper/censys-scripts +./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/frenzymadness/CVE-2021-3572 ./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3572.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/hardenedvault/ved +./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3573.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3574.md:https://github.com/ImageMagick/ImageMagick/issues/3540 ./external/trickest-cve/2021/CVE-2021-3574.md:https://github.com/ZhanyongTang/NISL-BugDetection @@ -76418,6 +77838,8 @@ ./external/trickest-cve/2021/CVE-2021-3584.md:https://github.com/afine-com/research ./external/trickest-cve/2021/CVE-2021-3584.md:https://github.com/afinepl/research ./external/trickest-cve/2021/CVE-2021-35940.md:https://github.com/a23au/awe-base-images +./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/WynSon/CVE-2021-35042 +./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/Zh0ngS0n1337/CVE-2021-35042 ./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/madchap/opa-tests ./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/n3utr1n00/CVE-2021-35042 @@ -76425,8 +77847,6 @@ ./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/ruzickap/cks-notes ./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/thegeeklab/audit-exporter -./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/WynSon/CVE-2021-35042 -./external/trickest-cve/2021/CVE-2021-35942.md:https://github.com/Zh0ngS0n1337/CVE-2021-35042 ./external/trickest-cve/2021/CVE-2021-35956.md:https://github.com/obsrva/obsrva.org ./external/trickest-cve/2021/CVE-2021-35956.md:https://github.com/tcbutler320/CVE-2021-35956 ./external/trickest-cve/2021/CVE-2021-3596.md:https://github.com/ImageMagick/ImageMagick/issues/2624 @@ -76449,29 +77869,33 @@ ./external/trickest-cve/2021/CVE-2021-36087.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2021/CVE-2021-36087.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-36087.md:https://github.com/yeforriak/snyk-to-cve -./external/trickest-cve/2021/CVE-2021-36090.md:https://github.com/CodeIntelligenceTesting/jazzer +./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md ./external/trickest-cve/2021/CVE-2021-3609.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-36090.md:https://github.com/CodeIntelligenceTesting/jazzer ./external/trickest-cve/2021/CVE-2021-3612.md:https://github.com/actions-marketplace-validations/doshyt_cve-monitor +./external/trickest-cve/2021/CVE-2021-3613.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-36133.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2021/CVE-2021-36134.md:https://github.com/p1ay8y3ar/cve_monitor -./external/trickest-cve/2021/CVE-2021-3613.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-36150.md:https://github.com/silverstripe/silverstripe-framework/releases +./external/trickest-cve/2021/CVE-2021-36159.md:https://github.com/SilveiraLeonardo/experimenting_mkdown ./external/trickest-cve/2021/CVE-2021-36159.md:https://github.com/anchore/grype ./external/trickest-cve/2021/CVE-2021-36159.md:https://github.com/aymankhder/scanner-for-container ./external/trickest-cve/2021/CVE-2021-36159.md:https://github.com/mmartins000/sinker ./external/trickest-cve/2021/CVE-2021-36159.md:https://github.com/mvbalamca/image-vulnerability-checker-lib -./external/trickest-cve/2021/CVE-2021-36159.md:https://github.com/SilveiraLeonardo/experimenting_mkdown -./external/trickest-cve/2021/CVE-2021-36159.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-36159.md:https://github.com/thecyberbaby/Trivy-by-AquaSecurity +./external/trickest-cve/2021/CVE-2021-36159.md:https://github.com/thecyberbaby/Trivy-by-aquaSecurity ./external/trickest-cve/2021/CVE-2021-36160.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2021/CVE-2021-36160.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-3618.md:https://github.com/rmtec/modeswitcher -./external/trickest-cve/2021/CVE-2021-36198.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-3619.md:https://github.com/BlackburnHax/inntinn +./external/trickest-cve/2021/CVE-2021-36198.md:https://github.com/r0eXpeR/supplier +./external/trickest-cve/2021/CVE-2021-36221.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-36221.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2021/CVE-2021-36222.md:https://github.com/brandoncamenisch/release-the-code-litecoin ./external/trickest-cve/2021/CVE-2021-36222.md:https://github.com/dgardella/KCC @@ -76483,43 +77907,44 @@ ./external/trickest-cve/2021/CVE-2021-3625.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3625.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2021/CVE-2021-3625.md:https://github.com/szymonh/zephyr_cve-2021-3625 +./external/trickest-cve/2021/CVE-2021-3626.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/4n4nk3/HikPwn -./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/Aiminsun/CVE-2021-36260 -./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/APPHIK/cam ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/APPHIK/camz ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/APPHIK/ip ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/APPHIK/ipp ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/Aiminsun/CVE-2021-36260 ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/Fans0n-Fan/Awesome-IoT-exp -./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/jorhelp/Ingram -./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/mcw0/PoC ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/Nxychx/TVT-NVR +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/TaroballzChen/CVE-2021-36260-metasploit +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/jorhelp/Ingram +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/mcw0/PoC ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/naycha/NVR-CONFIG -./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/naycha/TVT-config ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/naycha/TVT-NVR ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/naycha/TVT-NVR-config +./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/naycha/TVT-config ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/Nxychx/TVT-NVR ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/rabbitsafe/CVE-2021-36260 ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/readloud/PoC ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/s0duku/PocSelenium ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/TaroballzChen/CVE-2021-36260-metasploit -./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/tuntin9x/CheckHKRCE ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-36260.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-3626.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-36276.md:https://github.com/hfiref0x/KDU ./external/trickest-cve/2021/CVE-2021-36276.md:https://github.com/mathisvickie/KMAC -./external/trickest-cve/2021/CVE-2021-36286.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-3628.md:https://github.com/p1ay8y3ar/cve_monitor +./external/trickest-cve/2021/CVE-2021-36286.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-36299.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2021/CVE-2021-36300.md:https://github.com/chnzzh/iDRAC-CVE-lib ./external/trickest-cve/2021/CVE-2021-36301.md:https://github.com/chnzzh/iDRAC-CVE-lib @@ -76529,10 +77954,10 @@ ./external/trickest-cve/2021/CVE-2021-36356.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-36367.md:https://github.com/manfred-kaiser/manfred-kaiser ./external/trickest-cve/2021/CVE-2021-36367.md:https://github.com/ssh-mitm/ssh-mitm +./external/trickest-cve/2021/CVE-2021-36368.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-36368.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-36368.md:https://github.com/manfred-kaiser/manfred-kaiser ./external/trickest-cve/2021/CVE-2021-36368.md:https://github.com/ssh-mitm/ssh-mitm -./external/trickest-cve/2021/CVE-2021-36368.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-36369.md:https://github.com/Live-Hack-CVE/CVE-2021-36369 ./external/trickest-cve/2021/CVE-2021-36380.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-36383.md:https://github.com/vatesfr/xen-orchestra/issues/5712 @@ -76552,15 +77977,16 @@ ./external/trickest-cve/2021/CVE-2021-36417.md:https://github.com/gpac/gpac/issues/1846 ./external/trickest-cve/2021/CVE-2021-36426.md:https://github.com/slackero/phpwcms/issues/312 ./external/trickest-cve/2021/CVE-2021-36440.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-36440.md:https://github.com/star7th/showdoc/issues/1406 ./external/trickest-cve/2021/CVE-2021-36440.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-36440.md:https://github.com/star7th/showdoc/issues/1406 ./external/trickest-cve/2021/CVE-2021-36450.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-3646.md:https://github.com/ajmalabubakkr/CVE +./external/trickest-cve/2021/CVE-2021-36460.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-36460.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-36460.md:https://github.com/martinfrancois/CVE-2021-36460 ./external/trickest-cve/2021/CVE-2021-36460.md:https://github.com/martinfrancois/CVE-2021-36460 ./external/trickest-cve/2021/CVE-2021-36460.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-36460.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-36460.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3646.md:https://github.com/ajmalabubakkr/CVE ./external/trickest-cve/2021/CVE-2021-36530.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2021/CVE-2021-36530.md:https://github.com/miniupnp/ngiflib/issues/19 ./external/trickest-cve/2021/CVE-2021-36531.md:https://github.com/Marsman1996/pocs @@ -76569,38 +77995,43 @@ ./external/trickest-cve/2021/CVE-2021-36535.md:https://github.com/cesanta/mjs/issues/175 ./external/trickest-cve/2021/CVE-2021-36539.md:https://github.com/gaukas/instructure-canvas-file-oracle ./external/trickest-cve/2021/CVE-2021-3654.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-36546.md:https://github.com/Kitesky/KiteCMS/issues/10 ./external/trickest-cve/2021/CVE-2021-36550.md:https://github.com/r0ck3t1973/xss_payload/issues/6 ./external/trickest-cve/2021/CVE-2021-36551.md:https://github.com/r0ck3t1973/xss_payload/issues/7 +./external/trickest-cve/2021/CVE-2021-3656.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-36560.md:https://github.com/bhaveshharmalkar/learn365 ./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/Edgarloyola/CVE-2021-36563 ./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/Edgarloyola/CVE-2021-36563 -./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36563.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-36564.md:https://github.com/top-think/framework/issues/2559 ./external/trickest-cve/2021/CVE-2021-36569.md:https://github.com/daylightstudio/FUEL-CMS/issues/578 -./external/trickest-cve/2021/CVE-2021-3656.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36570.md:https://github.com/daylightstudio/FUEL-CMS/issues/579 ./external/trickest-cve/2021/CVE-2021-36572.md:https://github.com/liufee/cms/issues/58 ./external/trickest-cve/2021/CVE-2021-36573.md:https://github.com/liufee/cms/issues/59 ./external/trickest-cve/2021/CVE-2021-36581.md:https://github.com/l00neyhacker/CVE-2021-36581 ./external/trickest-cve/2021/CVE-2021-36582.md:https://github.com/l00neyhacker/CVE-2021-36582 ./external/trickest-cve/2021/CVE-2021-36584.md:https://github.com/gpac/gpac/issues/1842 +./external/trickest-cve/2021/CVE-2021-36621.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-36621.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-36621.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-18-09-2821 -./external/trickest-cve/2021/CVE-2021-36621.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-36624.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-36624.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-36624.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-36624 ./external/trickest-cve/2021/CVE-2021-36624.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-36624.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-3664.md:https://github.com/Naruse-developer/Warframe_theme ./external/trickest-cve/2021/CVE-2021-36690.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-36691.md:https://github.com/libjxl/libjxl/issues/422 +./external/trickest-cve/2021/CVE-2021-3671.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2021/CVE-2021-36711.md:https://github.com/Drakkar-Software/OctoBot/issues/1966 -./external/trickest-cve/2021/CVE-2021-36711.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36711.md:https://github.com/Nwqda/Sashimi-Evil-OctoBot-Tentacle -./external/trickest-cve/2021/CVE-2021-3671.md:https://github.com/dispera/giant-squid -./external/trickest-cve/2021/CVE-2021-36740.md:https://github.com/aakindur/Awesome-Vulnerable-Apps +./external/trickest-cve/2021/CVE-2021-36711.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-3674.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-3674.md:https://github.com/rizinorg/rizin/pull/1313 ./external/trickest-cve/2021/CVE-2021-36740.md:https://github.com/Casio-3/cn55spider +./external/trickest-cve/2021/CVE-2021-36740.md:https://github.com/aakindur/Awesome-Vulnerable-Apps ./external/trickest-cve/2021/CVE-2021-36740.md:https://github.com/detectify/Varnish-H2-Request-Smuggling ./external/trickest-cve/2021/CVE-2021-36740.md:https://github.com/vavkamil/awesome-vulnerable-apps ./external/trickest-cve/2021/CVE-2021-36741.md:https://github.com/v-p-b/avpwn @@ -76611,51 +78042,52 @@ ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/BrucessKING/CVE-2021-36749 -./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/dnr6419/Druid_docker -./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/dorkerdevil/CVE-2021-36749 -./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Ilovewomen/db_script_v2 ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Ilovewomen/db_script_v2_2 ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Jun-5heng/CVE-2021-36749 ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Sma11New/PocList +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/d-rn/vulBox +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/dnr6419/Druid_docker +./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/dorkerdevil/CVE-2021-36749 ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Sma11New/PocList ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/soryecker/HScan -./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/ZWDeJun/ZWDeJun ./external/trickest-cve/2021/CVE-2021-36749.md:https://github.com/zwlsix/apache_druid_CVE-2021-36749 -./external/trickest-cve/2021/CVE-2021-3674.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2021/CVE-2021-3674.md:https://github.com/rizinorg/rizin/pull/1313 ./external/trickest-cve/2021/CVE-2021-3678.md:https://github.com/michaellrowley/michaellrowley -./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/fei9747/Awesome-CobaltStrike +./external/trickest-cve/2021/CVE-2021-3679.md:https://github.com/aegistudio/RingBufferDetonator +./external/trickest-cve/2021/CVE-2021-3679.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/JamVayne/CobaltStrikeDos ./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/M-Kings/CVE-2021-36798 -./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/fei9747/Awesome-CobaltStrike +./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-36798.md:https://github.com/zer0yu/Awesome-CobaltStrike +./external/trickest-cve/2021/CVE-2021-36799.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-36799.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-36799.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36799.md:https://github.com/robertguetzkow/ets5-password-recovery ./external/trickest-cve/2021/CVE-2021-36799.md:https://github.com/robertguetzkow/ets5-password-recovery ./external/trickest-cve/2021/CVE-2021-36799.md:https://github.com/robertguetzkow/robertguetzkow ./external/trickest-cve/2021/CVE-2021-36799.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-36799.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-36799.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3679.md:https://github.com/aegistudio/RingBufferDetonator -./external/trickest-cve/2021/CVE-2021-3679.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-3680.md:https://github.com/michaellrowley/michaellrowley ./external/trickest-cve/2021/CVE-2021-36808.md:https://github.com/ctuIhu/CVE-2021-36808 ./external/trickest-cve/2021/CVE-2021-36808.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-36808.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3680.md:https://github.com/michaellrowley/michaellrowley ./external/trickest-cve/2021/CVE-2021-3682.md:https://github.com/p1ay8y3ar/cve_monitor ./external/trickest-cve/2021/CVE-2021-36873.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-36878.md:https://github.com/p1ay8y3ar/cve_monitor @@ -76663,12 +78095,33 @@ ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/0xsyk0/GoHiveShadow ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/CrackerCat/HiveNightmare +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/FireFart/hivenightmare +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/GossiTheDog/HiveNightmare +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/HuskyHacks/ShadowSteal +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/JoranSlingerland/CVE-2021-36934 +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/LPZsec/RedTeam-Articles +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Mikasazero/Cobalt-Strike +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Operational-Sciences-Group/Project-Beewolf +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/RP01XXX/internalpentesting +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/SexyBeast233/SecBooks +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Sp00p64/PyNightmare +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/VertigoRay/CVE-2021-36934 +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Wh04m1001/VSSCopy +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/WiredPulse/Invoke-HiveDreams +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/WiredPulse/Invoke-HiveNightmare +./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/YangSirrr/YangsirStudyPlan ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/aymankhder/AD-esploitation-cheatsheet ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/b4rtik/SharpKatz ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/bytesizedalex/CVE-2021-36934 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/cfalta/MicrosoftWontFixList ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/chron1k/oxide_hive -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/CrackerCat/HiveNightmare ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/creeper-exe/creeper-exe ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/cube0x0/CVE-2021-36934 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet @@ -76676,58 +78129,38 @@ ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/exploitblizzard/CVE-2021-36934 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/firefart/hivenightmare -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/FireFart/hivenightmare ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/geeksniper/windows-privilege-escalation -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/GossiTheDog/HiveNightmare ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/grishinpv/poc_CVE-2021-36934 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/guervild/BOFs ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/huike007/penetration_poc -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/HuskyHacks/ShadowSteal ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/irissentinel/CVE-2021-36934 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/izj007/wechat ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/jmaddington/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/JoranSlingerland/CVE-2021-36934 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/kas0n/RedTeam-Articles -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/LPZsec/RedTeam-Articles -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Mikasazero/Cobalt-Strike ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/mr-r3b00t/HiveNigtmare -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/mwarnerblu/GoHN ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/n3tsurge/CVE-2021-36934 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Operational-Sciences-Group/Project-Beewolf ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/pyonghe/HiveNightmareChecker ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/rnbochsr/atlas ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/romarroca/SeriousSam -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/RP01XXX/internalpentesting ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/SexyBeast233/SecBooks ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/shaktavist/SeriousSam ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Sp00p64/PyNightmare -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/tda90/CVE-2021-36934 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/VertigoRay/CVE-2021-36934 ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/websecnl/CVE-2021-36934 -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/Wh04m1001/VSSCopy ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/WiredPulse/Invoke-HiveDreams -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/WiredPulse/Invoke-HiveNightmare ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/wolf0x/HiveNightmare ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/wolf0x/PSHiveNightmare ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/wsummerhill/CobaltStrike_RedTeam_CheatSheet ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/YangSirrr/YangsirStudyPlan ./external/trickest-cve/2021/CVE-2021-36934.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-36936.md:https://github.com/cfalta/MicrosoftWontFixList ./external/trickest-cve/2021/CVE-2021-36936.md:https://github.com/clearbluejar/cve-markdown-charts @@ -76737,60 +78170,64 @@ ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/kwburns/Efsr-Client ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/ly4k/PetitPotam ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/suljov/suljov-Pentest-ctf-cheat-sheet ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/suljov/Windows-and-Active-Directory ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/suljov/Windwos-and-Active-Directory +./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/suljov/suljov-Pentest-ctf-cheat-sheet ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/topotam/PetitPotam ./external/trickest-cve/2021/CVE-2021-36942.md:https://github.com/triw0lf/Security-Matters-22 ./external/trickest-cve/2021/CVE-2021-36947.md:https://github.com/cfalta/MicrosoftWontFixList ./external/trickest-cve/2021/CVE-2021-36947.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-36949.md:https://github.com/Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability ./external/trickest-cve/2021/CVE-2021-36949.md:https://github.com/r0eXpeR/supplier -./external/trickest-cve/2021/CVE-2021-36955.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-36955.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-36955.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-36958.md:https://github.com/clearbluejar/cve-markdown-charts -./external/trickest-cve/2021/CVE-2021-36958.md:https://github.com/Tomparte/PrintNightmare -./external/trickest-cve/2021/CVE-2021-36958.md:https://github.com/xbufu/Mimispool -./external/trickest-cve/2021/CVE-2021-3695.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2021/CVE-2021-3695.md:https://github.com/EuroLinux/shim-review +./external/trickest-cve/2021/CVE-2021-3695.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2021/CVE-2021-3695.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2021/CVE-2021-3695.md:https://github.com/ozun215/shim-review ./external/trickest-cve/2021/CVE-2021-3695.md:https://github.com/puzzleos/uefi-shim_review ./external/trickest-cve/2021/CVE-2021-3695.md:https://github.com/rhboot/shim-review -./external/trickest-cve/2021/CVE-2021-36963.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-36963.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-36963.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3696.md:https://github.com/coreyvelan/shim-review +./external/trickest-cve/2021/CVE-2021-36955.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-36955.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-36955.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-36955.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-36958.md:https://github.com/Tomparte/PrintNightmare +./external/trickest-cve/2021/CVE-2021-36958.md:https://github.com/clearbluejar/cve-markdown-charts +./external/trickest-cve/2021/CVE-2021-36958.md:https://github.com/xbufu/Mimispool ./external/trickest-cve/2021/CVE-2021-3696.md:https://github.com/EuroLinux/shim-review +./external/trickest-cve/2021/CVE-2021-3696.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2021/CVE-2021-3696.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2021/CVE-2021-3696.md:https://github.com/ozun215/shim-review ./external/trickest-cve/2021/CVE-2021-3696.md:https://github.com/puzzleos/uefi-shim_review ./external/trickest-cve/2021/CVE-2021-3696.md:https://github.com/rhboot/shim-review -./external/trickest-cve/2021/CVE-2021-36970.md:https://github.com/clearbluejar/cve-markdown-charts -./external/trickest-cve/2021/CVE-2021-36975.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2021/CVE-2021-3697.md:https://github.com/coreyvelan/shim-review +./external/trickest-cve/2021/CVE-2021-36963.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-36963.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-36963.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-36963.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3697.md:https://github.com/EuroLinux/shim-review +./external/trickest-cve/2021/CVE-2021-3697.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2021/CVE-2021-3697.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2021/CVE-2021-3697.md:https://github.com/ozun215/shim-review ./external/trickest-cve/2021/CVE-2021-3697.md:https://github.com/puzzleos/uefi-shim_review ./external/trickest-cve/2021/CVE-2021-3697.md:https://github.com/rhboot/shim-review +./external/trickest-cve/2021/CVE-2021-36970.md:https://github.com/clearbluejar/cve-markdown-charts +./external/trickest-cve/2021/CVE-2021-36975.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-36981.md:https://github.com/0xBrAinsTorM/CVE-2021-36981 ./external/trickest-cve/2021/CVE-2021-36981.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3706.md:https://github.com/ajmalabubakkr/CVE ./external/trickest-cve/2021/CVE-2021-3707.md:https://github.com/HadiMed/DSL-2750U-Full-chain ./external/trickest-cve/2021/CVE-2021-3707.md:https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20(firmware%20version%201.6)/README.md +./external/trickest-cve/2021/CVE-2021-3707.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3707.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3707.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3707.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3707.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3707.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3707.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3708.md:https://github.com/HadiMed/DSL-2750U-Full-chain ./external/trickest-cve/2021/CVE-2021-3708.md:https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20(firmware%20version%201.6)/README.md +./external/trickest-cve/2021/CVE-2021-3708.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3708.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3708.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3708.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3708.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3708.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3708.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3711.md:https://github.com/anchore/grype ./external/trickest-cve/2021/CVE-2021-3711.md:https://github.com/aymankhder/scanner-for-container @@ -76800,7 +78237,6 @@ ./external/trickest-cve/2021/CVE-2021-3711.md:https://github.com/leonov-av/scanvus ./external/trickest-cve/2021/CVE-2021-3711.md:https://github.com/mmartins000/sinker ./external/trickest-cve/2021/CVE-2021-3711.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories -./external/trickest-cve/2021/CVE-2021-37123.md:https://github.com/liyansong2018/CVE ./external/trickest-cve/2021/CVE-2021-3712.md:https://github.com/anchore/grype ./external/trickest-cve/2021/CVE-2021-3712.md:https://github.com/aymankhder/scanner-for-container ./external/trickest-cve/2021/CVE-2021-3712.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -76810,6 +78246,7 @@ ./external/trickest-cve/2021/CVE-2021-3712.md:https://github.com/leonov-av/scanvus ./external/trickest-cve/2021/CVE-2021-3712.md:https://github.com/lucky-sideburn/secpod_wrap ./external/trickest-cve/2021/CVE-2021-3712.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories +./external/trickest-cve/2021/CVE-2021-37123.md:https://github.com/liyansong2018/CVE ./external/trickest-cve/2021/CVE-2021-37136.md:https://github.com/aws/aws-msk-iam-auth ./external/trickest-cve/2021/CVE-2021-37136.md:https://github.com/cezapata/appconfiguration-sample ./external/trickest-cve/2021/CVE-2021-37137.md:https://github.com/aws/aws-msk-iam-auth @@ -76817,17 +78254,20 @@ ./external/trickest-cve/2021/CVE-2021-37144.md:https://github.com/cskaza/cszcms/issues/32 ./external/trickest-cve/2021/CVE-2021-37144.md:https://github.com/faisalfs10x/CVE-IDs ./external/trickest-cve/2021/CVE-2021-37144.md:https://github.com/nightfury99/CVE-IDs -./external/trickest-cve/2021/CVE-2021-37152.md:https://github.com/SecurityAnalysts/CVE-2021-37152 +./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/Markakd/CVE-2022-2588 +./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/Markakd/GREBE +./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/Markakd/kernel_exploit +./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/VoidCybersec/thatone ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/dom4570/CVE-2022-2588 +./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/Markakd/CVE-2022-2588 -./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/Markakd/GREBE -./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/Markakd/kernel_exploit -./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/VoidCybersec/thatone +./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-3715.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-37152.md:https://github.com/SecurityAnalysts/CVE-2021-37152 ./external/trickest-cve/2021/CVE-2021-37185.md:https://github.com/ic3sw0rd/S7_plus_Crash ./external/trickest-cve/2021/CVE-2021-37204.md:https://github.com/ic3sw0rd/S7_plus_Crash ./external/trickest-cve/2021/CVE-2021-37205.md:https://github.com/ic3sw0rd/S7_plus_Crash @@ -76841,8 +78281,8 @@ ./external/trickest-cve/2021/CVE-2021-37381.md:https://github.com/caiteli/poc_information/blob/main/southsoft_GMIS.txt ./external/trickest-cve/2021/CVE-2021-37381.md:https://github.com/caiteli/poc_information/issues/1 ./external/trickest-cve/2021/CVE-2021-37388.md:https://github.com/noobexploiter/IOTHACKS/blob/main/vuln1.md -./external/trickest-cve/2021/CVE-2021-37391.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-37391.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-37391.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-37391.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-37391.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2021/CVE-2021-37413.md:https://github.com/martinkubecka/CVE-References @@ -76883,25 +78323,27 @@ ./external/trickest-cve/2021/CVE-2021-37469.md:https://github.com/0xfml/poc/blob/main/NCH/WebDictate_2.13_LFI.md ./external/trickest-cve/2021/CVE-2021-37470.md:https://github.com/0xfml/poc/blob/main/NCH/WebDictate_2.13_XSS.md ./external/trickest-cve/2021/CVE-2021-37475.md:https://github.com/anhquan99/DetectSQLInjectionPyshark -./external/trickest-cve/2021/CVE-2021-37491.md:https://github.com/bitcoin/bitcoin/commit/2fb9c1e6681370478e24a19172ed6d78d95d50d3 -./external/trickest-cve/2021/CVE-2021-37492.md:https://github.com/bitcoin/bitcoin/commit/2fb9c1e6681370478e24a19172ed6d78d95d50d3 -./external/trickest-cve/2021/CVE-2021-37497.md:https://github.com/penson233/Vuln/issues/3 -./external/trickest-cve/2021/CVE-2021-37498.md:https://github.com/blakduk/Advisories -./external/trickest-cve/2021/CVE-2021-37499.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/MaySoMusician/geidai-ikoi +./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/broxus/ever-wallet-browser-extension ./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/broxus/ever-wallet-browser-extension-old ./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/rgstephens/node-red-contrib-graphql -./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3749.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-37500.md:https://github.com/blakduk/Advisories -./external/trickest-cve/2021/CVE-2021-37501.md:https://github.com/ST4RF4LL/Something_Found/blob/main/HDF5_v1.13.0_h5dump_heap_overflow.md +./external/trickest-cve/2021/CVE-2021-37491.md:https://github.com/bitcoin/bitcoin/commit/2fb9c1e6681370478e24a19172ed6d78d95d50d3 +./external/trickest-cve/2021/CVE-2021-37492.md:https://github.com/bitcoin/bitcoin/commit/2fb9c1e6681370478e24a19172ed6d78d95d50d3 +./external/trickest-cve/2021/CVE-2021-37497.md:https://github.com/penson233/Vuln/issues/3 +./external/trickest-cve/2021/CVE-2021-37498.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2021/CVE-2021-37499.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2021/CVE-2021-3750.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3750.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3750.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3750.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3750.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3750.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-37500.md:https://github.com/blakduk/Advisories +./external/trickest-cve/2021/CVE-2021-37501.md:https://github.com/ST4RF4LL/Something_Found/blob/main/HDF5_v1.13.0_h5dump_heap_overflow.md ./external/trickest-cve/2021/CVE-2021-37519.md:https://github.com/memcached/memcached/issues/805 ./external/trickest-cve/2021/CVE-2021-37531.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2021/CVE-2021-37538.md:https://github.com/ARPSyndicate/kenzer-templates @@ -76916,57 +78358,57 @@ ./external/trickest-cve/2021/CVE-2021-37567.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-37568.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-37569.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2021/CVE-2021-3757.md:https://github.com/broxus/ever-wallet-browser-extension +./external/trickest-cve/2021/CVE-2021-3757.md:https://github.com/broxus/ever-wallet-browser-extension-old ./external/trickest-cve/2021/CVE-2021-37570.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-37571.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-37572.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-37573.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-3757.md:https://github.com/broxus/ever-wallet-browser-extension -./external/trickest-cve/2021/CVE-2021-3757.md:https://github.com/broxus/ever-wallet-browser-extension-old +./external/trickest-cve/2021/CVE-2021-3758.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/fengwenhua/CVE-2021-37580 -./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/githublihaha/vul -./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Ilovewomen/db_script_v2 ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Ilovewomen/db_script_v2_2 -./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/langligelang/langligelang ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Liang2580/CVE-2021-37580 ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Osyanina/westone-CVE-2021-37580-scanner +./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Wing-song/CVE-2021-37580 +./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/ZororoZ/CVE-2021-37580 +./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/fengwenhua/CVE-2021-37580 +./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/githublihaha/vul +./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/huimzjty/vulwiki +./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/langligelang/langligelang +./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/rabbitsafe/CVE-2021-37580 ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/Wing-song/CVE-2021-37580 ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-37580.md:https://github.com/ZororoZ/CVE-2021-37580 ./external/trickest-cve/2021/CVE-2021-37583.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-37584.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-37589.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-37589.md:https://github.com/luca-regne/my-cves/tree/main/CVE-2021-37589 ./external/trickest-cve/2021/CVE-2021-37589.md:https://github.com/luca-regne/public-exploits -./external/trickest-cve/2021/CVE-2021-3758.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-37593.md:https://github.com/advisto/peel-shopping/issues/3 ./external/trickest-cve/2021/CVE-2021-37593.md:https://github.com/faisalfs10x/CVE-IDs ./external/trickest-cve/2021/CVE-2021-37593.md:https://github.com/faisalfs10x/CVE-IDs/blob/main/2021/CVE-2021-37593/Proof_of_Concept.md ./external/trickest-cve/2021/CVE-2021-37593.md:https://github.com/nightfury99/CVE-IDs -./external/trickest-cve/2021/CVE-2021-37594.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-37594.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2021/CVE-2021-37594.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2021/CVE-2021-37594.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-37594.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-37594.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-37594.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-37594.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2021/CVE-2021-37595.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-37595.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2021/CVE-2021-37595.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2021/CVE-2021-37595.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-37595.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-37595.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-37595.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-37595.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2021/CVE-2021-37604.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2021/CVE-2021-37605.md:https://github.com/szymonh/szymonh @@ -76983,31 +78425,32 @@ ./external/trickest-cve/2021/CVE-2021-37704.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-37714.md:https://github.com/CodeIntelligenceTesting/jazzer ./external/trickest-cve/2021/CVE-2021-37714.md:https://github.com/mosaic-hgw/jMeter +./external/trickest-cve/2021/CVE-2021-37740.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-37740.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-37740.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-37740.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-37740.md:https://github.com/robertguetzkow/CVE-2021-37740 ./external/trickest-cve/2021/CVE-2021-37740.md:https://github.com/robertguetzkow/CVE-2021-37740 ./external/trickest-cve/2021/CVE-2021-37740.md:https://github.com/robertguetzkow/robertguetzkow -./external/trickest-cve/2021/CVE-2021-37740.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-37740.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-37742.md:https://github.com/dawid-czarnecki/public-vulnerabilities -./external/trickest-cve/2021/CVE-2021-37748.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-37748.md:https://github.com/SECFORCE/CVE-2021-37748 +./external/trickest-cve/2021/CVE-2021-37748.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-37750.md:https://github.com/leonov-av/scanvus ./external/trickest-cve/2021/CVE-2021-37761.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-37764.md:https://github.com/XOS-Shop/xos_shop_system/issues/1 ./external/trickest-cve/2021/CVE-2021-37774.md:https://github.com/fishykz/TP-POC ./external/trickest-cve/2021/CVE-2021-37789.md:https://github.com/nothings/stb/issues/1178 ./external/trickest-cve/2021/CVE-2021-37791.md:https://github.com/cdfan/my-admin/issues/3 +./external/trickest-cve/2021/CVE-2021-3780.md:https://github.com/chocobozzz/peertube/commit/0ea2f79d45b301fcd660efc894469a99b2239bf6 +./external/trickest-cve/2021/CVE-2021-37806.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-37806.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-37806.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-37806 ./external/trickest-cve/2021/CVE-2021-37806.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-37806.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-37808.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-37808.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-37808.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-37808 ./external/trickest-cve/2021/CVE-2021-37808.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-37808.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-3780.md:https://github.com/chocobozzz/peertube/commit/0ea2f79d45b301fcd660efc894469a99b2239bf6 ./external/trickest-cve/2021/CVE-2021-3781.md:https://github.com/okumuralab/bibun8 ./external/trickest-cve/2021/CVE-2021-37832.md:https://github.com/AK-blank/CVE-2021-37832 ./external/trickest-cve/2021/CVE-2021-37832.md:https://github.com/dievus/CVE-2021-37832 @@ -77018,10 +78461,11 @@ ./external/trickest-cve/2021/CVE-2021-37840.md:https://github.com/aaPanel/aaPanel/issues/74 ./external/trickest-cve/2021/CVE-2021-37850.md:https://github.com/p1atdev/CVE-2021-37850 ./external/trickest-cve/2021/CVE-2021-37859.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-37910.md:https://github.com/efchatz/easy-exploits +./external/trickest-cve/2021/CVE-2021-37910.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-37910.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-37910.md:https://github.com/efchatz/WPAxFuzz +./external/trickest-cve/2021/CVE-2021-37910.md:https://github.com/efchatz/easy-exploits ./external/trickest-cve/2021/CVE-2021-37910.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-37910.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-37910.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-37914.md:https://github.com/argoproj/argo-workflows/issues/6441 ./external/trickest-cve/2021/CVE-2021-37914.md:https://github.com/argoproj/argo-workflows/pull/6442 @@ -77031,15 +78475,15 @@ ./external/trickest-cve/2021/CVE-2021-37927.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-37973.md:https://github.com/Advisory-Newsletter/Blackmatter ./external/trickest-cve/2021/CVE-2021-37980.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-37980.md:https://github.com/ZeusBox/CVE-2021-37980 ./external/trickest-cve/2021/CVE-2021-37980.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-37980.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-37980.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-37980.md:https://github.com/ZeusBox/CVE-2021-37980 -./external/trickest-cve/2021/CVE-2021-37991.md:https://github.com/googleprojectzero/fuzzilli ./external/trickest-cve/2021/CVE-2021-37991.md:https://github.com/RUB-SysSec/JIT-Picker +./external/trickest-cve/2021/CVE-2021-37991.md:https://github.com/googleprojectzero/fuzzilli +./external/trickest-cve/2021/CVE-2021-38001.md:https://github.com/Peterpan0927/TFC-Chrome-v8-bug-CVE-2021-38001-poc ./external/trickest-cve/2021/CVE-2021-38001.md:https://github.com/maldiohead/TFC-Chrome-v8-bug-CVE-2021-38001-poc ./external/trickest-cve/2021/CVE-2021-38001.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-38001.md:https://github.com/Peterpan0927/TFC-Chrome-v8-bug-CVE-2021-38001-poc ./external/trickest-cve/2021/CVE-2021-38001.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-38001.md:https://github.com/vngkv123/aSiagaming ./external/trickest-cve/2021/CVE-2021-38003.md:https://github.com/anvbis/chrome_v8_ndays @@ -77058,78 +78502,83 @@ ./external/trickest-cve/2021/CVE-2021-38112.md:https://github.com/CyberSecurityUP/Cloud-Security-Attacks ./external/trickest-cve/2021/CVE-2021-38112.md:https://github.com/H4cksploit/CVEs-master ./external/trickest-cve/2021/CVE-2021-38112.md:https://github.com/Mehedi-Babu/security_attacks_cloud -./external/trickest-cve/2021/CVE-2021-38112.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2021/CVE-2021-38112.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2021/CVE-2021-38112.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2021/CVE-2021-38112.md:https://github.com/SummitRoute/csp_security_mistakes +./external/trickest-cve/2021/CVE-2021-38112.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2021/CVE-2021-38112.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2021/CVE-2021-38113.md:https://github.com/E2OpenPlugins/e2openplugin-OpenWebif/issues/1387 ./external/trickest-cve/2021/CVE-2021-38114.md:https://github.com/meweez/meweez ./external/trickest-cve/2021/CVE-2021-38115.md:https://github.com/meweez/meweez +./external/trickest-cve/2021/CVE-2021-38138.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38138.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38138.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-38138.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38143.md:https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md ./external/trickest-cve/2021/CVE-2021-38144.md:https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md ./external/trickest-cve/2021/CVE-2021-38145.md:https://github.com/bernardofsr/CVEs-With-PoC/blob/main/PoCs/Form%20Tools/README.md ./external/trickest-cve/2021/CVE-2021-38149.md:https://github.com/jboogie15/CVE-2021-38149 ./external/trickest-cve/2021/CVE-2021-38149.md:https://github.com/jboogie15/CVE-2021-38149 +./external/trickest-cve/2021/CVE-2021-3815.md:https://github.com/OpenGitLab/Bug-Storage ./external/trickest-cve/2021/CVE-2021-38151.md:https://github.com/jboogie15/CVE-2021-38149 +./external/trickest-cve/2021/CVE-2021-38152.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38152.md:https://github.com/jboogie15/CVE-2021-38149 ./external/trickest-cve/2021/CVE-2021-38152.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38152.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-38152.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38153.md:https://github.com/aws/aws-msk-iam-auth ./external/trickest-cve/2021/CVE-2021-38156.md:https://github.com/k0pak4/k0pak4 -./external/trickest-cve/2021/CVE-2021-3815.md:https://github.com/OpenGitLab/Bug-Storage ./external/trickest-cve/2021/CVE-2021-38162.md:https://github.com/Onapsis/vulnerability_advisories -./external/trickest-cve/2021/CVE-2021-38163.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38163.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-38163.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-38163.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38163.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-38165.md:https://github.com/yiffOS/patches ./external/trickest-cve/2021/CVE-2021-38171.md:https://github.com/meweez/meweez ./external/trickest-cve/2021/CVE-2021-38177.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2021/CVE-2021-38182.md:https://github.com/ChamalBandara/CVEs +./external/trickest-cve/2021/CVE-2021-38185.md:https://github.com/Jauler/cve2021-3156-sudo-heap-overflow ./external/trickest-cve/2021/CVE-2021-38185.md:https://github.com/fangqyi/cpiopwn ./external/trickest-cve/2021/CVE-2021-38185.md:https://github.com/fangqyi/cpiopwn -./external/trickest-cve/2021/CVE-2021-38185.md:https://github.com/Jauler/cve2021-3156-sudo-heap-overflow ./external/trickest-cve/2021/CVE-2021-38221.md:https://github.com/mlogclub/bbs-go/issues/112 ./external/trickest-cve/2021/CVE-2021-38244.md:https://github.com/cBioPortal/cbioportal/issues/8680 ./external/trickest-cve/2021/CVE-2021-3825.md:https://github.com/mdisec/mdisec-twitch-yayinlari ./external/trickest-cve/2021/CVE-2021-38289.md:https://github.com/viperbluff/Novastar-VNNOX-iCare-Privilege-Escalation +./external/trickest-cve/2021/CVE-2021-3829.md:https://github.com/OpenGitLab/Bug-Storage ./external/trickest-cve/2021/CVE-2021-38294.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-38294.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-38294.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-38295.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38295.md:https://github.com/ProfessionallyEvil/CVE-2021-38295-PoC +./external/trickest-cve/2021/CVE-2021-38295.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-38297.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-38297.md:https://github.com/ruzickap/malware-cryptominer-container -./external/trickest-cve/2021/CVE-2021-3829.md:https://github.com/OpenGitLab/Bug-Storage +./external/trickest-cve/2021/CVE-2021-3831.md:https://github.com/OpenGitLab/Bug-Storage ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/20142995/Goby -./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/byteofjoshua/CVE-2021-38314 ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/byteofjoshua/CVE-2021-38314 ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/orangmuda/CVE-2021-38314 ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/phrantom/cve-2021-38314 ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/shubhayu-64/CVE-2021-38314 ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-38314.md:https://github.com/twseptian/cve-2021-38314 -./external/trickest-cve/2021/CVE-2021-3831.md:https://github.com/OpenGitLab/Bug-Storage ./external/trickest-cve/2021/CVE-2021-3835.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2021/CVE-2021-3837.md:https://github.com/OpenGitLab/Bug-Storage ./external/trickest-cve/2021/CVE-2021-38425.md:https://github.com/eProsima/Fast-DDS ./external/trickest-cve/2021/CVE-2021-3845.md:https://github.com/LoveCppp/LoveCppp ./external/trickest-cve/2021/CVE-2021-38540.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-38540.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38540.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-38540.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-38540.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38540.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-38560.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-38560.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-38560.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-38560.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38560.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-38560.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-38560.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-38561.md:https://github.com/sonatype-nexus-community/nancy ./external/trickest-cve/2021/CVE-2021-38561.md:https://github.com/upsideon/shoveler @@ -77137,48 +78586,59 @@ ./external/trickest-cve/2021/CVE-2021-38583.md:https://github.com/charlesbickel/CVE-2021-38583 ./external/trickest-cve/2021/CVE-2021-38602.md:https://github.com/KielVaughn/CVE-2021-38602 ./external/trickest-cve/2021/CVE-2021-38603.md:https://github.com/KielVaughn/CVE-2021-38603 +./external/trickest-cve/2021/CVE-2021-38603.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38603.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38603.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-38603.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38604.md:https://github.com/dispera/giant-squid ./external/trickest-cve/2021/CVE-2021-38604.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2021/CVE-2021-38604.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln ./external/trickest-cve/2021/CVE-2021-38604.md:https://github.com/thegeeklab/audit-exporter -./external/trickest-cve/2021/CVE-2021-38619.md:https://github.com/charlesbickel/CVE-2021-38619 ./external/trickest-cve/2021/CVE-2021-3861.md:https://github.com/szymonh/szymonh -./external/trickest-cve/2021/CVE-2021-38633.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-38619.md:https://github.com/charlesbickel/CVE-2021-38619 +./external/trickest-cve/2021/CVE-2021-3863.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2021/CVE-2021-38633.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-38633.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-38633.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38633.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-38639.md:https://github.com/DarkSprings/CVE-2021-38639 ./external/trickest-cve/2021/CVE-2021-38639.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2021/CVE-2021-3863.md:https://github.com/noobpk/noobpk +./external/trickest-cve/2021/CVE-2021-3864.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3864.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-3864.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-3864.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-3864.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-38645.md:https://github.com/joshhighet/omi ./external/trickest-cve/2021/CVE-2021-38645.md:https://github.com/rcarboneras/OMIGOD-OMSAgentInfo ./external/trickest-cve/2021/CVE-2021-38645.md:https://github.com/sbiqbe/omigod-check ./external/trickest-cve/2021/CVE-2021-38645.md:https://github.com/wiz-sec/cloud-middleware-dataset +./external/trickest-cve/2021/CVE-2021-38646.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2021/CVE-2021-38646.md:https://github.com/Spacial/awesome-csirt -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/abousteif/cve-2021-38647 -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/AlteredSecurity/CVE-2021-38647 ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/AlteredSecurity/CVE-2021-38647 ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Astrogeorgeonethree/Starred ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Immersive-Labs-Sec/cve-2021-38647 +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Iveco/xknow_infosec +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Mehedi-Babu/bug_bounty_begginer +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Metarget/awesome-cloud-security +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Vulnmachines/OMIGOD_cve-2021-38647 +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/abousteif/cve-2021-38647 ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/cisagov/Malcolm ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/corelight/CVE-2021-38647 ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/craig-m-unsw/omigod-lab -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/fr34kyy/omigod ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/goldenscale/GS_GithubMirror ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/goofsec/omigod ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/hetmehtaa/bug-bounty-noob ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/horizon3ai/CVE-2021-38647 -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Immersive-Labs-Sec/cve-2021-38647 -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Iveco/xknow_infosec ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/joshhighet/omi ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/m1thryn/CVE-2021-38647 ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/marcosimioni/omigood -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Mehedi-Babu/bug_bounty_begginer -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Metarget/awesome-cloud-security ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/midoxnet/CVE-2021-38647 ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/mmguero-dev/Malcolm-PCAP ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/nday-ldgz/ZoomEye-dork @@ -77187,12 +78647,9 @@ ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/rcarboneras/OMIGOD-OMSAgentInfo ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/sbiqbe/omigod-check -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/Vulnmachines/OMIGOD_cve-2021-38647 ./external/trickest-cve/2021/CVE-2021-38647.md:https://github.com/wiz-sec/cloud-middleware-dataset ./external/trickest-cve/2021/CVE-2021-38648.md:https://github.com/joshhighet/omi ./external/trickest-cve/2021/CVE-2021-38648.md:https://github.com/rcarboneras/OMIGOD-OMSAgentInfo @@ -77202,25 +78659,21 @@ ./external/trickest-cve/2021/CVE-2021-38649.md:https://github.com/rcarboneras/OMIGOD-OMSAgentInfo ./external/trickest-cve/2021/CVE-2021-38649.md:https://github.com/sbiqbe/omigod-check ./external/trickest-cve/2021/CVE-2021-38649.md:https://github.com/wiz-sec/cloud-middleware-dataset -./external/trickest-cve/2021/CVE-2021-3864.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-3864.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3864.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-3864.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-38665.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-38665.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2021/CVE-2021-38665.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2021/CVE-2021-38665.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-38665.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-38665.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-38665.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-38665.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/DanielEbert/winafl ./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/DarkSprings/CVE-2021-38666-poc +./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-38666.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2021/CVE-2021-38667.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-38671.md:https://github.com/clearbluejar/cve-markdown-charts @@ -77229,9 +78682,9 @@ ./external/trickest-cve/2021/CVE-2021-38699.md:https://github.com/HuskyHacks/CVE-2021-38699-Stored-XSS ./external/trickest-cve/2021/CVE-2021-38699.md:https://github.com/HuskyHacks/CVE-2021-38699-Stored-XSS ./external/trickest-cve/2021/CVE-2021-38699.md:https://github.com/Justin-1993/CVE-2021-38699 +./external/trickest-cve/2021/CVE-2021-38699.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38699.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38699.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-38699.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38702.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-38704.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-38704.md:https://github.com/sudonoodle/CVE-2021-38704 @@ -77240,23 +78693,23 @@ ./external/trickest-cve/2021/CVE-2021-38707.md:https://github.com/sudonoodle/CVE-2021-38707 ./external/trickest-cve/2021/CVE-2021-38710.md:https://github.com/security-n/CVE-2021-38710 ./external/trickest-cve/2021/CVE-2021-38721.md:https://github.com/daylightstudio/FUEL-CMS/issues/584 +./external/trickest-cve/2021/CVE-2021-38727.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38727.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38727.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-38727.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-3874.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-38751.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-38752.md:https://github.com/dumpling-soup/Online-Catering-Reservation/blob/main/README.md ./external/trickest-cve/2021/CVE-2021-38753.md:https://github.com/dumpling-soup/Simple-Image-Gallery-Web-App/blob/main/README.md +./external/trickest-cve/2021/CVE-2021-38754.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38754.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38754.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-38754.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-38757.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38757.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38757.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-38757.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-38758.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38758.md:https://github.com/dumpling-soup/Online-Catering-Reservation-DT/blob/main/README.md ./external/trickest-cve/2021/CVE-2021-38758.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38758.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/Online-Catering-Reservation-DT-Food-Catering -./external/trickest-cve/2021/CVE-2021-38758.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38759.md:https://github.com/joanbono/CVE-2021-38759 ./external/trickest-cve/2021/CVE-2021-38759.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-38783.md:https://github.com/pokerfacett/MY_CVE_CREDIT @@ -77269,22 +78722,22 @@ ./external/trickest-cve/2021/CVE-2021-3879.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2021/CVE-2021-38819.md:https://github.com/m4sk0ff/CVE-2021-38819/blob/main/CVE-2021-38819.md ./external/trickest-cve/2021/CVE-2021-38819.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-38833.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38833.md:https://github.com/mari0x00/AVMS-exploit ./external/trickest-cve/2021/CVE-2021-38833.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38833.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-38833.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-38840.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38840.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-38840.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-38840.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-38951.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2021/CVE-2021-3900.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-3903.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-3906.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-3909.md:https://github.com/ChamalBandara/CVEs +./external/trickest-cve/2021/CVE-2021-39115.md:https://github.com/PetrusViet/CVE-2021-39115 ./external/trickest-cve/2021/CVE-2021-39115.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-39115.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-39115.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-39115.md:https://github.com/PetrusViet/CVE-2021-39115 ./external/trickest-cve/2021/CVE-2021-39131.md:https://github.com/sonicdoe/ced/security/advisories/GHSA-27wq-qx3q-fxm9 ./external/trickest-cve/2021/CVE-2021-39137.md:https://github.com/akircanski/coinbugs ./external/trickest-cve/2021/CVE-2021-39137.md:https://github.com/blocksecteam/blocksec_academy @@ -77292,11 +78745,11 @@ ./external/trickest-cve/2021/CVE-2021-39141.md:https://github.com/20142995/sectool ./external/trickest-cve/2021/CVE-2021-39141.md:https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC ./external/trickest-cve/2021/CVE-2021-39141.md:https://github.com/zwjjustdoit/Xstream-1.4.17 -./external/trickest-cve/2021/CVE-2021-39144.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2021/CVE-2021-39144.md:https://github.com/h00die-gr3y/Metasploit ./external/trickest-cve/2021/CVE-2021-39144.md:https://github.com/MRvirusIR/VMware-NSX-Manager-XStream ./external/trickest-cve/2021/CVE-2021-39144.md:https://github.com/Power7089/CyberSpace ./external/trickest-cve/2021/CVE-2021-39144.md:https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC +./external/trickest-cve/2021/CVE-2021-39144.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2021/CVE-2021-39144.md:https://github.com/h00die-gr3y/Metasploit ./external/trickest-cve/2021/CVE-2021-39144.md:https://github.com/zwjjustdoit/Xstream-1.4.17 ./external/trickest-cve/2021/CVE-2021-39147.md:https://github.com/wh1t3p1g/tabby ./external/trickest-cve/2021/CVE-2021-39148.md:https://github.com/wh1t3p1g/tabby @@ -77305,51 +78758,57 @@ ./external/trickest-cve/2021/CVE-2021-39152.md:https://github.com/wh1t3p1g/tabby ./external/trickest-cve/2021/CVE-2021-39152.md:https://github.com/zwjjustdoit/Xstream-1.4.17 ./external/trickest-cve/2021/CVE-2021-39157.md:https://github.com/sonicdoe/detect-character-encoding/security/advisories/GHSA-jqfh-8hw5-fqjr +./external/trickest-cve/2021/CVE-2021-39165.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39165.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-39165.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39165.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-39165.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-39165.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-39171.md:https://github.com/node-saml/passport-saml/pull/595 -./external/trickest-cve/2021/CVE-2021-39172.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39172.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39172.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-39172.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39172.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-39174.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39174.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39174.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-39174.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39174.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-39176.md:https://github.com/sonicdoe/detect-character-encoding/security/advisories/GHSA-5rwj-j5m3-3chj -./external/trickest-cve/2021/CVE-2021-39183.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-3918.md:https://github.com/grafana/plugin-validator +./external/trickest-cve/2021/CVE-2021-39183.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-39211.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-39211.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-39226.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-39226.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2021/CVE-2021-39226.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-39226.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2021/CVE-2021-39246.md:https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-111.md +./external/trickest-cve/2021/CVE-2021-3927.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-39273.md:https://github.com/nikip72/CVE-2021-39273-CVE-2021-39274 ./external/trickest-cve/2021/CVE-2021-39274.md:https://github.com/nikip72/CVE-2021-39273-CVE-2021-39274 -./external/trickest-cve/2021/CVE-2021-39275.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-39275.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2021/CVE-2021-39275.md:https://github.com/Totes5706/TotesHTB -./external/trickest-cve/2021/CVE-2021-3927.md:https://github.com/cemonatk/onefuzzyway -./external/trickest-cve/2021/CVE-2021-39285.md:https://github.com/pbgt/CVEs/blob/main/CVE-2021-39285.md +./external/trickest-cve/2021/CVE-2021-39275.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-3928.md:https://github.com/cemonatk/onefuzzyway -./external/trickest-cve/2021/CVE-2021-39293.md:https://github.com/ruzickap/malware-cryptominer-container -./external/trickest-cve/2021/CVE-2021-39296.md:https://github.com/google/security-research/security/advisories/GHSA-gg9x-v835-m48q +./external/trickest-cve/2021/CVE-2021-39285.md:https://github.com/pbgt/CVEs/blob/main/CVE-2021-39285.md +./external/trickest-cve/2021/CVE-2021-3929.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3929.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3929.md:https://github.com/lemon-mint/stars ./external/trickest-cve/2021/CVE-2021-3929.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3929.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3929.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3929.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-39293.md:https://github.com/kb5fls/container-security +./external/trickest-cve/2021/CVE-2021-39293.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2021/CVE-2021-39295.md:https://github.com/google/security-research/security/advisories/GHSA-gg9x-v835-m48q +./external/trickest-cve/2021/CVE-2021-39296.md:https://github.com/google/security-research/security/advisories/GHSA-gg9x-v835-m48q +./external/trickest-cve/2021/CVE-2021-3931.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-39312.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-39312.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-39312.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-39312.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-39312.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-39312.md:https://github.com/ezelnur6327/ezelnur6327 -./external/trickest-cve/2021/CVE-2021-39316.md:https://github.com/anggoroexe/Mass_CVE-2021-39316 ./external/trickest-cve/2021/CVE-2021-39316.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-39316.md:https://github.com/anggoroexe/Mass_CVE-2021-39316 ./external/trickest-cve/2021/CVE-2021-39316.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39316.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-3931.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-39320.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-39322.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-39327.md:https://github.com/ARPSyndicate/kenzer-templates @@ -77363,38 +78822,40 @@ ./external/trickest-cve/2021/CVE-2021-39378.md:https://github.com/security-n/CVE-2021-39378 ./external/trickest-cve/2021/CVE-2021-39379.md:https://github.com/rood8008/CVE-2021-35464 ./external/trickest-cve/2021/CVE-2021-39379.md:https://github.com/security-n/CVE-2021-39379 -./external/trickest-cve/2021/CVE-2021-39383.md:https://github.com/wkeyuan/DWSurvey/issues/81 ./external/trickest-cve/2021/CVE-2021-3938.md:https://github.com/Haxatron/Haxatron +./external/trickest-cve/2021/CVE-2021-39383.md:https://github.com/wkeyuan/DWSurvey/issues/81 ./external/trickest-cve/2021/CVE-2021-39391.md:https://github.com/cokeBeer/go-cves -./external/trickest-cve/2021/CVE-2021-39408.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-39408.md:https://github.com/StefanDorresteijn/CVE-2021-39408 ./external/trickest-cve/2021/CVE-2021-39408.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39408.md:https://github.com/StefanDorresteijn/CVE-2021-39408 +./external/trickest-cve/2021/CVE-2021-39408.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-39408.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39408.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-39409.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-39409.md:https://github.com/StefanDorresteijn/CVE-2021-39409 ./external/trickest-cve/2021/CVE-2021-39409.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39409.md:https://github.com/StefanDorresteijn/CVE-2021-39409 +./external/trickest-cve/2021/CVE-2021-39409.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-39409.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39409.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-39428.md:https://github.com/eyoucms/eyoucms/issues/14 ./external/trickest-cve/2021/CVE-2021-39432.md:https://github.com/DIPlib/diplib/issues/80 ./external/trickest-cve/2021/CVE-2021-39433.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-39433.md:https://github.com/PinkDraconian/CVE-2021-39433 ./external/trickest-cve/2021/CVE-2021-3944.md:https://github.com/Haxatron/Haxatron -./external/trickest-cve/2021/CVE-2021-39458.md:https://github.com/evildrummer/MyOwnCVEs -./external/trickest-cve/2021/CVE-2021-39458.md:https://github.com/evildrummer/MyOwnCVEs/tree/main/CVE-2021-39458 -./external/trickest-cve/2021/CVE-2021-39459.md:https://github.com/evildrummer/MyOwnCVEs -./external/trickest-cve/2021/CVE-2021-39459.md:https://github.com/evildrummer/MyOwnCVEs/tree/main/CVE-2021-39459 ./external/trickest-cve/2021/CVE-2021-3945.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-3945.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-3945.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2021/CVE-2021-3945.md:https://github.com/pythonman083/expbox +./external/trickest-cve/2021/CVE-2021-39458.md:https://github.com/evildrummer/MyOwnCVEs +./external/trickest-cve/2021/CVE-2021-39458.md:https://github.com/evildrummer/MyOwnCVEs/tree/main/CVE-2021-39458 +./external/trickest-cve/2021/CVE-2021-39459.md:https://github.com/evildrummer/MyOwnCVEs +./external/trickest-cve/2021/CVE-2021-39459.md:https://github.com/evildrummer/MyOwnCVEs/tree/main/CVE-2021-39459 ./external/trickest-cve/2021/CVE-2021-39480.md:https://github.com/m4b/bingrep/issues/30 ./external/trickest-cve/2021/CVE-2021-39499.md:https://github.com/eyoucms/eyoucms/issues/18 +./external/trickest-cve/2021/CVE-2021-3950.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2021/CVE-2021-39501.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-39501.md:https://github.com/eyoucms/eyoucms/issues/17 ./external/trickest-cve/2021/CVE-2021-39503.md:https://github.com/gaozhifeng/PHPMyWind/issues/15 ./external/trickest-cve/2021/CVE-2021-39509.md:https://github.com/doudoudedi/main-DIR-816_A2_Command-injection ./external/trickest-cve/2021/CVE-2021-39509.md:https://github.com/doudoudedi/main-DIR-816_A2_Command-injection/blob/main/injection.md -./external/trickest-cve/2021/CVE-2021-3950.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2021/CVE-2021-39510.md:https://github.com/doudoudedi/main-DIR-816_A1_Command-injection ./external/trickest-cve/2021/CVE-2021-39510.md:https://github.com/doudoudedi/main-DIR-816_A1_Command-injection/blob/main/injection_A1.md ./external/trickest-cve/2021/CVE-2021-39514.md:https://github.com/thorfdbg/libjpeg/issues/36 @@ -77417,9 +78878,9 @@ ./external/trickest-cve/2021/CVE-2021-39534.md:https://github.com/Juniper/libslax/issues/52 ./external/trickest-cve/2021/CVE-2021-39535.md:https://github.com/hfp/libxsmm/issues/398 ./external/trickest-cve/2021/CVE-2021-39536.md:https://github.com/hfp/libxsmm/issues/402 +./external/trickest-cve/2021/CVE-2021-39537.md:https://github.com/Live-Hack-CVE/CVE-2021-39537 ./external/trickest-cve/2021/CVE-2021-39537.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2021/CVE-2021-39537.md:https://github.com/kenlavbah/log4jnotes -./external/trickest-cve/2021/CVE-2021-39537.md:https://github.com/Live-Hack-CVE/CVE-2021-39537 ./external/trickest-cve/2021/CVE-2021-39538.md:https://github.com/leonhad/pdftools/issues/4 ./external/trickest-cve/2021/CVE-2021-39539.md:https://github.com/leonhad/pdftools/issues/6 ./external/trickest-cve/2021/CVE-2021-39540.md:https://github.com/leonhad/pdftools/issues/2 @@ -77451,6 +78912,7 @@ ./external/trickest-cve/2021/CVE-2021-39575.md:https://github.com/matthiaskramm/swftools/issues/128 ./external/trickest-cve/2021/CVE-2021-39577.md:https://github.com/matthiaskramm/swftools/issues/121 ./external/trickest-cve/2021/CVE-2021-39579.md:https://github.com/matthiaskramm/swftools/issues/125 +./external/trickest-cve/2021/CVE-2021-3958.md:https://github.com/paradessia/cve/blob/main/Ipack-Scada-Automation.txt ./external/trickest-cve/2021/CVE-2021-39582.md:https://github.com/matthiaskramm/swftools/issues/122 ./external/trickest-cve/2021/CVE-2021-39583.md:https://github.com/matthiaskramm/swftools/issues/136 ./external/trickest-cve/2021/CVE-2021-39584.md:https://github.com/matthiaskramm/swftools/issues/130 @@ -77458,7 +78920,6 @@ ./external/trickest-cve/2021/CVE-2021-39587.md:https://github.com/matthiaskramm/swftools/issues/129 ./external/trickest-cve/2021/CVE-2021-39588.md:https://github.com/matthiaskramm/swftools/issues/131 ./external/trickest-cve/2021/CVE-2021-39589.md:https://github.com/matthiaskramm/swftools/issues/132 -./external/trickest-cve/2021/CVE-2021-3958.md:https://github.com/paradessia/cve/blob/main/Ipack-Scada-Automation.txt ./external/trickest-cve/2021/CVE-2021-39590.md:https://github.com/matthiaskramm/swftools/issues/137 ./external/trickest-cve/2021/CVE-2021-39591.md:https://github.com/matthiaskramm/swftools/issues/135 ./external/trickest-cve/2021/CVE-2021-39592.md:https://github.com/matthiaskramm/swftools/issues/138 @@ -77470,85 +78931,99 @@ ./external/trickest-cve/2021/CVE-2021-39598.md:https://github.com/matthiaskramm/swftools/issues/145 ./external/trickest-cve/2021/CVE-2021-39599.md:https://github.com/cbkhwx/cxuucmsv3/issues/7 ./external/trickest-cve/2021/CVE-2021-39608.md:https://github.com/flatCore/flatCore-CMS/issues/52 +./external/trickest-cve/2021/CVE-2021-39609.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-39609.md:https://github.com/flatCore/flatCore-CMS/issues/53 ./external/trickest-cve/2021/CVE-2021-39609.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-39609.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-39609.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-39616.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-3961.md:https://github.com/khanhchauminh/khanhchauminh +./external/trickest-cve/2021/CVE-2021-39616.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2021/CVE-2021-39617.md:https://github.com/Ch0pin/related_work +./external/trickest-cve/2021/CVE-2021-3962.md:https://github.com/ImageMagick/ImageMagick/issues/4446 +./external/trickest-cve/2021/CVE-2021-39623.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39623.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-39623.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39623.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-39623.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-39623.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3962.md:https://github.com/ImageMagick/ImageMagick/issues/4446 -./external/trickest-cve/2021/CVE-2021-39635.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-3963.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-3963.md:https://github.com/Haxatron/Haxatron +./external/trickest-cve/2021/CVE-2021-39635.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-39658.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2021/CVE-2021-39659.md:https://github.com/kris-classes/restart ./external/trickest-cve/2021/CVE-2021-39659.md:https://github.com/kris-classes/restart-ss-2021 -./external/trickest-cve/2021/CVE-2021-39662.md:https://github.com/asnelling/android-eol-security ./external/trickest-cve/2021/CVE-2021-3966.md:https://github.com/szymonh/szymonh +./external/trickest-cve/2021/CVE-2021-39662.md:https://github.com/asnelling/android-eol-security +./external/trickest-cve/2021/CVE-2021-3967.md:https://github.com/nhiephon/Research ./external/trickest-cve/2021/CVE-2021-39670.md:https://github.com/Supersonic/Wallbreak -./external/trickest-cve/2021/CVE-2021-39674.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39674.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39674.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-39674.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39674.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3967.md:https://github.com/nhiephon/Research +./external/trickest-cve/2021/CVE-2021-39685.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39685.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-39685.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39685.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-39685.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-39685.md:https://github.com/szymonh/inspector-gadget ./external/trickest-cve/2021/CVE-2021-39685.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2021/CVE-2021-39685.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-39690.md:https://github.com/Supersonic/Wallbreak -./external/trickest-cve/2021/CVE-2021-39692.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39692.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39692.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-39692.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39692.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-39696.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39696.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39696.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-39696.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39696.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-39700.md:https://github.com/asnelling/android-eol-security -./external/trickest-cve/2021/CVE-2021-39704.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39704.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39704.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-39704.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39704.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-39706.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39706.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39706.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-39706.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39706.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-3972.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-3972.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-3972.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-3972.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-3972.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-3972.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3973.md:https://github.com/cemonatk/onefuzzyway +./external/trickest-cve/2021/CVE-2021-3974.md:https://github.com/cemonatk/onefuzzyway +./external/trickest-cve/2021/CVE-2021-39749.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39749.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-39749.md:https://github.com/michalbednarski/OrganizerTransaction ./external/trickest-cve/2021/CVE-2021-39749.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-39749.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-39749.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-3974.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-3976.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-3976.md:https://github.com/Haxatron/Haxatron +./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-39815.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-39829.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-39830.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-39831.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-39832.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-39835.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2021/CVE-2021-3984.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-39845.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-39846.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2021/CVE-2021-3984.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-3985.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/lsw29475/CVE-2021-39863 ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-39863.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-3989.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-3992.md:https://github.com/Haxatron/Haxatron -./external/trickest-cve/2021/CVE-2021-39935.md:https://github.com/vin01/CVEs ./external/trickest-cve/2021/CVE-2021-3993.md:https://github.com/star7th/showdoc/commit/654e871a3923e79076818a9a03533fe88222c871 +./external/trickest-cve/2021/CVE-2021-39935.md:https://github.com/vin01/CVEs ./external/trickest-cve/2021/CVE-2021-3994.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2021/CVE-2021-3995.md:https://github.com/toyhoshi/helm ./external/trickest-cve/2021/CVE-2021-3996.md:https://github.com/toyhoshi/helm @@ -77562,222 +79037,217 @@ ./external/trickest-cve/2021/CVE-2021-40094.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2021/CVE-2021-40095.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2021/CVE-2021-40096.md:https://github.com/kaje11/CVEs +./external/trickest-cve/2021/CVE-2021-40101.md:https://github.com/S1lkys/CVE-2021-40101 ./external/trickest-cve/2021/CVE-2021-40101.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-40101.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40101.md:https://github.com/S1lkys/CVE-2021-40101 ./external/trickest-cve/2021/CVE-2021-40125.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-40145.md:https://github.com/libgd/libgd/issues/700 ./external/trickest-cve/2021/CVE-2021-40145.md:https://github.com/libgd/libgd/pull/713 ./external/trickest-cve/2021/CVE-2021-40149.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-40149.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2021/CVE-2021-40149.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-4015.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-40150.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-40150.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2021/CVE-2021-40153.md:https://github.com/plougher/squashfs-tools/issues/72 ./external/trickest-cve/2021/CVE-2021-40154.md:https://github.com/Jeromeyoung/CVE-2021-40154 -./external/trickest-cve/2021/CVE-2021-40154.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40154.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-40154.md:https://github.com/Xen1thLabs-AE/CVE-2021-40154 ./external/trickest-cve/2021/CVE-2021-40154.md:https://github.com/Xen1thLabs-AE/CVE-2021-40154 +./external/trickest-cve/2021/CVE-2021-40154.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-40154.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-40158.md:https://github.com/Live-Hack-CVE/CVE-2021-40158 ./external/trickest-cve/2021/CVE-2021-40159.md:https://github.com/Live-Hack-CVE/CVE-2021-40159 -./external/trickest-cve/2021/CVE-2021-4015.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-40160.md:https://github.com/0xCyberY/CVE-T4PDF -./external/trickest-cve/2021/CVE-2021-40170.md:https://github.com/AxlLind/master-thesis -./external/trickest-cve/2021/CVE-2021-40171.md:https://github.com/AxlLind/master-thesis ./external/trickest-cve/2021/CVE-2021-4017.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-4017.md:https://github.com/star7th/showdoc/commit/654e871a3923e79076818a9a03533fe88222c871 +./external/trickest-cve/2021/CVE-2021-40170.md:https://github.com/AxlLind/master-thesis +./external/trickest-cve/2021/CVE-2021-40171.md:https://github.com/AxlLind/master-thesis ./external/trickest-cve/2021/CVE-2021-40219.md:https://github.com/iiSiLvEr/CVEs/tree/main/CVE-2021-40219 -./external/trickest-cve/2021/CVE-2021-40222.md:https://github.com/asang17/CVE-2021-40222 +./external/trickest-cve/2021/CVE-2021-4022.md:https://github.com/Live-Hack-CVE/CVE-2021-4022 ./external/trickest-cve/2021/CVE-2021-40222.md:https://github.com/Live-Hack-CVE/CVE-2021-4022 -./external/trickest-cve/2021/CVE-2021-40223.md:https://github.com/asang17/CVE-2021-40223 +./external/trickest-cve/2021/CVE-2021-40222.md:https://github.com/asang17/CVE-2021-40222 +./external/trickest-cve/2021/CVE-2021-40222.md:https://github.com/asang17/CVE-2021-RCE ./external/trickest-cve/2021/CVE-2021-40223.md:https://github.com/Live-Hack-CVE/CVE-2021-4022 -./external/trickest-cve/2021/CVE-2021-4022.md:https://github.com/Live-Hack-CVE/CVE-2021-4022 +./external/trickest-cve/2021/CVE-2021-40223.md:https://github.com/asang17/CVE-2021-40223 ./external/trickest-cve/2021/CVE-2021-40239.md:https://github.com/H4niz/CVE ./external/trickest-cve/2021/CVE-2021-40239.md:https://github.com/H4niz/Vulnerability -./external/trickest-cve/2021/CVE-2021-40247.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-40247.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-40247.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-4026.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-4026.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-40285.md:https://github.com/danpros/htmly/issues/462 -./external/trickest-cve/2021/CVE-2021-40288.md:https://github.com/efchatz/easy-exploits ./external/trickest-cve/2021/CVE-2021-40288.md:https://github.com/efchatz/WPAxFuzz +./external/trickest-cve/2021/CVE-2021-40288.md:https://github.com/efchatz/easy-exploits ./external/trickest-cve/2021/CVE-2021-40292.md:https://github.com/minhgalaxy/CVE ./external/trickest-cve/2021/CVE-2021-40292.md:https://github.com/zyx0814/dzzoffice/issues/195 ./external/trickest-cve/2021/CVE-2021-40309.md:https://github.com/MiSERYYYYY/Vulnerability-Reports-and-Disclosures/blob/main/OpenSIS-Community-8.0.md ./external/trickest-cve/2021/CVE-2021-40310.md:https://github.com/MiSERYYYYY/Vulnerability-Reports-and-Disclosures/blob/main/OpenSIS-Community-8.0.md ./external/trickest-cve/2021/CVE-2021-40323.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-4033.md:https://github.com/Haxatron/Haxatron -./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/ArianeBlow/NagiosXI-RCE-all-version-CVE-2021-40345 -./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/alikarimi999/CVE-2021-40346 -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/BLACKHAT-SSG/Awesome-HTTPRequestSmuggling -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/chenjj/Awesome-HTTPRequestSmuggling -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/CHYbeta/OddProxyDemo -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/D4rkP0w4r/INTENT-CTF-2021 -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/donky16/CVE-2021-40346-POC -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/izj007/wechat -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/knqyf263/CVE-2021-40346 -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/Vulnmachines/HAProxy_CVE-2021-40346 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/aasphixie/aasphixie.github.io +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ARGOeu-Metrics/secmon-probes +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ARGOeu/secmon-probes ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Al1ex/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Almorabea/pkexec-exploit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/An00bRektn/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/AnastasiaLomova/PR1 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/AnastasiaLomova/PR1.1 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Astrogeorgeonethree/Starred2 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/BachoSeven/stellestelline +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/C7H10N2/Hackergame2022_Writeup +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/CYB3RK1D/CVE-2021-4034-POC +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/DavidSerre/Pwnkit +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/DosAmp/pkwned +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/GibzB/THM-Captured-Rooms +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/H3arn/hackergame-2022-writeup +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/HadessCS/Awesome-Privilege-Escalation +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Hiimsonkul/Hiimsonkul +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/IBM-Cloud/vpc-ha-iac +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ITMarcin2211/Polkit-s-Pkexec-CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Ignitetechnologies/Linux-Privilege-Escalation +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Kirill89/CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/LebJe/awesome-stars +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/MedKH1684/Pwnkit-CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Meowmycks/OSCPprep-Cute +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Meowmycks/OSCPprep-Sar +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Meowmycks/OSCPprep-hackme1 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/N1et/CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Naughty-SEC/pkexec-shell-executor +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Nero22k/CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Nickguitar/YAPS +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Nosferatuvjr/PwnKit +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/PenTestical/linpwn +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Pr0f3ssor/CVE-2021-4034-Pwnkit +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Quasar0147/Syshardening-6-Writeup +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Qwertozavr/PR1_3 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Qwertozavr/PR1_3.2 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Qwertozavr/PR1_TRPP +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Reelix/Infosec +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Rezilion/mi-x +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Senz4wa/CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Somchandra17/Privilege-Escalation-For-Linux +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/SugarP1g/LearningSecurity +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Y3A/CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Yakumwamba/POC-CVE-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/YgorAlberto/Ethical-Hacker +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/aasphixie/aasphixie.github.io +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/amtzespinosa/lord-of-the-root-walkthrough ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ARGOeu-Metrics/secmon-probes -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ARGOeu/secmon-probes ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/arthepsy/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/arveske/Github-language-trends ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ashishlaxkar16/vulnerabilities ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ashutoshrohilla/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/aus-mate/CVE-2021-4034-POC -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ayypril/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/b1n4ryj4n/awesome-stars -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/BachoSeven/stellestelline ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/backloop-biz/CVE_checks ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/bakhtiyarsierad/CVE-2021-4034-bug-root ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/bc29ea3c101054baa1429ffc2edba4ae/sigma_detection_rules ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/beruangsalju/LocalPrivelegeEscalation +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/beruangsalju/LocalPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/brootware/awesome-cyber-security-university ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/brootware/cyber-security-university ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/c0br40x/test ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/c3c/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/C7H10N2/Hackergame2022_Writeup ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/cdrclbrs/pwnkit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/chenaotian/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/chenaotian/CVE-2022-0185 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/chorankates/Blunder +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/chorankates/curling ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/codiobert/pwnkit-scanner ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/crac-learning/CVE-analysis-reports -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/CVEDB/top -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/CYB3RK1D/CVE-2021-4034-POC ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/cybercrazetech/Engineer-CTF +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/d-rn/vulBox +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/d3fenderz/linux_security ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/daphnetd/daphnetd -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/DavidSerre/Pwnkit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/deoxykev/CVE-2021-4034-Rust -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/DosAmp/pkwned -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/dzonerzy/poc-cve-2021-4034 +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/edsonjt81/CVE-2021-4034-Linux ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/edsonjt81/Linux-Privilege-Escalation ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/edsonjt81/PwnKit -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/fenipr/Shibboleth -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/GibzB/THM-Captured-Rooms ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/grng3r/rs_exploits -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/H3arn/hackergame-2022-writeup ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/hackingyseguridad/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/HadessCS/Awesome-Privilege-Escalation -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Hiimsonkul/Hiimsonkul ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/hohn/codeql-sample-polkit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/hugefiver/mystars ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/hugs42/infosec -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/IBM-Cloud/vpc-ha-iac -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Ignitetechnologies/Linux-Privilege-Escalation -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ITMarcin2211/Polkit-s-Pkexec-CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/jm33-m0/go-lpe ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/jmau111-org/linux_security ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/jostmart/-CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/jwardsmith/Penetration-Testing ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/kaosagnt/ansible-everyday -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Kirill89/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/kotikjaroslav/sigma_detection_rules ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/learner-ing/changeTools -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/LebJe/awesome-stars ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/legovaer/my-awesome-stars ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/lewiswu1209/sif ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/liamg/traitor ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/lonnyzhang423/github-hot-hub ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/luckythandel/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ly4k/PwnKit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/makoto56/penetration-suite-toolkit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/maxDcb/Reources ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/maxgfr/awesome-stars -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/MedKH1684/Pwnkit-CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Meowmycks/OSCPprep-Cute -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Meowmycks/OSCPprep-hackme1 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Meowmycks/OSCPprep-Sar -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/merlinepedra25/TRAITOR ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/merlinepedra/TRAITOR -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/merlinepedra25/TRAITOR +./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/moezes/SimpleFuzzer ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/mondoohq/demos -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/N1et/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/n1sh1th/CVE-POC -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Naughty-SEC/pkexec-shell-executor -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Nero22k/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Nickguitar/YAPS ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/nobelh/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/nobelh/nobelh.github.archive ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/nobelh/nobelh.github.io ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Nosferatuvjr/PwnKit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/oreosec/pwnkit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/pancham1305/YearOfTheRabbit-thm ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/PenTestical/linpwn ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ponsfrilus/ponsfrilus -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Pr0f3ssor/CVE-2021-4034-Pwnkit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/puckiestyle/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Quasar0147/Syshardening-6-Writeup -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Qwertozavr/PR1_3 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Qwertozavr/PR1_3.2 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Qwertozavr/PR1_TRPP ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/rayheffer/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Reelix/Infosec -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Rezilion/mi-x ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/rhysmcneill/CVE-2021-403 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/robemmerson/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/san3ncrypt3d/CVE-2021-4034-POC ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/sanchez-anthony/ansible_pwnkit_mitigation ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/sarutobi12/sarutobi12 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/scent2d/PoC-CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Senz4wa/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/sereok3/buffer-overflow-writeups ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/slange-dev/slange-dev -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/SnailDev/github-hot-hub -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/sofire/polkit-0.96-CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Somchandra17/Privilege-Escalation-For-Linux ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/SugarP1g/LearningSecurity ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/sunny0day/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/szaszm/pwnkit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/tahaafarooq/poppy ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/teresaweber685/book_list -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/trhacknon/PwnKit ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/tunjing789/Engineer-CTF @@ -77789,25 +79259,42 @@ ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/wongwaituck/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/xymeng16/security -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Y3A/CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Yakumwamba/POC-CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/YgorAlberto/Ethical-Hacker ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/z3dc0ps/awesome-linux-exploits ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/zetaemme/b4d_p3n6u1n -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/zhzyker/CVE-2021-4034 ./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ziadsaleemi/polkit_CVE-2021-4034 -./external/trickest-cve/2021/CVE-2021-4034.md:https://github.com/ZWDeJun/ZWDeJun -./external/trickest-cve/2021/CVE-2021-40352.md:https://github.com/allenenosh/allenenosh +./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/ArianeBlow/NagiosXI-RCE-all-version-CVE-2021-40345 +./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-40345.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/BLACKHAT-SSG/Awesome-HTTPRequestSmuggling +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/CHYbeta/OddProxyDemo +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/D4rkP0w4r/INTENT-CTF-2021 +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/Vulnmachines/HAProxy_CVE-2021-40346 +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/alikarimi999/CVE-2021-40346 +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/chenjj/Awesome-HTTPRequestSmuggling +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/donky16/CVE-2021-40346-POC +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/izj007/wechat +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/knqyf263/CVE-2021-40346 +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/taielab/awesome-hacking-lists +./external/trickest-cve/2021/CVE-2021-40346.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-4035.md:https://github.com/0xalwayslucky/log4j-polkit-poc ./external/trickest-cve/2021/CVE-2021-40352.md:https://github.com/allenenosh/CVE-2021-40352 +./external/trickest-cve/2021/CVE-2021-40352.md:https://github.com/allenenosh/allenenosh ./external/trickest-cve/2021/CVE-2021-40352.md:https://github.com/zeroc00I/CVE-2021-09-03 ./external/trickest-cve/2021/CVE-2021-40353.md:https://github.com/5qu1n7/CVE-2021-40353 -./external/trickest-cve/2021/CVE-2021-4035.md:https://github.com/0xalwayslucky/log4j-polkit-poc +./external/trickest-cve/2021/CVE-2021-40373.md:https://github.com/ProjectOnez/ProjectOnez +./external/trickest-cve/2021/CVE-2021-40373.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40373.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-40373.md:https://github.com/maikroservice/CVE-2021-40373 ./external/trickest-cve/2021/CVE-2021-40373.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40373.md:https://github.com/ProjectOnez/ProjectOnez ./external/trickest-cve/2021/CVE-2021-40373.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40373.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40373.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40374.md:https://github.com/DCKento/CVE-2021-40374 ./external/trickest-cve/2021/CVE-2021-40374.md:https://github.com/soosmile/POC @@ -77816,46 +79303,78 @@ ./external/trickest-cve/2021/CVE-2021-40420.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-40420.md:https://github.com/wwwuui2com61/53_15498 ./external/trickest-cve/2021/CVE-2021-40420.md:https://github.com/wwwuuid2com47/62_15498 +./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/oreosec/pwnkit +./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/BabyTeam1024/CVE-2021-40438 ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/BLACKHAT-SSG/MindMaps2 +./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/BabyTeam1024/CVE-2021-40438 ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/CHYbeta/OddProxyDemo ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/HxDDD/CVE-PoC +./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/PierreChrd/py-projet-tut +./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/WhiteOwl-Pub/EPSSeeker +./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/ericmann/apache-cve-poc ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/harsh-bothra/learn365 -./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/HxDDD/CVE-PoC ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/litt1eb0yy/One-Liner-Scripts ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/sixpacksecurity/CVE-2021-40438 ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/vsh00t/BB-PoC ./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/xiaojiangxl/CVE-2021-40438 -./external/trickest-cve/2021/CVE-2021-40438.md:https://github.com/Zero094/Vulnerability-verification -./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/oreosec/pwnkit -./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-4043.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-4044.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/0xK4gura/CVE-2021-40444-POC ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/3th1c4l-t0n1/awesome-csirt ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Alexcot25051999/CVE-2021-40444 +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/DarkSprings/CVE-2021-40444 +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Edubr2020/CVE-2021-40444--CABless +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/H0j3n/CVE-2021-40444 +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Immersive-Labs-Sec/cve-2021-40444-analysis +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Iveco/xknow_infosec +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/JMousqueton/PoC-CVE-2022-30190 +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Jeromeyoung/MSHTMHell +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/KnoooW/CVE-2021-40444-docx-Generate +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/LazarusReborn/Docx-Exploit-2021 +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/LumaKernel/awesome-stars +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/MRacumen/CVE-2021-40444 +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Panopticon-Project/panopticon-WizardSpider +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Spacial/awesome-csirt +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/TiagoSergio/CVE-2021-40444 +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Udyz/CVE-2021-40444-CAB +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Udyz/CVE-2021-40444-Sample +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/VilNE-Scanner/VilNE +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/W1kyri3/Exploit-PoC-CVE-2021-40444-inject-ma-doc-vao-docx +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/YangSirrr/YangsirStudyPlan +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Zeop-CyberSec/word_mshtml ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/amartinsec/MS-URI-Handlers ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/archanchoudhury/MSDT_CVE-2022-30190 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/aslitsecurity/CVE-2021-40444_builders ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/awsassets/CVE-2021-40444-evtx ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/aydianosec/CVE2021-40444 @@ -77863,16 +79382,12 @@ ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/bambooqj/CVE-2021-40444_EXP_JS ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/bytecaps/CVE-2022-30190 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/carloslacasa/cyber-ansible -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/cyb3rpeace/oletools ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/DarkSprings/CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/decalage2/oletools +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/eduardomcm/VelociraptorCompetition -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Edubr2020/CVE-2021-40444--CABless ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/eeenvik1/scripts_for_YouTrack -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/eminunal1453/Various-Malware-Hashes ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/endrazine/cnam-tp5-sec108 @@ -77881,29 +79396,19 @@ ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/fengjixuchui/CVE-2021-40444-docx-Generate ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/gh0stxplt/CVE-2021-40444-URL-Extractor ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/gyaansastra/CVE-2022-30190 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/H0j3n/CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/hurih-kamindo22/olltools ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/hurih-kamindo22/olltools1 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Immersive-Labs-Sec/cve-2021-40444-analysis -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Iveco/xknow_infosec ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/izj007/wechat ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/jamesrep/cve-2021-40444 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Jeromeyoung/MSHTMHell -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/JMousqueton/PoC-CVE-2022-30190 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/js-on/CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/k8gege/CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/kal1gh0st/CVE-2021-40444_CAB_archives ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/klezVirus/CVE-2021-40444 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/KnoooW/CVE-2021-40444-docx-Generate -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/LazarusReborn/Docx-Exploit-2021 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/lisinan988/CVE-2021-40444-exp ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/lockedbyte/CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/lockedbyte/lockedbyte -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/LumaKernel/awesome-stars -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/mahesh-0369/my-project-2 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/mansk1es/Caboom @@ -77911,63 +79416,53 @@ ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/metehangenel/MSHTML-CVE-2021-40444 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/misteri2/olltools ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/misteri2/olltools1 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/MRacumen/CVE-2021-40444 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/nightrelax/Exploit-PoC-CVE-2021-40444-inject-ma-doc-vao-docx ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/ozergoker/CVE-2021-40444 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Panopticon-Project/panopticon-WizardSpider ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/r0eXpeR/supplier ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/ramirezversion/winwordexfil ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/rfcxv/CVE-2021-40444-POC ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/slaughterjames/Dridex_17092021 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Spacial/awesome-csirt ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/sudoaza/CVE-2022-30190 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/TiagoSergio/CVE-2021-40444 +./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/tib36/PhishingBook ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Udyz/CVE-2021-40444-CAB -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Udyz/CVE-2021-40444-Sample ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/ulexec/Exploits ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/vanhohen/ADNinja ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/vanhohen/MSHTML-CVE-2021-40444 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/VilNE-Scanner/VilNE ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/vysecurity/CVE-2021-40444 -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/W1kyri3/Exploit-PoC-CVE-2021-40444-inject-ma-doc-vao-docx ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/winstxnhdw/CVE-2022-30190 ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/YangSirrr/YangsirStudyPlan ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/zaneGittins/CVE-2021-40444-evtx -./external/trickest-cve/2021/CVE-2021-40444.md:https://github.com/Zeop-CyberSec/word_mshtml -./external/trickest-cve/2021/CVE-2021-40447.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-40447.md:https://github.com/Tomparte/PrintNightmare +./external/trickest-cve/2021/CVE-2021-40447.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/CppXL/cve-2021-40449-poc ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/FunnyWolf/Viper +./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/KaLendsi/CVE-2021-40449-Exploit +./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/Kristal-g/CVE-2021-40449_poc +./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/ReJimp/Kernel_Exploit +./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/S3cur3Th1sSh1t/WinPwn +./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/hack-parthsharma/WinPwn ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/hakivvi/CVE-2021-40449 ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/hancp2016/news -./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/KaLendsi/CVE-2021-40449-Exploit -./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/Kristal-g/CVE-2021-40449_poc ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/ly4k/CallbackHell ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/lyshark/Windows-exploits -./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/pipiscrew/timeline -./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/ReJimp/Kernel_Exploit ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/retr0-13/WinPwn -./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/S3cur3Th1sSh1t/WinPwn ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/timwhitez/Git-Daily ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/trhacknon/Pocingit @@ -77976,25 +79471,26 @@ ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-40449.md:https://github.com/zhaoolee/garss -./external/trickest-cve/2021/CVE-2021-4044.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/LassiHeikkila/ComputerSecurityProject2022 +./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/NoDataFound/hackGPT +./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/hacefresko/CVE-2021-4045-PoC -./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/LassiHeikkila/ComputerSecurityProject2022 ./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/NoDataFound/hackGPT ./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-4045.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-40450.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation +./external/trickest-cve/2021/CVE-2021-4049.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-40490.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs ./external/trickest-cve/2021/CVE-2021-40491.md:https://github.com/Live-Hack-CVE/CVE-2021-40491 ./external/trickest-cve/2021/CVE-2021-40492.md:https://github.com/5qu1n7/CVE-2021-40492 -./external/trickest-cve/2021/CVE-2021-4049.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-4050.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-40528.md:https://github.com/brandoncamenisch/release-the-code-litecoin ./external/trickest-cve/2021/CVE-2021-40531.md:https://github.com/jonpalmisc/CVE-2021-40531 @@ -78033,10 +79529,10 @@ ./external/trickest-cve/2021/CVE-2021-40575.md:https://github.com/gpac/gpac/issues/1905 ./external/trickest-cve/2021/CVE-2021-40576.md:https://github.com/gpac/gpac/issues/1904 ./external/trickest-cve/2021/CVE-2021-40578.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/Online-Enrollment-Management-System +./external/trickest-cve/2021/CVE-2021-40595.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-40595.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-40595.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2021/CVE-2021-40595.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-03 -./external/trickest-cve/2021/CVE-2021-40595.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-40596.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-07 ./external/trickest-cve/2021/CVE-2021-40606.md:https://github.com/gpac/gpac/issues/1885 ./external/trickest-cve/2021/CVE-2021-40607.md:https://github.com/gpac/gpac/issues/1879 @@ -78045,21 +79541,23 @@ ./external/trickest-cve/2021/CVE-2021-40617.md:https://github.com/H4niz/CVE ./external/trickest-cve/2021/CVE-2021-40617.md:https://github.com/H4niz/Vulnerability ./external/trickest-cve/2021/CVE-2021-40617.md:https://github.com/OS4ED/openSIS-Classic/issues/192 -./external/trickest-cve/2021/CVE-2021-40618.md:https://github.com/minhgalaxy/CVE ./external/trickest-cve/2021/CVE-2021-40618.md:https://github.com/OS4ED/openSIS-Classic/issues/193 +./external/trickest-cve/2021/CVE-2021-40618.md:https://github.com/minhgalaxy/CVE ./external/trickest-cve/2021/CVE-2021-40635.md:https://github.com/CP04042K/CVE ./external/trickest-cve/2021/CVE-2021-40636.md:https://github.com/CP04042K/CVE ./external/trickest-cve/2021/CVE-2021-40637.md:https://github.com/CP04042K/CVE ./external/trickest-cve/2021/CVE-2021-40639.md:https://github.com/jflyfox/jfinal_cms/issues/27 ./external/trickest-cve/2021/CVE-2021-40644.md:https://github.com/novysodope/VulReq/blob/main/oa_system ./external/trickest-cve/2021/CVE-2021-40645.md:https://github.com/novysodope/VulReq/blob/main/JFinalOA +./external/trickest-cve/2021/CVE-2021-40649.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40649.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-40649.md:https://github.com/l00neyhacker/CVE-2021-40649 ./external/trickest-cve/2021/CVE-2021-40649.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40649.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40649.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-40650.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40650.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-40650.md:https://github.com/l00neyhacker/CVE-2021-40650 ./external/trickest-cve/2021/CVE-2021-40650.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40650.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40650.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40651.md:https://github.com/MiSERYYYYY/Vulnerability-Reports-and-Disclosures/blob/main/OpenSIS-Community-8.0.md ./external/trickest-cve/2021/CVE-2021-40656.md:https://github.com/a4865g/Cheng-fuzz @@ -78072,8 +79570,8 @@ ./external/trickest-cve/2021/CVE-2021-40669.md:https://github.com/wuzhicms/wuzhicms/issues/196 ./external/trickest-cve/2021/CVE-2021-40670.md:https://github.com/wuzhicms/wuzhicms/issues/197 ./external/trickest-cve/2021/CVE-2021-40674.md:https://github.com/wuzhicms/wuzhicms/issues/198 -./external/trickest-cve/2021/CVE-2021-40690.md:https://github.com/onelogin/java-saml ./external/trickest-cve/2021/CVE-2021-40690.md:https://github.com/SAML-Toolkits/java-saml +./external/trickest-cve/2021/CVE-2021-40690.md:https://github.com/onelogin/java-saml ./external/trickest-cve/2021/CVE-2021-40724.md:https://github.com/NetKingJ/android-security-awesome ./external/trickest-cve/2021/CVE-2021-40724.md:https://github.com/NetKingJ/awesome-android-security ./external/trickest-cve/2021/CVE-2021-40728.md:https://github.com/zanezhub/PIA-PC @@ -78081,46 +79579,48 @@ ./external/trickest-cve/2021/CVE-2021-40729.md:https://github.com/wwwuui2com61/53_15498 ./external/trickest-cve/2021/CVE-2021-40729.md:https://github.com/wwwuuid2com47/62_15498 ./external/trickest-cve/2021/CVE-2021-4075.md:https://github.com/Haxatron/Haxatron -./external/trickest-cve/2021/CVE-2021-40812.md:https://github.com/meweez/meweez ./external/trickest-cve/2021/CVE-2021-4081.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-4081.md:https://github.com/khanhchauminh/khanhchauminh +./external/trickest-cve/2021/CVE-2021-40812.md:https://github.com/meweez/meweez +./external/trickest-cve/2021/CVE-2021-4082.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-40822.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-40822.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40822.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40822.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-40822.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40822.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-4082.md:https://github.com/khanhchauminh/khanhchauminh +./external/trickest-cve/2021/CVE-2021-4083.md:https://github.com/advxrsary/vuln-scanner +./external/trickest-cve/2021/CVE-2021-4083.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs ./external/trickest-cve/2021/CVE-2021-40830.md:https://github.com/ChamalBandara/CVEs +./external/trickest-cve/2021/CVE-2021-40836.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-40836.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-40836.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-40836.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-40836.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-40836.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2021/CVE-2021-40837.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-40837.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-40837.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-40837.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-40837.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-40837.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2021/CVE-2021-40839.md:https://github.com/itlabbet/CVE-2021-40839 ./external/trickest-cve/2021/CVE-2021-40839.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40839.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-4083.md:https://github.com/advxrsary/vuln-scanner -./external/trickest-cve/2021/CVE-2021-4083.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs -./external/trickest-cve/2021/CVE-2021-40845.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-40845.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-40845.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-40845.md:https://github.com/ricardojoserf/CVE-2021-40845 ./external/trickest-cve/2021/CVE-2021-40845.md:https://github.com/ricardojoserf/CVE-2021-40845 -./external/trickest-cve/2021/CVE-2021-40847.md:https://github.com/hetmehtaa/bug-bounty-noob ./external/trickest-cve/2021/CVE-2021-40847.md:https://github.com/Mehedi-Babu/bug_bounty_begginer +./external/trickest-cve/2021/CVE-2021-40847.md:https://github.com/hetmehtaa/bug-bounty-noob ./external/trickest-cve/2021/CVE-2021-40856.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/419066074/CVE-2021-40859 ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/dorkerdevil/CVE-2021-40859 ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/pussycat0x/CVE-2021-40859 ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40859.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40865.md:https://github.com/hktalent/CVE-2021-40865 ./external/trickest-cve/2021/CVE-2021-40865.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -78131,47 +79631,53 @@ ./external/trickest-cve/2021/CVE-2021-40868.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/0xAgun/CVE-2021-40870 ./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/byteofandri/CVE-2021-40870 -./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/byteofjoshua/CVE-2021-40870 ./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/JoyGhoshs/CVE-2021-40870 -./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/orangmuda/CVE-2021-40870 ./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/System00-Security/CVE-2021-40870 +./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/byteofandri/CVE-2021-40870 +./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/byteofjoshua/CVE-2021-40870 +./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/orangmuda/CVE-2021-40870 ./external/trickest-cve/2021/CVE-2021-40870.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/SakuraSamuraii/derailed ./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/SakuraSamuraii/derailed -./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-40875.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40888.md:https://github.com/projectsend/projectsend/issues/995 ./external/trickest-cve/2021/CVE-2021-40889.md:https://github.com/boiteasite/cmsuno/issues/19 -./external/trickest-cve/2021/CVE-2021-40892.md:https://github.com/dreamyguy/validate-color ./external/trickest-cve/2021/CVE-2021-4089.md:https://github.com/Haxatron/Haxatron -./external/trickest-cve/2021/CVE-2021-40903.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-40892.md:https://github.com/dreamyguy/validate-color ./external/trickest-cve/2021/CVE-2021-40903.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40903.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-40903.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40903.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40904.md:https://github.com/Edgarloyola/CVE-2021-40904 ./external/trickest-cve/2021/CVE-2021-40904.md:https://github.com/Edgarloyola/CVE-2021-40904 +./external/trickest-cve/2021/CVE-2021-40904.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40904.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-40904.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40904.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40904.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40904.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40905.md:https://github.com/Edgarloyola/CVE-2021-40905 +./external/trickest-cve/2021/CVE-2021-40905.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40905.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-40905.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40905.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40905.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40905.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40906.md:https://github.com/Edgarloyola/CVE-2021-40906 ./external/trickest-cve/2021/CVE-2021-40906.md:https://github.com/Edgarloyola/CVE-2021-40906 +./external/trickest-cve/2021/CVE-2021-40906.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40906.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-40906.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-40906.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-40906.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-40906.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40907.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-08-09072021 ./external/trickest-cve/2021/CVE-2021-40908.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-09 @@ -78185,96 +79691,104 @@ ./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/nisdn/CVE-2021-40978 ./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/nisdn/CVE-2021-40978 ./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/nisdn/CVE-2021-40978/issues/1 ./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-40978.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-40981.md:https://github.com/last-byte/last-byte ./external/trickest-cve/2021/CVE-2021-40985.md:https://github.com/michaelrsweet/htmldoc/issues/444 -./external/trickest-cve/2021/CVE-2021-41040.md:https://github.com/eclipse/wakaama -./external/trickest-cve/2021/CVE-2021-41043.md:https://github.com/the-tcpdump-group/tcpslice/issues/11 ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/albert-liu435/logging-log4j-1_2_17 ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/AlexanderBrese/ubiquitous-octo-guacamole +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Diablo5G/Certification-Prep +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/GGongnanE/TodayILearned +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/GavinStevensHoboken/log4j +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/HackJava/HackLog4j2 +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/HackJava/Log4j2 +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Live-Hack-CVE/CVE-2021-4104 +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/NCSC-NL/log4shell +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/NiftyBank/java-app +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/PAXSTORE/paxstore-openapi-java-sdk +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Pluralsight-SORCERI/log4j-resources +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Qualys/log4jscanwin +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Ryan2065/Log4ShellDetection +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Schnitker/log4j-min +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/TheInterception/Log4J-Simulation-Tool +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/albert-liu435/logging-log4j-1_2_17 ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/alphatron-employee/product-overview ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/apache/logging-log4j1 ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/cckuailong/log4shell_1.x ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/christian-taillon/log4shell-hunting ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/davejwilson/azure-spark-pools-log4j -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Diablo5G/Certification-Prep ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/dileepdkumar/https-github.com-NCSC-NL-log4shell ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/donhui/jfrog-xray-api ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/doris0213/assignments -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/GavinStevensHoboken/log4j -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/GGongnanE/TodayILearned ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/govgitty/log4shell- -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/HackJava/HackLog4j2 -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/HackJava/Log4j2 ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/helsecert/CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/kpostreich/WAS-Automation-CVE ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/lel99999/dev_MesosRI -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Live-Hack-CVE/CVE-2021-4104 ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/ltslog/ltslog ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/mad1c/log4jchecker ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/NCSC-NL/log4shell -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/NiftyBank/java-app ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/PAXSTORE/paxstore-openapi-java-sdk ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/pentesterland/Log4Shell -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Pluralsight-SORCERI/log4j-resources ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/pmontesd/Log4PowerShell -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Qualys/log4jscanwin -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Ryan2065/Log4ShellDetection -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/Schnitker/log4j-min ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/seculayer/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/srhercules/log4j_mass_scanner ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/suky57/logj4-cvi-fix-unix -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/syslog-ng/syslog-ng ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832 -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/TheInterception/Log4J-Simulation-Tool ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/trhacknon/CVE-2021-44228-Scanner -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/whitesource/log4j-detect-distribution +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/whitesource-ps/ws-bulk-report-generator +./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-4104.md:https://github.com/zaneef/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-41040.md:https://github.com/eclipse/wakaama +./external/trickest-cve/2021/CVE-2021-41043.md:https://github.com/the-tcpdump-group/tcpslice/issues/11 +./external/trickest-cve/2021/CVE-2021-41054.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41054.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41054.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41054 ./external/trickest-cve/2021/CVE-2021-41054.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41054.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41061.md:https://github.com/RIOT-OS/RIOT/issues/16844 ./external/trickest-cve/2021/CVE-2021-41065.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2021/CVE-2021-41066.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2021/CVE-2021-41067.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2021/CVE-2021-41072.md:https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405 -./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/bsauce/kernel-exploit-factory -./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/DarkFunct/CVE_Exploits +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/bsauce/kernel-exploit-factory +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/star-sg/CVE -./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/trhacknon/CVE2 ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-41073.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-41078.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41078.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41078.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41078.md:https://github.com/s-index/poc-list -./external/trickest-cve/2021/CVE-2021-41078.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41078.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-41079.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2021/CVE-2021-41081.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -78284,11 +79798,12 @@ ./external/trickest-cve/2021/CVE-2021-41089.md:https://github.com/ssst0n3/ssst0n3 ./external/trickest-cve/2021/CVE-2021-41090.md:https://github.com/grafana/agent/pull/1152 ./external/trickest-cve/2021/CVE-2021-41097.md:https://github.com/aurelia/path/issues/44 -./external/trickest-cve/2021/CVE-2021-41103.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-41103.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-41103.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-41117.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41117.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41117.md:https://github.com/google/paranoid_crypto ./external/trickest-cve/2021/CVE-2021-41117.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-41117.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41117.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-41131.md:https://github.com/theupdateframework/python-tuf/security/advisories/GHSA-wjw6-2cqr-j4qr ./external/trickest-cve/2021/CVE-2021-41139.md:https://github.com/indevi0us/indevi0us @@ -78299,29 +79814,30 @@ ./external/trickest-cve/2021/CVE-2021-41157.md:https://github.com/EnableSecurity/awesome-rtc-hacking ./external/trickest-cve/2021/CVE-2021-41157.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-41168.md:https://github.com/reddit/snudown/security/advisories/GHSA-6gvv-9q92-w5f6 +./external/trickest-cve/2021/CVE-2021-4117.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-41172.md:https://github.com/AntSword-Store/AS_Redis/issues/1 ./external/trickest-cve/2021/CVE-2021-41173.md:https://github.com/VPRLab/BlkVulnReport ./external/trickest-cve/2021/CVE-2021-41174.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-41174.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-41174.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2021/CVE-2021-41174.md:https://github.com/we45/nuclei-appsec-workflows -./external/trickest-cve/2021/CVE-2021-4117.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-41182.md:https://github.com/cve-sandbox/jquery-ui ./external/trickest-cve/2021/CVE-2021-41183.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-41183.md:https://github.com/cve-sandbox/jquery-ui +./external/trickest-cve/2021/CVE-2021-41184.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41184.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41184.md:https://github.com/cve-sandbox/jquery-ui ./external/trickest-cve/2021/CVE-2021-41184.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-41184.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41184.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-4119.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-41192.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-41192.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-41192.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-41192.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-41192.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-41196.md:https://github.com/adwisatya/SnykVulndb ./external/trickest-cve/2021/CVE-2021-41197.md:https://github.com/adwisatya/SnykVulndb ./external/trickest-cve/2021/CVE-2021-41198.md:https://github.com/adwisatya/SnykVulndb ./external/trickest-cve/2021/CVE-2021-41199.md:https://github.com/adwisatya/SnykVulndb -./external/trickest-cve/2021/CVE-2021-4119.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-41200.md:https://github.com/adwisatya/SnykVulndb ./external/trickest-cve/2021/CVE-2021-41201.md:https://github.com/adwisatya/SnykVulndb ./external/trickest-cve/2021/CVE-2021-41202.md:https://github.com/adwisatya/SnykVulndb @@ -78345,11 +79861,11 @@ ./external/trickest-cve/2021/CVE-2021-41224.md:https://github.com/adwisatya/SnykVulndb ./external/trickest-cve/2021/CVE-2021-41227.md:https://github.com/adwisatya/SnykVulndb ./external/trickest-cve/2021/CVE-2021-4123.md:https://github.com/khanhchauminh/khanhchauminh -./external/trickest-cve/2021/CVE-2021-41249.md:https://github.com/graphql/graphql-playground/commit/b8a956006835992f12c46b90384a79ab82bcadad ./external/trickest-cve/2021/CVE-2021-4124.md:https://github.com/OpenGitLab/Bug-Storage +./external/trickest-cve/2021/CVE-2021-41249.md:https://github.com/graphql/graphql-playground/commit/b8a956006835992f12c46b90384a79ab82bcadad +./external/trickest-cve/2021/CVE-2021-4125.md:https://github.com/Mattrobby/Log4J-Demo ./external/trickest-cve/2021/CVE-2021-41252.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-41256.md:https://github.com/nextcloud/news-android/blob/master/security/GHSL-2021-1033_Nextcloud_News_for_Android.md -./external/trickest-cve/2021/CVE-2021-4125.md:https://github.com/Mattrobby/Log4J-Demo ./external/trickest-cve/2021/CVE-2021-41260.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2021/CVE-2021-41261.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2021/CVE-2021-41262.md:https://github.com/JoshuaMart/JoshuaMart @@ -78361,35 +79877,37 @@ ./external/trickest-cve/2021/CVE-2021-41273.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-41274.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/0x0021h/expbox +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Henry4E36/Metabase-cve-2021-41277 +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/KatherineHuangg/metasploit-POC +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/LeakIX/l9explore +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Seals6/CVE-2021-41277 +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/TheLastVvV/CVE-2021-41277 +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Vulnmachines/Metabase_CVE-2021-41277 +./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/emadshanab/Some-BugBounty-Tips-from-my-Twitter-feed ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/encodedguy/oneliners -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/healthjimmy/Some-scripts -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Henry4E36/Metabase-cve-2021-41277 ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/kaizensecurity/CVE-2021-41277 ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/kap1ush0n/CVE-2021-41277 -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/KatherineHuangg/metasploit-POC -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/LeakIX/l9explore ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/lolminerxmrig/Capricornus -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Seals6/CVE-2021-41277 ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/tahtaciburak/CVE-2021-41277 -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/TheLastVvV/CVE-2021-41277 -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/Vulnmachines/Metabase_CVE-2021-41277 ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-41277.md:https://github.com/z3n70/CVE-2021-41277 @@ -78400,24 +79918,28 @@ ./external/trickest-cve/2021/CVE-2021-41285.md:https://github.com/VoidSec/Exploit-Development/blob/master/windows/x64/kernel/crucial_Ballistix_MOD_Utility_v.2.0.2.5/crucial_Ballistix_MOD_Utility_v.2.0.2.5_memory_dump_PoC.cpp ./external/trickest-cve/2021/CVE-2021-41291.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-41293.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-4130.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-41303.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-41303.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-41303.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-4130.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-4131.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-4131.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-41326.md:https://github.com/dawid-czarnecki/public-vulnerabilities +./external/trickest-cve/2021/CVE-2021-4133.md:https://github.com/keycloak/keycloak/issues/9247 ./external/trickest-cve/2021/CVE-2021-41332.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-41333.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2021/CVE-2021-41335.md:https://github.com/waleedassar/ObpCreateSymbolicLinkName_EoP +./external/trickest-cve/2021/CVE-2021-41338.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41338.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41338.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41338.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-41338.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41338.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-4133.md:https://github.com/keycloak/keycloak/issues/9247 +./external/trickest-cve/2021/CVE-2021-4134.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/cepxeo/pentest_notes ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/exploit-io/CVE-2021-41349 ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -78426,18 +79948,20 @@ ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/pythonman083/expbox ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41349.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-4134.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-41351.md:https://github.com/JaneMandy/CVE-2021-41351-POC ./external/trickest-cve/2021/CVE-2021-41351.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41351.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-41357.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41357.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41357.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41357.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-41357.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41357.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-41357.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/AlexandrVIvanov/InstallerFileTakeOver +./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/Octoberfest7/OSEP-Tools +./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/Octoberfest7/Tools ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/cyb3rpeace/InstallerFileTakeOver ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/devopscoder331/CVE_InstallerFileTakeOver ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/dxnboy/redteam @@ -78445,11 +79969,8 @@ ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/jbaines-r7/shakeitoff ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/klinix5/InstallerFileTakeOver -./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/noname1007/InstallerFileTakeOver -./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/Octoberfest7/OSEP-Tools -./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/Octoberfest7/Tools ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/puckiestyle/InstallerFileTakeOver ./external/trickest-cve/2021/CVE-2021-41379.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-41381.md:https://github.com/ARPSyndicate/kenzer-templates @@ -78490,51 +80011,56 @@ ./external/trickest-cve/2021/CVE-2021-41458.md:https://github.com/gpac/gpac/issues/1910 ./external/trickest-cve/2021/CVE-2021-41459.md:https://github.com/gpac/gpac/issues/1912 ./external/trickest-cve/2021/CVE-2021-41467.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-41471.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-12-09162021 ./external/trickest-cve/2021/CVE-2021-41472.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/razormist ./external/trickest-cve/2021/CVE-2021-4148.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs +./external/trickest-cve/2021/CVE-2021-41492.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41492.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-41492.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41492 ./external/trickest-cve/2021/CVE-2021-41492.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41492.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-41495.md:https://github.com/baltsers/polycruise ./external/trickest-cve/2021/CVE-2021-41495.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-41495.md:https://github.com/Daybreak2019/PolyCruise -./external/trickest-cve/2021/CVE-2021-41496.md:https://github.com/baltsers/polycruise +./external/trickest-cve/2021/CVE-2021-41495.md:https://github.com/baltsers/polycruise ./external/trickest-cve/2021/CVE-2021-41496.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-41496.md:https://github.com/Daybreak2019/PolyCruise -./external/trickest-cve/2021/CVE-2021-41497.md:https://github.com/baltsers/polycruise +./external/trickest-cve/2021/CVE-2021-41496.md:https://github.com/baltsers/polycruise ./external/trickest-cve/2021/CVE-2021-41497.md:https://github.com/Daybreak2019/PolyCruise ./external/trickest-cve/2021/CVE-2021-41497.md:https://github.com/RaRe-Technologies/bounter/issues/47 -./external/trickest-cve/2021/CVE-2021-41498.md:https://github.com/baltsers/polycruise +./external/trickest-cve/2021/CVE-2021-41497.md:https://github.com/baltsers/polycruise ./external/trickest-cve/2021/CVE-2021-41498.md:https://github.com/Daybreak2019/PolyCruise -./external/trickest-cve/2021/CVE-2021-41499.md:https://github.com/baltsers/polycruise +./external/trickest-cve/2021/CVE-2021-41498.md:https://github.com/baltsers/polycruise ./external/trickest-cve/2021/CVE-2021-41499.md:https://github.com/Daybreak2019/PolyCruise -./external/trickest-cve/2021/CVE-2021-41500.md:https://github.com/baltsers/polycruise +./external/trickest-cve/2021/CVE-2021-41499.md:https://github.com/baltsers/polycruise +./external/trickest-cve/2021/CVE-2021-4150.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs ./external/trickest-cve/2021/CVE-2021-41500.md:https://github.com/Daybreak2019/PolyCruise +./external/trickest-cve/2021/CVE-2021-41500.md:https://github.com/baltsers/polycruise ./external/trickest-cve/2021/CVE-2021-41506.md:https://github.com/Snawoot/hisilicon-dvr-telnet ./external/trickest-cve/2021/CVE-2021-41506.md:https://github.com/tothi/hs-dvr-telnet -./external/trickest-cve/2021/CVE-2021-4150.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs ./external/trickest-cve/2021/CVE-2021-41511.md:https://github.com/Ni7inSharma/CVE-2021-41511 ./external/trickest-cve/2021/CVE-2021-41511.md:https://github.com/Ni7inSharma/CVE-2021-41511 +./external/trickest-cve/2021/CVE-2021-41511.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41511.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41511.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41511 ./external/trickest-cve/2021/CVE-2021-41511.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41511.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/bsauce/kernel-exploit-factory -./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-41526.md:https://github.com/RonnieSalomonsen/My-CVEs +./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/Markakd/CVE-2021-4154 ./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/Markakd/DirtyCred ./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/bsauce/kernel-exploit-factory +./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-4154.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-41559.md:https://github.com/silverstripe/silverstripe-framework/releases ./external/trickest-cve/2021/CVE-2021-4155.md:https://github.com/lafayette96/CVE-Errata-Tool +./external/trickest-cve/2021/CVE-2021-41559.md:https://github.com/silverstripe/silverstripe-framework/releases +./external/trickest-cve/2021/CVE-2021-4156.md:https://github.com/libsndfile/libsndfile/issues/731 ./external/trickest-cve/2021/CVE-2021-41560.md:https://github.com/Nickguitar/RevCAT ./external/trickest-cve/2021/CVE-2021-41560.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41569.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-4156.md:https://github.com/libsndfile/libsndfile/issues/731 ./external/trickest-cve/2021/CVE-2021-41591.md:https://github.com/davidshares/Lightning-Network ./external/trickest-cve/2021/CVE-2021-41591.md:https://github.com/uvhw/conchimgiangnang ./external/trickest-cve/2021/CVE-2021-41592.md:https://github.com/davidshares/Lightning-Network @@ -78552,12 +80078,12 @@ ./external/trickest-cve/2021/CVE-2021-4160.md:https://github.com/neuvector/scan-action ./external/trickest-cve/2021/CVE-2021-4160.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories ./external/trickest-cve/2021/CVE-2021-41615.md:https://github.com/trenta3/goahead-versions/blob/master/2.1.8/230165webs218.tar.gz?raw=true -./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/Fastiraz/openssh-cve-resolv +./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/jonathanscheibel/PyNmap ./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/phx/cvescan -./external/trickest-cve/2021/CVE-2021-41617.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-41641.md:https://github.com/denoland/deno/issues/12152 ./external/trickest-cve/2021/CVE-2021-41643.md:https://github.com/hax3xploit/CVE-2021-41643 ./external/trickest-cve/2021/CVE-2021-41643.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -78565,41 +80091,42 @@ ./external/trickest-cve/2021/CVE-2021-41644.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41645.md:https://github.com/hax3xploit/CVE-2021-41645 ./external/trickest-cve/2021/CVE-2021-41645.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-41646.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41646.md:https://github.com/hax3xploit/CVE-2021-41646 ./external/trickest-cve/2021/CVE-2021-41646.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41646.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41646.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41646.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41647.md:https://github.com/MobiusBinary/CVE-2021-41647 ./external/trickest-cve/2021/CVE-2021-41647.md:https://github.com/MobiusBinary/CVE-2021-41647 +./external/trickest-cve/2021/CVE-2021-41647.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41647.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41647.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41647 ./external/trickest-cve/2021/CVE-2021-41647.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41647.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41648.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-41648.md:https://github.com/MobiusBinary/CVE-2021-41648 ./external/trickest-cve/2021/CVE-2021-41648.md:https://github.com/MobiusBinary/CVE-2021-41648 +./external/trickest-cve/2021/CVE-2021-41648.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41648.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41648.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41648 ./external/trickest-cve/2021/CVE-2021-41648.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41648.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41649.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-41649.md:https://github.com/MobiusBinary/CVE-2021-41649 +./external/trickest-cve/2021/CVE-2021-41649.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-41649.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-41649.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41649.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41649 ./external/trickest-cve/2021/CVE-2021-41649.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41649.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-41649.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-41651.md:https://github.com/MobiusBinary/CVE-2021-41651 ./external/trickest-cve/2021/CVE-2021-41651.md:https://github.com/MobiusBinary/CVE-2021-41651/ +./external/trickest-cve/2021/CVE-2021-41652.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41652.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41652.md:https://github.com/deathflash1411/CVEs ./external/trickest-cve/2021/CVE-2021-41652.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-41652.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41652.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-41653.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-41653.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-41653.md:https://github.com/likeww/CVE-2021-41653 ./external/trickest-cve/2021/CVE-2021-41653.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-41653.md:https://github.com/likeww/CVE-2021-41653 ./external/trickest-cve/2021/CVE-2021-41653.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41653.md:https://github.com/ohnonoyesyes/CVE-2021-41653 ./external/trickest-cve/2021/CVE-2021-41653.md:https://github.com/soosmile/POC @@ -78610,28 +80137,37 @@ ./external/trickest-cve/2021/CVE-2021-41659.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-16-092421 ./external/trickest-cve/2021/CVE-2021-41660.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-06-092421 ./external/trickest-cve/2021/CVE-2021-41672.md:https://github.com/advisto/peel-shopping/issues/5 +./external/trickest-cve/2021/CVE-2021-41674.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-41674.md:https://github.com/janikwehrli1/0dayHunt/blob/main/E-Negosyo-System-SQLi.txt ./external/trickest-cve/2021/CVE-2021-41674.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-41674.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41674 ./external/trickest-cve/2021/CVE-2021-41674.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41674.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-41675.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41675.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41675.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41675 ./external/trickest-cve/2021/CVE-2021-41675.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41675.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-41676.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41676.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41676.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41676.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-41677.md:https://github.com/OS4ED/openSIS-Classic/issues/202 ./external/trickest-cve/2021/CVE-2021-41678.md:https://github.com/OS4ED/openSIS-Classic/issues/203 ./external/trickest-cve/2021/CVE-2021-41679.md:https://github.com/OS4ED/openSIS-Classic/issues/204 ./external/trickest-cve/2021/CVE-2021-4168.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-41715.md:https://github.com/a4865g/Cheng-fuzz +./external/trickest-cve/2021/CVE-2021-41715.md:https://github.com/libsixel/libsixel/issues/27 +./external/trickest-cve/2021/CVE-2021-4172.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2021/CVE-2021-41728.md:https://github.com/Dir0x/CVE-2021-41728 ./external/trickest-cve/2021/CVE-2021-41728.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41729.md:https://github.com/meiko-S/BaiCloud-cms/issues/3 -./external/trickest-cve/2021/CVE-2021-4172.md:https://github.com/khanhchauminh/khanhchauminh +./external/trickest-cve/2021/CVE-2021-41732.md:https://github.com/zeek/zeek/issues/1798 ./external/trickest-cve/2021/CVE-2021-41733.md:https://github.com/PentesterGuruji/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41753.md:https://github.com/efchatz/easy-exploits ./external/trickest-cve/2021/CVE-2021-41753.md:https://github.com/efchatz/WPAxFuzz +./external/trickest-cve/2021/CVE-2021-41753.md:https://github.com/efchatz/easy-exploits +./external/trickest-cve/2021/CVE-2021-4177.md:https://github.com/1d8/publications +./external/trickest-cve/2021/CVE-2021-4177.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2021/CVE-2021-41771.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-41771.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2021/CVE-2021-41772.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-41772.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/0e0w/GoHackTools @@ -78640,106 +80176,128 @@ ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/0xRar/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/1nhann/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/20142995/Goby +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/5gstudent/cve-2021-41773-and-cve-2021-42013 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ahmad4fifz/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ahmad4fifz/CVE-2021-42013 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/AkshayraviC09YC47/CVE-Exploits ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/AnonymouID/POC -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/apapedulimu/Apachuk -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/AssassinUKG/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/b1tsec/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/BabyTeam1024/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Balgogan/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/BlueTeamSteve/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CHYbeta/Vuln100Topics20 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ComdeyOverflow/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/EagleTube/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/GibzB/THM-Captured-Rooms +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/H0j3n/EzpzShell +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Hattan-515/POC-CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Hattan515/POC-CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/HightechSec/scarce-apache2 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/HxDDD/CVE-PoC +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Hydragyrum/CVE-2021-41773-Playground +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ilovewomen/db_script_v2 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ilovewomen/db_script_v2_2 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/JMontRod/Pruebecita +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Jeromeyoung/CVE-2021-41784 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/LayarKacaSiber/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/LetouRaphael/Poc-CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/LudovicPatho/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/MazX0p/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/McSl0vv/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ming119/110-1_Network-and-System-Security_Midterm +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/MrCl0wnLab/SimplesApachePathTraversal +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/N0el4kLs/Vulhub_Exp +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/PentesterGuruji/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ruviixx/proyecto-ps +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/RyouYoo/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Sakura-nee/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Shadow-warrior0/Apache_path_traversal +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/TAI-REx/cve-2021-41773-nse +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/TheLastVvV/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/TishcaTpx/POC-CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Trivialcorgi/Proyecto-Prueba-PPS +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Vulnmachines/cve-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Zeop-CyberSec/apache_normalize_path +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ZephrFish/CVE-2021-41773-PoC +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ahmad4fifz/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ahmad4fifz/CVE-2021-42013 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/apapedulimu/Apachuk +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/b1tsec/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/blasty/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/BlueTeamSteve/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/byteofandri/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/byteofjoshua/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/capdegarde/apache_path_traversal ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/cgddgc/CVE-2021-41773-42013 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CHYbeta/Vuln100Topics20 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/chosenonehacks/Red-Team-tools-and-usefull-links ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/cisagov/Malcolm -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/cloudbyteelias/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ComdeyOverflow/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/corelight/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/creadpag/CVE-2021-41773-POC -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/EagleTube/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/fnatalucci/CVE-2021-41773-RCE -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/GibzB/THM-Captured-Rooms ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/gwill-b/apache_path_traversal -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/H0j3n/EzpzShell ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/habibiefaried/CVE-2021-41773-PoC ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/hackingyseguridad/nmap -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Hattan-515/POC-CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Hattan515/POC-CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/HightechSec/scarce-apache2 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/htrgouvea/research ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/HxDDD/CVE-PoC -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Hydragyrum/CVE-2021-41773-Playground ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/i6c/MASS_CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/iilegacyyii/PoC-CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ilovewomen/db_script_v2 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ilovewomen/db_script_v2_2 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/im-hanzou/apachrot ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/imhunterand/ApachSAL ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/itsecurityco/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/j4k0m/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/jbovet/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Jeromeyoung/CVE-2021-41784 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/jheeree/Simple-CVE-2021-41773-checker -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/JMontRod/Pruebecita ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/justakazh/mass_cve-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/knqyf263/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/komodoooo/some-things ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ksanchezcld/httpd-2.4.49 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/kubota/POC-CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/LayarKacaSiber/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/LetouRaphael/Poc-CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/lopqto/CVE-2021-41773_Honeypot ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/lorddemon/CVE-2021-41773-PoC -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ltfafei/my_POC ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/luck-ying/Library-POC -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/LudovicPatho/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/m96dg/vulnerable_docker_apache_2_4_49 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/mahtin/unix-v7-uucp-chkpth-bug ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/masahiro331/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/mauricelambert/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/mauricelambert/CVE-2021-42013 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/mauricelambert/mauricelambert.github.io -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/MazX0p/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/McSl0vv/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/merlinepedra/RedTeam_toolkit +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/mightysai1997/CVE-2021-41773h -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ming119/110-1_Network-and-System-Security_Midterm -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/mmguero-dev/Malcolm-PCAP ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/mohwahyudi/cve-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/MrCl0wnLab/SimplesApachePathTraversal ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/mr-exo/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/N0el4kLs/Vulhub_Exp ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/n3k00n3/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/noflowpls/CVE-2021-41773 @@ -78750,7 +80308,6 @@ ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/pen4uin/vulnerability-research-list -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/PentesterGuruji/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/pirenga/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-41773-and-CVE-2021-42013-exploitation-attempt ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/puckiestyle/CVE-2021-41773 @@ -78759,12 +80316,7 @@ ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/randomAnalyst/PoC-Fetcher ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ranggaggngntt/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ravro-ir/golang_bug_hunting -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Ruviixx/proyecto-ps -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/RyouYoo/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Sakura-nee/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/scarmandef/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Shadowven/Vulnerability_Reproduction -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Shadow-warrior0/Apache_path_traversal ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/shellreaper/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/shiomiyan/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/signorrayan/RedTeam_toolkit @@ -78773,45 +80325,30 @@ ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/superfish9/pt ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/superzerosec/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/superzerosec/poc-exploit-index -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/TAI-REx/cve-2021-41773-nse -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/TheLastVvV/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/theLSA/apache-httpd-path-traversal-checker -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Threekiii/Vulhub-Reproduce -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/TishcaTpx/POC-CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Trivialcorgi/Proyecto-Prueba-PPS -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/twseptian/cve-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/twseptian/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/twseptian/cve-2021-42013-docker-lab ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/twseptian/CVE-2021-42013-Docker-Lab -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/vida003/Scanner-CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/twseptian/cve-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/twseptian/cve-2021-42013-docker-lab ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/vida00/Scanner-CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/vida003/Scanner-CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/vinhjaxt/CVE-2021-41773-exploit ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/vrbait1107/CTF_WRITEUPS ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/vsfx1/apache_path_traversal ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/vulf/CVE-2021-41773_42013 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Vulnmachines/cve-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/walnutsecurity/cve-2021-41773 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/wolf1892/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/xanszZZ/pocsuite3-poc ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/xMohamed0/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/xanszZZ/pocsuite3-poc ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Zeop-CyberSec/apache_normalize_path -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/ZephrFish/CVE-2021-41773-PoC -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/zerodaywolf/CVE-2021-41773_42013 ./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/zeronine9/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-41773.md:https://github.com/Zeyad-Azima/Remedy4me -./external/trickest-cve/2021/CVE-2021-4177.md:https://github.com/1d8/publications -./external/trickest-cve/2021/CVE-2021-4177.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-41784.md:https://github.com/Jeromeyoung/CVE-2021-41784 -./external/trickest-cve/2021/CVE-2021-41788.md:https://github.com/efchatz/easy-exploits ./external/trickest-cve/2021/CVE-2021-41788.md:https://github.com/efchatz/WPAxFuzz +./external/trickest-cve/2021/CVE-2021-41788.md:https://github.com/efchatz/easy-exploits ./external/trickest-cve/2021/CVE-2021-4179.md:https://github.com/OpenGitLab/Bug-Storage ./external/trickest-cve/2021/CVE-2021-41816.md:https://github.com/lifeparticle/Ruby-Cheatsheet ./external/trickest-cve/2021/CVE-2021-41817.md:https://github.com/engn33r/awesome-redos-security @@ -78820,37 +80357,39 @@ ./external/trickest-cve/2021/CVE-2021-41826.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-41869.md:https://github.com/ach-ing/cves ./external/trickest-cve/2021/CVE-2021-41878.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-41878.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41878.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41878.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41878 ./external/trickest-cve/2021/CVE-2021-41878.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41878.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-4191.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-4191.md:https://github.com/bigpick/cve-reading-list ./external/trickest-cve/2021/CVE-2021-4191.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2021/CVE-2021-4191.md:https://github.com/j4k0m/really-good-cybersec ./external/trickest-cve/2021/CVE-2021-4191.md:https://github.com/kh4sh3i/Gitlab-CVE +./external/trickest-cve/2021/CVE-2021-41928.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41928.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41928.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-17-092921 -./external/trickest-cve/2021/CVE-2021-41928.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41929.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-19-302021 ./external/trickest-cve/2021/CVE-2021-41930.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-18-09-2821 +./external/trickest-cve/2021/CVE-2021-41931.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41931.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41931.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-20-100121 -./external/trickest-cve/2021/CVE-2021-41931.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-41946.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41946.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41946.md:https://github.com/afaq1337/CVE-2021-41946 ./external/trickest-cve/2021/CVE-2021-41946.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-41946.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41946.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-41947.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41947.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-41947.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-41947 ./external/trickest-cve/2021/CVE-2021-41947.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-41947.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-41951.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-41951.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/lohyt/-CVE-2021-41962 ./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-41962.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-41988.md:https://github.com/RonnieSalomonsen/My-CVEs ./external/trickest-cve/2021/CVE-2021-41989.md:https://github.com/RonnieSalomonsen/My-CVEs @@ -78860,61 +80399,79 @@ ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/0xdevil/CVE-2021-42008 ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/BachoSeven/stellestelline +./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/bcoles/kasld ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/hardenedvault/ved +./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/numanturle/CVE-2021-42008 ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42008.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/0day666/Vulnerability-verification ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/5gstudent/cve-2021-41773-and-cve-2021-42013 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/ahmad4fifz/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/ahmad4fifz/CVE-2021-42013 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/andrea-mattioli/apache-exploit-CVE-2021-42013 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/CHYbeta/Vuln100Topics20 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/corelight/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/FDlucifer/firece-fish +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/H0j3n/EzpzShell +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Hydragyrum/CVE-2021-41773-Playground +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/LayarKacaSiber/CVE-2021-42013 +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013 +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/MrCl0wnLab/SimplesApachePathTraversal +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Shadow-warrior0/Apache_path_traversal +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/TheLastVvV/CVE-2021-42013 +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/TheLastVvV/CVE-2021-42013_Reverse-Shell +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Vulnmachines/cve-2021-42013 +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Zeop-CyberSec/apache_normalize_path +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Zero094/Vulnerability-verification +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/ahmad4fifz/CVE-2021-41773 +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/ahmad4fifz/CVE-2021-42013 +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/andrea-mattioli/apache-exploit-CVE-2021-42013 +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/corelight/CVE-2021-41773 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/FDlucifer/firece-fish ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/f-this/f-apache -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/H0j3n/EzpzShell ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Hydragyrum/CVE-2021-41773-Playground ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/ibrahimetecicek/Advent-of-Cyber-3-2021- -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/im-hanzou/apachrot ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/imhunterand/ApachSAL ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/ksanchezcld/httpd-2.4.49 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/LayarKacaSiber/CVE-2021-42013 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/ltfafei/my_POC -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/mauricelambert/CVE-2021-42013 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/mauricelambert/mauricelambert.github.io -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/MrCl0wnLab/SimplesApachePathTraversal +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/metecicek/Advent-of-Cyber-3-2021- ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/mr-exo/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/pen4uin/awesome-vulnerability-research @@ -78925,47 +80482,41 @@ ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/randomAnalyst/PoC-Fetcher ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/rnsss/CVE-2021-42013 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/robotsense1337/CVE-2021-42013 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Shadowven/Vulnerability_Reproduction -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Shadow-warrior0/Apache_path_traversal ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/TheLastVvV/CVE-2021-42013 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/TheLastVvV/CVE-2021-42013_Reverse-Shell ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/theLSA/apache-httpd-path-traversal-checker -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/twseptian/cve-2021-41773 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/twseptian/CVE-2021-41773 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/twseptian/cve-2021-42013-docker-lab ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/twseptian/CVE-2021-42013-Docker-Lab +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/twseptian/cve-2021-41773 +./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/twseptian/cve-2021-42013-docker-lab ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/vulf/CVE-2021-41773_42013 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Vulnmachines/cve-2021-42013 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/walnutsecurity/cve-2021-42013 ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/xMohamed0/CVE-2021-42013-ApacheRCE ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Zeop-CyberSec/apache_normalize_path -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Zero094/Vulnerability-verification ./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/zerodaywolf/CVE-2021-41773_42013 -./external/trickest-cve/2021/CVE-2021-42013.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2021/CVE-2021-4203.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs +./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/Metarget/metarget +./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/Metarget/metarget -./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-4204.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-42056.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42056.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2021/CVE-2021-42056.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42056.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42056.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42056.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42056.md:https://github.com/z00z00z00/Safenet_SAC_CVE-2021-42056 ./external/trickest-cve/2021/CVE-2021-42056.md:https://github.com/z00z00z00/Safenet_SAC_CVE-2021-42056 @@ -78990,15 +80541,17 @@ ./external/trickest-cve/2021/CVE-2021-42123.md:https://github.com/sixgroup-security/CVE ./external/trickest-cve/2021/CVE-2021-42165.md:https://github.com/leoservalli/Privilege-escalation-MitraStar ./external/trickest-cve/2021/CVE-2021-42168.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-17-092921 +./external/trickest-cve/2021/CVE-2021-42169.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-42169.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-42169.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-21-100521 -./external/trickest-cve/2021/CVE-2021-42169.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-42171.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42171.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42171.md:https://github.com/minhnq22/CVE-2021-42171 ./external/trickest-cve/2021/CVE-2021-42171.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-42171.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42171.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-42183.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42183.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42183.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42183.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42183.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42192.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-42192.md:https://github.com/whokilleddb/Konga-Privilege-Escalation-Exploit @@ -79014,40 +80567,64 @@ ./external/trickest-cve/2021/CVE-2021-42203.md:https://github.com/matthiaskramm/swftools/issues/176 ./external/trickest-cve/2021/CVE-2021-42204.md:https://github.com/matthiaskramm/swftools/issues/169 ./external/trickest-cve/2021/CVE-2021-42220.md:https://github.com/oscargilg1/CVEs +./external/trickest-cve/2021/CVE-2021-42224.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-42224.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-42224.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-42224 ./external/trickest-cve/2021/CVE-2021-42224.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-42224.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-42230.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42230.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42230.md:https://github.com/TAPESH-TEAM/CVE-2021-42230-Seowon-130-SLC-router-queriesCnt-Remote-Code-Execution-Unauthenticated +./external/trickest-cve/2021/CVE-2021-42230.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42230.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42230.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/ItsIgnacioPortal/CVE-2021-42237 -./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/PinkDev1/CVE-2021-42237 -./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42237.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42244.md:https://github.com/PaquitoSoft/Notimoo/issues/3 ./external/trickest-cve/2021/CVE-2021-42245.md:https://github.com/flatCore/flatCore-CMS/issues/69 +./external/trickest-cve/2021/CVE-2021-4225.md:https://github.com/pang0lin/CVEproject/blob/main/wordpress_SP-Project_fileupload.md ./external/trickest-cve/2021/CVE-2021-42254.md:https://github.com/RonnieSalomonsen/My-CVEs ./external/trickest-cve/2021/CVE-2021-42255.md:https://github.com/RonnieSalomonsen/My-CVEs ./external/trickest-cve/2021/CVE-2021-42258.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-42258.md:https://github.com/XRSec/AWVS14-Update -./external/trickest-cve/2021/CVE-2021-4225.md:https://github.com/pang0lin/CVEproject/blob/main/wordpress_SP-Project_fileupload.md ./external/trickest-cve/2021/CVE-2021-42261.md:https://github.com/jet-pentest/CVE-2021-42261 ./external/trickest-cve/2021/CVE-2021-42261.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-42276.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-42276.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2021/CVE-2021-42276.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2021/CVE-2021-42276.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-42276.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2021/CVE-2021-42276.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2021/CVE-2021-42276.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2021/CVE-2021-42276.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/EvilAnne/2021-Read-article +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Ignitetechnologies/Windows-Privilege-Escalation +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Iveco/xknow_infosec +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/JDArmy/GetDomainAdmin +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/MizaruIT/PENTAD-TOOLKIT +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Qazeer/OffensivePythonPipeline +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Ridter/noPac +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/TryA9ain/noPac +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/WazeHell/sam-the-admin +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/YossiSassi/hAcKtive-Directory-Forensics ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/aymankhder/AD-esploitation-cheatsheet ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/aymankhder/Windows-Penetration-Testing @@ -79055,74 +80632,54 @@ ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/blackend/Diario-RedTem ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/brimstone/stars ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/cube0x0/noPac -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/cybersecurityworks553/noPac-detection ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/EvilAnne/2021-Read-article -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Ignitetechnologies/Windows-Privilege-Escalation ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/ihebski/A-Red-Teamer-diaries ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Iveco/xknow_infosec -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/JDArmy/GetDomainAdmin -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/knightswd/NoPacScan ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/ly4k/Pachine ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/mdecrevoisier/EVTX-to-MITRE-Attack ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/mdecrevoisier/SIGMA-detection-rules ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/MizaruIT/PENTAD-TOOLKIT -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/nadeemali79/AD-Attack-Defense ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/puckiestyle/A-Red-Teamer-diaries ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/puckiestyle/sam-the-admin -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Qazeer/OffensivePythonPipeline -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/retr0-13/AD-Attack-Defense +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/ricardojba/Invoke-noPac -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Ridter/noPac ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/shengshengli/GetDomainAdmin ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/suljov/suljov-Pentest-ctf-cheat-sheet ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/suljov/Windows-and-Active-Directory ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/suljov/Windwos-and-Active-Directory -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/suljov/suljov-Pentest-ctf-cheat-sheet ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/TryA9ain/noPac ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/tufanturhan/Red-Teamer-Diaries ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/vanhohen/ADNinja ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/voker2311/Infra-Security-101 ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/waterrr/noPac -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/WazeHell/sam-the-admin ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/YossiSassi/hAcKtive-Directory-Forensics ./external/trickest-cve/2021/CVE-2021-42278.md:https://github.com/yovelo98/OSCP-Cheatsheet +./external/trickest-cve/2021/CVE-2021-42282.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42282.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42282.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42282.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42282.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42282.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42282.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-42284.md:https://github.com/cttynul/ana @@ -79130,6 +80687,28 @@ ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/ANON-D46KPH4TOM/Active-Directory-Exploitation-Cheat-Sheets ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/EvilAnne/2021-Read-article +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/GhostPack/Rubeus +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Iveco/xknow_infosec +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/JDArmy/GetDomainAdmin +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Qazeer/OffensivePythonPipeline +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Ridter/noPac +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/RkDx/MyRuby +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/TryA9ain/noPac +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/WazeHell/sam-the-admin +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Whiteh4tWolf/Attack-Defense +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/YossiSassi/hAcKtive-Directory-Forensics ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/aymankhder/AD-attack-defense ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/aymankhder/AD-esploitation-cheatsheet ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/aymankhder/Windows-Penetration-Testing @@ -79137,136 +80716,124 @@ ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/blackend/Diario-RedTem ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/brimstone/stars ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/cube0x0/noPac -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/cyb3rpeace/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/cybersecurityworks553/noPac-detection ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/EvilAnne/2021-Read-article -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/GhostPack/Rubeus -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/ihebski/A-Red-Teamer-diaries ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/infosecn1nja/AD-Attack-Defense -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Iveco/xknow_infosec -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/JDArmy/GetDomainAdmin -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/knightswd/NoPacScan ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/ly4k/Pachine ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/lyshark/Windows-exploits ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/makoto56/penetration-suite-toolkit -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/merlinepedra25/RUBEUS -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/merlinepedra25/RUBEUS-1 ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/merlinepedra/RUBEUS ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/merlinepedra/RUBEUS-1 +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/merlinepedra25/RUBEUS +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/merlinepedra25/RUBEUS-1 ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/nadeemali79/AD-Attack-Defense ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/puckiestyle/A-Red-Teamer-diaries ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/puckiestyle/sam-the-admin -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Qazeer/OffensivePythonPipeline -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/retr0-13/AD-Attack-Defense +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/retr0-13/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/ricardojba/Invoke-noPac -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Ridter/noPac -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/RkDx/MyRuby ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/rodrigosilvaluz/JUST_WALKING_DOG ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/rumputliar/Active-Directory-Exploitation-Cheat-Sheet -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/shengshengli/GetDomainAdmin ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/suljov/suljov-Pentest-ctf-cheat-sheet ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/suljov/Windows-and-Active-Directory ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/suljov/Windwos-and-Active-Directory -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/suljov/suljov-Pentest-ctf-cheat-sheet ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/trhacknon/Rubeus -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/TryA9ain/noPac ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/tufanturhan/Red-Teamer-Diaries ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/vanhohen/ADNinja ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/voker2311/Infra-Security-101 ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/waterrr/noPac -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/WazeHell/sam-the-admin ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/Whiteh4tWolf/Attack-Defense ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation -./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/YossiSassi/hAcKtive-Directory-Forensics ./external/trickest-cve/2021/CVE-2021-42287.md:https://github.com/yovelo98/OSCP-Cheatsheet +./external/trickest-cve/2021/CVE-2021-4229.md:https://github.com/faisalman/ua-parser-js/issues/536 +./external/trickest-cve/2021/CVE-2021-42291.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42291.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42291.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42291.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42291.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42291.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42291.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-42292.md:https://github.com/cisagov/Malcolm ./external/trickest-cve/2021/CVE-2021-42292.md:https://github.com/corelight/CVE-2021-42292 ./external/trickest-cve/2021/CVE-2021-42292.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42292.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-4229.md:https://github.com/faisalman/ua-parser-js/issues/536 +./external/trickest-cve/2021/CVE-2021-42299.md:https://github.com/google/security-research ./external/trickest-cve/2021/CVE-2021-42301.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2021/CVE-2021-42302.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2021/CVE-2021-42303.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2021/CVE-2021-42304.md:https://github.com/szymonh/szymonh +./external/trickest-cve/2021/CVE-2021-42305.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42305.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42305.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42305.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42305.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42305.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42306.md:https://github.com/SummitRoute/csp_security_mistakes ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/7BitsTeam/CVE-2022-23277 ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/DarkSprings/CVE-2021-42321 +./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/Y4er/dotnet-deserialization ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/mandiant/heyserial -./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/retr0-13/proxy_Attackchain ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/timb-machine-mirrors/CVE-2021-42321_poc ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-42321.md:https://github.com/Y4er/dotnet-deserialization ./external/trickest-cve/2021/CVE-2021-42323.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2021/CVE-2021-42325.md:https://github.com/AK-blank/CVE-2021-42325- ./external/trickest-cve/2021/CVE-2021-42325.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42325.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/docfate111/CVE-2021-42327 +./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42327.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-42340.md:https://github.com/PalindromeLabs/awesome-websocket-security ./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/Mr-xn/CVE-2021-42342 +./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342- -./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/Mr-xn/CVE-2021-42342 ./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-42342.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42357.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2021/CVE-2021-42362.md:https://github.com/simonecris/CVE-2021-42362-PoC @@ -79274,6 +80841,8 @@ ./external/trickest-cve/2021/CVE-2021-42371.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-p2fq-9h5j-x6w5 ./external/trickest-cve/2021/CVE-2021-42372.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-xfw3-pgp3-5j2p ./external/trickest-cve/2021/CVE-2021-4238.md:https://github.com/drpaneas/goguard +./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/cuspycode/jpa-crypt ./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/cuspycode/jpa-ddl @@ -79284,20 +80853,19 @@ ./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/tdunlap607/gsd-analysis ./external/trickest-cve/2021/CVE-2021-42392.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-4245.md:https://github.com/chbrown/rfc6902/pull/76 ./external/trickest-cve/2021/CVE-2021-42544.md:https://github.com/sixgroup-security/CVE ./external/trickest-cve/2021/CVE-2021-42545.md:https://github.com/sixgroup-security/CVE -./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/arstulke/CardBoard ./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/CUBETIQ/cubetiq-security-advisors ./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/Dokyeongyun/SW_Knowledge ./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/GGongnanE/TodayILearned ./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/HynekPetrak/log4shell-finder -./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/OsiriX-Foundation/karnak ./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/Pluralsight-SORCERI/log4j-resources +./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/arstulke/CardBoard +./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/trhacknon/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-42550.md:https://github.com/trhacknon/log4shell-finder @@ -79312,6 +80880,8 @@ ./external/trickest-cve/2021/CVE-2021-42565.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-42566.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-42567.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/buckley-w-david/trojan-source ./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/burberius/trojan-source-maven-plugin ./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/hffaust/CVE-2021-42574_and_CVE-2021-42694 @@ -79323,14 +80893,13 @@ ./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/pierDipi/unicode-control-characters-action ./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/shiomiyan/CVE-2021-42574 ./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/tin-z/solidity_CVE-2021-42574-POC ./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42574.md:https://github.com/waseeld/CVE-2021-42574 +./external/trickest-cve/2021/CVE-2021-42580.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-42580.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-42580.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2021/CVE-2021-42580.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CVE-nu11-07 -./external/trickest-cve/2021/CVE-2021-42580.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-42581.md:https://github.com/ramda/ramda/pull/3192 ./external/trickest-cve/2021/CVE-2021-42584.md:https://github.com/convos-chat/convos/issues/623 ./external/trickest-cve/2021/CVE-2021-42585.md:https://github.com/LibreDWG/libredwg/issues/351 @@ -79342,102 +80911,112 @@ ./external/trickest-cve/2021/CVE-2021-42659.md:https://github.com/Lyc-heng/routers/blob/main/routers/stack4.md ./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/0xDeku/CVE-2021-42662 ./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/0xDeku/CVE-2021-42663 -./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/TheHackingRabbi/CVE-2021-42662 ./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/TheHackingRabbi/CVE-2021-42662 ./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/TheHackingRabbi/CVE-2021-42663 +./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42662.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/0xDeku/CVE-2021-42663 ./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/TheHackingRabbi/CVE-2021-42663 ./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/TheHackingRabbi/CVE-2021-42663 +./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42663.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/0xDeku/CVE-2021-42664 -./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/TheHackingRabbi/CVE-2021-42664 ./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/TheHackingRabbi/CVE-2021-42664 +./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42664.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/0xDeku/CVE-2021-42665 +./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/TheHackingRabbi/CVE-2021-42665 +./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/TheHackingRabbi/CVE-2021-42665 +./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-42665 ./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/TheHackingRabbi/CVE-2021-42665 -./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/TheHackingRabbi/CVE-2021-42665 ./external/trickest-cve/2021/CVE-2021-42665.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/0xDeku/CVE-2021-42666 -./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-101321 ./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/TheHackingRabbi/CVE-2021-42666 ./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/TheHackingRabbi/CVE-2021-42666 +./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-101321 +./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42666.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/0xDeku/CVE-2021-42667 ./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/TheHackingRabbi/CVE-2021-42667 +./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/TheHackingRabbi/CVE-2021-42667 +./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-42667 ./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/TheHackingRabbi/CVE-2021-42667 -./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/TheHackingRabbi/CVE-2021-42667 ./external/trickest-cve/2021/CVE-2021-42667.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/0xDeku/CVE-2021-42668 +./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/TheHackingRabbi/CVE-2021-42668 +./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/TheHackingRabbi/CVE-2021-42668 +./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-42668 ./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/TheHackingRabbi/CVE-2021-42668 -./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/TheHackingRabbi/CVE-2021-42668 ./external/trickest-cve/2021/CVE-2021-42668.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/0xDeku/CVE-2021-42669 -./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-42671 ./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/TheHackingRabbi/CVE-2021-42669 ./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/TheHackingRabbi/CVE-2021-42669 +./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-42671 +./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42669.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/0xDeku/CVE-2021-42670 -./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-101321 ./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/TheHackingRabbi/CVE-2021-42670 ./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/TheHackingRabbi/CVE-2021-42670 +./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/CVE-nu11-101321 +./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-42670.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/0xDeku/CVE-2021-42671 +./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/TheHackingRabbi/CVE-2021-42671 +./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/TheHackingRabbi/CVE-2021-42671 +./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-42671 ./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/TheHackingRabbi/CVE-2021-42671 -./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/TheHackingRabbi/CVE-2021-42671 ./external/trickest-cve/2021/CVE-2021-42671.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42694.md:https://github.com/hffaust/CVE-2021-42574_and_CVE-2021-42694 ./external/trickest-cve/2021/CVE-2021-42694.md:https://github.com/js-on/CVE-2021-42694 @@ -79445,8 +81024,9 @@ ./external/trickest-cve/2021/CVE-2021-42694.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42694.md:https://github.com/pierDipi/unicode-control-characters-action ./external/trickest-cve/2021/CVE-2021-42694.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42697.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42697.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42697.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-42697.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42697.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42711.md:https://github.com/RonnieSalomonsen/My-CVEs ./external/trickest-cve/2021/CVE-2021-42712.md:https://github.com/RonnieSalomonsen/My-CVEs @@ -79457,17 +81037,18 @@ ./external/trickest-cve/2021/CVE-2021-42716.md:https://github.com/nothings/stb/issues/1225 ./external/trickest-cve/2021/CVE-2021-42717.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42739.md:https://github.com/JaskaranNarula/Host_Errata_Info -./external/trickest-cve/2021/CVE-2021-42740.md:https://github.com/grafana/plugin-validator ./external/trickest-cve/2021/CVE-2021-42740.md:https://github.com/MaySoMusician/geidai-ikoi +./external/trickest-cve/2021/CVE-2021-42740.md:https://github.com/grafana/plugin-validator ./external/trickest-cve/2021/CVE-2021-42756.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2021/CVE-2021-42770.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-r32j-xgg3-w2rw ./external/trickest-cve/2021/CVE-2021-42777.md:https://github.com/Live-Hack-CVE/CVE-2021-42777 ./external/trickest-cve/2021/CVE-2021-4279.md:https://github.com/Starcounter-Jack/JSON-Patch/pull/262 ./external/trickest-cve/2021/CVE-2021-42810.md:https://github.com/RonnieSalomonsen/My-CVEs +./external/trickest-cve/2021/CVE-2021-42835.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42835.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42835.md:https://github.com/netanelc305/PlEXcalaison ./external/trickest-cve/2021/CVE-2021-42835.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42835.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42835.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42835.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2021/CVE-2021-42835.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42836.md:https://github.com/engn33r/awesome-redos-security @@ -79496,37 +81077,41 @@ ./external/trickest-cve/2021/CVE-2021-42893.md:https://github.com/p1Kk/vuln ./external/trickest-cve/2021/CVE-2021-42893.md:https://github.com/p1Kk/vuln/blob/main/totolink_ex1200t_sysstatus_leak.md ./external/trickest-cve/2021/CVE-2021-42897.md:https://github.com/FeMiner/wms/issues/12 +./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/kernel-cyber/CVE-2006-3392 ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/kernel-cyber/CVE-2021-42913 ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42913.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-42917.md:https://github.com/xbmc/xbmc/issues/20305 ./external/trickest-cve/2021/CVE-2021-42917.md:https://github.com/xbmc/xbmc/pull/20306 ./external/trickest-cve/2021/CVE-2021-42940.md:https://github.com/oscargilg1/CVEs +./external/trickest-cve/2021/CVE-2021-42948.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42948.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42948.md:https://github.com/dhammon/THM-HotelKiosk-OfficialWriteup ./external/trickest-cve/2021/CVE-2021-42948.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42948.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42948.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42948.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-42949.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-42949.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-42949.md:https://github.com/dhammon/THM-HotelKiosk-OfficialWriteup ./external/trickest-cve/2021/CVE-2021-42949.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-42949.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-42949.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-42949.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-42970.md:https://github.com/cbkhwx/cxuucmsv3/issues/8 ./external/trickest-cve/2021/CVE-2021-42970.md:https://github.com/LoveCppp/LoveCppp +./external/trickest-cve/2021/CVE-2021-42970.md:https://github.com/cbkhwx/cxuucmsv3/issues/8 +./external/trickest-cve/2021/CVE-2021-43008.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43008.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43008.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-43008.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43008.md:https://github.com/p0dalirius/CVE-2021-43008-AdminerRead ./external/trickest-cve/2021/CVE-2021-43008.md:https://github.com/p0dalirius/p0dalirius ./external/trickest-cve/2021/CVE-2021-43008.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43008.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43008.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-43032.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43032.md:https://github.com/SakuraSamuraii/CVE-2021-43032 ./external/trickest-cve/2021/CVE-2021-43032.md:https://github.com/SakuraSamuraii/CVE-2021-43032 +./external/trickest-cve/2021/CVE-2021-43032.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43062.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-43065.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-8wx4-g5p9-348h ./external/trickest-cve/2021/CVE-2021-4307.md:https://github.com/Yomguithereal/baobab/pull/511 @@ -79541,30 +81126,31 @@ ./external/trickest-cve/2021/CVE-2021-43109.md:https://github.com/PuneethReddyHC/online-shopping-system/issues/17 ./external/trickest-cve/2021/CVE-2021-43110.md:https://github.com/LoveCppp/LoveCppp ./external/trickest-cve/2021/CVE-2021-43110.md:https://github.com/PuneethReddyHC/online-shopping-system/issues/17 -./external/trickest-cve/2021/CVE-2021-43129.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-43129.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43129.md:https://github.com/Skotizo/CVE-2021-43129 ./external/trickest-cve/2021/CVE-2021-43129.md:https://github.com/Skotizo/CVE-2021-43129 -./external/trickest-cve/2021/CVE-2021-43129.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43129.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43129.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43129.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-43130.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-43130.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-43130.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-43130 ./external/trickest-cve/2021/CVE-2021-43130.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-43130.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-43137.md:https://github.com/dn0m1n8tor/dn0m1n8tor ./external/trickest-cve/2021/CVE-2021-43138.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2021/CVE-2021-43140.md:https://github.com/Dir0x/CVE-2021-43140 +./external/trickest-cve/2021/CVE-2021-43140.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-43140.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43140.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-43140.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-43140 ./external/trickest-cve/2021/CVE-2021-43140.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-43140.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-43140.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-43141.md:https://github.com/Dir0x/CVE-2021-43141 +./external/trickest-cve/2021/CVE-2021-43141.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-43141.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43141.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-43141.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-43141 ./external/trickest-cve/2021/CVE-2021-43141.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-43141.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-43141.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-43155.md:https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/18 ./external/trickest-cve/2021/CVE-2021-43156.md:https://github.com/projectworldsofficial/online-book-store-project-in-php/issues/19 @@ -79574,56 +81160,67 @@ ./external/trickest-cve/2021/CVE-2021-43217.md:https://github.com/wh0amitz/PetitPotato ./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/KaLendsi/CVE-2021-43224-POC +./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43224.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-43226.md:https://github.com/KaLendsi/CVE-2021-43224-POC ./external/trickest-cve/2021/CVE-2021-43229.md:https://github.com/Citizen13X/CVE-2021-43229 -./external/trickest-cve/2021/CVE-2021-43229.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43229.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43229.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43229.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43229.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43230.md:https://github.com/Citizen13X/CVE-2021-43229 -./external/trickest-cve/2021/CVE-2021-43230.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43230.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43230.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43230.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43230.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43231.md:https://github.com/Citizen13X/CVE-2021-43229 -./external/trickest-cve/2021/CVE-2021-43231.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43231.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43231.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43231.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43231.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43240.md:https://github.com/Citizen13X/CVE-2021-43229 ./external/trickest-cve/2021/CVE-2021-43258.md:https://github.com/MRvirusIR/CVE-2021-43258 ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/Al1ex/LinuxEelvation +./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/DarkSprings/CVE-2021-43267-POC +./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/bcoles/kasld ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/DarkSprings/CVE-2021-43267-POC ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/hardenedvault/ved +./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/ohnonoyesyes/CVE-2021-43267 ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-43267.md:https://github.com/zzhacked/CVE-2021-43267 +./external/trickest-cve/2021/CVE-2021-4328.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/Wrin9/POC -./external/trickest-cve/2021/CVE-2021-4328.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/bitterzzZZ/CVE-2021-43297-POC +./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-43287.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/Armandhe-China/ApacheDubboSerialVuln ./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/bitterzzZZ/CVE-2021-43297-POC ./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43297.md:https://github.com/wh1t3p1g/tabby @@ -79638,10 +81235,11 @@ ./external/trickest-cve/2021/CVE-2021-43317.md:https://github.com/upx/upx/issues/380 ./external/trickest-cve/2021/CVE-2021-43324.md:https://github.com/mikaelkall/0day ./external/trickest-cve/2021/CVE-2021-43325.md:https://github.com/gfoss/CVE-2021-43326_Exploit +./external/trickest-cve/2021/CVE-2021-43326.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43326.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43326.md:https://github.com/gfoss/CVE-2021-43326_Exploit ./external/trickest-cve/2021/CVE-2021-43326.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43326.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43326.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43326.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43361.md:https://github.com/bartutku/CVE-2021-43361 ./external/trickest-cve/2021/CVE-2021-43361.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -79649,18 +81247,19 @@ ./external/trickest-cve/2021/CVE-2021-43396.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-43405.md:https://github.com/armadill00/-FusionPBX-4.5.29---Remote-Code-Execution-RCE-Authenticated- ./external/trickest-cve/2021/CVE-2021-43408.md:https://github.com/Hacker5preme/Exploits -./external/trickest-cve/2021/CVE-2021-43408.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43408.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43408.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43408.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43408.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-43420.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-43420.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-43420.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-43421.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-43429.md:https://github.com/Seagate/cortx-s3server/issues/1037 ./external/trickest-cve/2021/CVE-2021-43444.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups +./external/trickest-cve/2021/CVE-2021-43451.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-43451.md:https://github.com/dn0m1n8tor/dn0m1n8tor ./external/trickest-cve/2021/CVE-2021-43451.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-43451.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/PHPGURUKUL/ANUJ%20KUMAR/Employee-Record-Management-System-SQL-Injection -./external/trickest-cve/2021/CVE-2021-43451.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-43453.md:https://github.com/jerryscript-project/jerryscript/issues/4754 ./external/trickest-cve/2021/CVE-2021-43454.md:https://github.com/M507/Miner ./external/trickest-cve/2021/CVE-2021-43455.md:https://github.com/M507/Miner @@ -79669,8 +81268,8 @@ ./external/trickest-cve/2021/CVE-2021-43458.md:https://github.com/M507/Miner ./external/trickest-cve/2021/CVE-2021-43460.md:https://github.com/M507/Miner ./external/trickest-cve/2021/CVE-2021-43463.md:https://github.com/M507/Miner -./external/trickest-cve/2021/CVE-2021-43469.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2021/CVE-2021-43469.md:https://github.com/badboycxcc/CVE-2021-43469 +./external/trickest-cve/2021/CVE-2021-43469.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2021/CVE-2021-43469.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43469.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-43471.md:https://github.com/cxaqhq/CVE-2021-43471 @@ -79679,25 +81278,28 @@ ./external/trickest-cve/2021/CVE-2021-43471.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-43492.md:https://github.com/AlquistManager/alquist/issues/42 ./external/trickest-cve/2021/CVE-2021-43493.md:https://github.com/cksgf/ServerManagement/issues/21 -./external/trickest-cve/2021/CVE-2021-43495.md:https://github.com/AlquistManager/alquist/issues/43 ./external/trickest-cve/2021/CVE-2021-43495.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-43495.md:https://github.com/AlquistManager/alquist/issues/43 ./external/trickest-cve/2021/CVE-2021-43496.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-43496.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-43496.md:https://github.com/varun-suresh/Clustering/issues/12 +./external/trickest-cve/2021/CVE-2021-43503.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43503.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43503.md:https://github.com/kang8/CVE-2022-30778 ./external/trickest-cve/2021/CVE-2021-43503.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-43503.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43503.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43509.md:https://github.com/r4hn1/Simple-Client-Management-System-Exploit/blob/main/CVE-2021-43509 ./external/trickest-cve/2021/CVE-2021-43510.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-43510.md:https://github.com/r4hn1/Simple-Client-Management-System-Exploit/blob/main/CVE-2021-43510 -./external/trickest-cve/2021/CVE-2021-43515.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43515.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43515.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43515.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43515.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43527.md:https://github.com/kaosagnt/ansible-everyday +./external/trickest-cve/2021/CVE-2021-43530.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43530.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43530.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43530.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43530.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43530.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43557.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-43557.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -79715,10 +81317,11 @@ ./external/trickest-cve/2021/CVE-2021-43616.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43616.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-43617.md:https://github.com/ChamalBandara/CVEs +./external/trickest-cve/2021/CVE-2021-43617.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43617.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43617.md:https://github.com/kombat1/CVE-2021-43617 ./external/trickest-cve/2021/CVE-2021-43617.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43617.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43617.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43617.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43618.md:https://github.com/flexiondotorg/CNCF-02 ./external/trickest-cve/2021/CVE-2021-43618.md:https://github.com/kenlavbah/log4jnotes @@ -79739,11 +81342,12 @@ ./external/trickest-cve/2021/CVE-2021-43711.md:https://github.com/doudoudedi/ToTolink_EX200_Cmmand_Execute/blob/main/ToTolink%20EX200%20Comand%20Injection2.md ./external/trickest-cve/2021/CVE-2021-43722.md:https://github.com/luqiut/iot/blob/main/DIR-645%20Stack%20overflow.md ./external/trickest-cve/2021/CVE-2021-43724.md:https://github.com/intelliants/subrion/issues/890 +./external/trickest-cve/2021/CVE-2021-43734.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-43734.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-43734.md:https://github.com/kekingcn/kkFileView/issues/304 ./external/trickest-cve/2021/CVE-2021-43734.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-43734.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-43734.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2021/CVE-2021-43734.md:https://github.com/kekingcn/kkFileView/issues/304 ./external/trickest-cve/2021/CVE-2021-43737.md:https://github.com/hiliqi/xiaohuanxiong/issues/28 ./external/trickest-cve/2021/CVE-2021-43738.md:https://github.com/hiliqi/xiaohuanxiong/issues/28 ./external/trickest-cve/2021/CVE-2021-43741.md:https://github.com/iiSiLvEr/CVEs/tree/main/CVE-2021-43741 @@ -79751,38 +81355,59 @@ ./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/AK-blank/CVE-2021-43778 ./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/Feals-404/GLPIAnarchy +./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/hansmach1ne/MyExploits/tree/main/Path%20Traversal%20in%20GLPI%20Barcode%20plugin ./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43778.md:https://github.com/ZWDeJun/ZWDeJun ./external/trickest-cve/2021/CVE-2021-43779.md:https://github.com/hansmach1ne/MyExploits/tree/main/RCE_GLPI_addressing_plugin -./external/trickest-cve/2021/CVE-2021-43784.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-43784.md:https://github.com/Metarget/awesome-cloud-native-security +./external/trickest-cve/2021/CVE-2021-43784.md:https://github.com/atesemre/awesome-cloud-native-security ./external/trickest-cve/2021/CVE-2021-43788.md:https://github.com/XRSec/AWVS14-Update +./external/trickest-cve/2021/CVE-2021-43789.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43789.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43789.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-43789.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43789.md:https://github.com/numanturle/CVE-2021-43789 ./external/trickest-cve/2021/CVE-2021-43789.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43789.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43789.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43797.md:https://github.com/aws/aws-msk-iam-auth ./external/trickest-cve/2021/CVE-2021-43797.md:https://github.com/cezapata/appconfiguration-sample ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/A-D-Team/grafanaExp -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/allblue147/Grafana ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/BLACKHAT-SSG/MindMaps2 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ilovewomen/Grafana_CVE +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ilovewomen/db_script_v2 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ilovewomen/db_script_v2_2 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/JiuBanSec/Grafana-CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/LongWayHomie/CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Mo0ns/Grafana_POC-CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Mr-xn/CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/MzzdToT/Grafana_fileread +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ryze-T/CVE-2021-43798 +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/ScorpionsMAX/CVE-2021-43798-Grafana-POC +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Tom-Cooper11/Grafana-File-Read +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Vulnmachines/grafana-unauth-file-read +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/XRSec/AWVS14-Update +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/allblue147/Grafana ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/b4zinga/Raphael ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/BLACKHAT-SSG/MindMaps2 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/culprits/Grafana_POC-CVE-2021-43798 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/CVEDB/top ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/fanygit/Grafana-CVE-2021-43798Exp @@ -79791,55 +81416,36 @@ ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/halencarjunior/grafana-CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/harsh-bothra/learn365 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/hktalent/TOP -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ilovewomen/db_script_v2 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ilovewomen/db_script_v2_2 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ilovewomen/Grafana_CVE -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/jas502n/Grafana-CVE-2021-43798 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/JiuBanSec/Grafana-CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/j-jasson/CVE-2021-43798-grafana_fileread +./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/jas502n/Grafana-CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/julesbozouklian/CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/k3rwin/CVE-2021-43798-Grafana ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/kenuosec/grafanaExp ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/lfz97/CVE-2021-43798-Grafana-File-Read ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/light-Life/CVE-2021-43798 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/LongWayHomie/CVE-2021-43798 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Mo0ns/Grafana_POC-CVE-2021-43798 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Mr-xn/CVE-2021-43798 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/MzzdToT/Grafana_fileread ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/pedrohavay/exploit-grafana-CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/rnsss/CVE-2021-43798-poc ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/rodpwn/CVE-2021-43798-mass_scanner -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Ryze-T/CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/s1gh/CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/salvador-arreola/prometheus-grafana-telegram-k8s ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/scopion/CVE-2021-43799 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/ScorpionsMAX/CVE-2021-43798-Grafana-POC ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/taythebot/CVE-2021-43798 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/tianhai66/Shell_POC -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Tom-Cooper11/Grafana-File-Read ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/truonghuuphuc/OWASP-ZAP-Scripts -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/Vulnmachines/grafana-unauth-file-read ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/wectf/2022 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/woods-sega/woodswiki ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/xiecat/fofax -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/XRSec/AWVS14-Update ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/z3n70/CVE-2021-43798 ./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/zer0yu/CVE-2021-43798 -./external/trickest-cve/2021/CVE-2021-43798.md:https://github.com/ZWDeJun/ZWDeJun ./external/trickest-cve/2021/CVE-2021-43799.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43799.md:https://github.com/scopion/CVE-2021-43799 ./external/trickest-cve/2021/CVE-2021-43799.md:https://github.com/soosmile/POC @@ -79848,17 +81454,19 @@ ./external/trickest-cve/2021/CVE-2021-43808.md:https://github.com/myOwn3HectarsOfCode/ProjektLaravel ./external/trickest-cve/2021/CVE-2021-43810.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-43810.md:https://github.com/OpenGitLab/Bug-Storage +./external/trickest-cve/2021/CVE-2021-43811.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43811.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43811.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43811.md:https://github.com/s-index/poc-list -./external/trickest-cve/2021/CVE-2021-43811.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43811.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43815.md:https://github.com/SummerSec/learning-codeql -./external/trickest-cve/2021/CVE-2021-43816.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-43816.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2021/CVE-2021-43816.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2021/CVE-2021-43821.md:https://github.com/Jackey0/opencast-CVE-2021-43821-env +./external/trickest-cve/2021/CVE-2021-43821.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43821.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43821.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43821.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43821.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43821.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43824.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2021/CVE-2021-43825.md:https://github.com/ssst0n3/docker_archive @@ -79866,9 +81474,10 @@ ./external/trickest-cve/2021/CVE-2021-43835.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-43839.md:https://github.com/sirhashalot/SCV-List ./external/trickest-cve/2021/CVE-2021-43843.md:https://github.com/ChamalBandara/CVEs +./external/trickest-cve/2021/CVE-2021-43848.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43848.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43848.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43848.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43848.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43848.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43851.md:https://github.com/indevi0us/indevi0us ./external/trickest-cve/2021/CVE-2021-43854.md:https://github.com/ChamalBandara/CVEs @@ -79876,63 +81485,70 @@ ./external/trickest-cve/2021/CVE-2021-43855.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-43856.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/ChamalBandara/CVEs -./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/LongWayHomie/CVE-2021-43857 +./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/ezelnur6327/ezelnur6327 -./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/LongWayHomie/CVE-2021-43857 ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/ltfafei/ltfafei ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43857.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/0rx1/cve-2021-43858 +./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43858.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43859.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2021/CVE-2021-43860.md:https://github.com/Karneades/awesome-vulnerabilities ./external/trickest-cve/2021/CVE-2021-43862.md:https://github.com/jcubic/jquery.terminal/issues/727 ./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/0x727/usefull-elevation-of-privilege -./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/Octoberfest7/OSEP-Tools +./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/Octoberfest7/Tools +./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/cyb3rpeace/InstallerFileTakeOver ./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/jbaines-r7/shakeitoff ./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/klinix5/InstallerFileTakeOver -./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/Octoberfest7/OSEP-Tools -./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/Octoberfest7/Tools +./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43883.md:https://github.com/ycdxsb/WindowsPrivilegeEscalation ./external/trickest-cve/2021/CVE-2021-43890.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2021/CVE-2021-43891.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43891.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43891.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43891.md:https://github.com/parsiya/code-wsl-rce ./external/trickest-cve/2021/CVE-2021-43891.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43891.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43891.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE-2022-26809 +./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/michealadams30/Cve-2022-26809 ./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE-2022-26809 ./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43893.md:https://github.com/yuanLink/CVE-2022-26809 -./external/trickest-cve/2021/CVE-2021-43907.md:https://github.com/parsiya/code-wsl-rce ./external/trickest-cve/2021/CVE-2021-43907.md:https://github.com/parsiya/Parsia-Code +./external/trickest-cve/2021/CVE-2021-43907.md:https://github.com/parsiya/code-wsl-rce +./external/trickest-cve/2021/CVE-2021-43908.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43908.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43908.md:https://github.com/doyensec/awesome-electronjs-hacking ./external/trickest-cve/2021/CVE-2021-43908.md:https://github.com/msrkp/electron-research ./external/trickest-cve/2021/CVE-2021-43908.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-43908.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43908.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43936.md:https://github.com/LongWayHomie/CVE-2021-43936 +./external/trickest-cve/2021/CVE-2021-43936.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-43936.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-43936.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-43936.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-43936.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-43936.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-43947.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-43971.md:https://github.com/atredispartners/advisories/blob/master/ATREDIS-2022-0001.md @@ -79950,39 +81566,42 @@ ./external/trickest-cve/2021/CVE-2021-44032.md:https://github.com/Orange-Cyberdefense/CVE-repository/blob/master/PoCs/POC_CVE-2021-44032_Kevin.md ./external/trickest-cve/2021/CVE-2021-44032.md:https://github.com/Transmetal/CVE-repository-master ./external/trickest-cve/2021/CVE-2021-44077.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-44077.md:https://github.com/Panopticon-Project/panopticon-unattributed +./external/trickest-cve/2021/CVE-2021-44077.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-44077.md:https://github.com/horizon3ai/CVE-2021-44077 ./external/trickest-cve/2021/CVE-2021-44077.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-44077.md:https://github.com/Panopticon-Project/panopticon-unattributed ./external/trickest-cve/2021/CVE-2021-44077.md:https://github.com/pizza-power/Golang-CVE-2021-44077-POC ./external/trickest-cve/2021/CVE-2021-44077.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44077.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-44091.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44091.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44091.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/Multi%20Restaurant%20Table%20Reservation%20System -./external/trickest-cve/2021/CVE-2021-44091.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-44092.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44092.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44092.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/code-projects/Pharmacy-Management -./external/trickest-cve/2021/CVE-2021-44092.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44103.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-44103.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44108.md:https://github.com/open5gs/open5gs/issues/1247 ./external/trickest-cve/2021/CVE-2021-44109.md:https://github.com/open5gs/open5gs/issues/1247 ./external/trickest-cve/2021/CVE-2021-44111.md:https://github.com/s-cart/s-cart/issues/102 +./external/trickest-cve/2021/CVE-2021-44117.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44117.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44117.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44117.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44117.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44117.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44117.md:https://github.com/warmachine-57/CVE-2021-44117/blob/main/CSRF%20in%20FuelCMS ./external/trickest-cve/2021/CVE-2021-44127.md:https://github.com/tgp-top/DAP-1360/blob/main/README.md +./external/trickest-cve/2021/CVE-2021-44132.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44132.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44132.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44132.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44132.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44132.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44140.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-44140.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-44140.md:https://github.com/pen4uin/vulnerability-research-list +./external/trickest-cve/2021/CVE-2021-44142.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44142.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44142.md:https://github.com/backloop-biz/CVE_checks ./external/trickest-cve/2021/CVE-2021-44142.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-44142.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44142.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44149.md:https://github.com/f-secure-foundry/advisories ./external/trickest-cve/2021/CVE-2021-44152.md:https://github.com/ARPSyndicate/kenzer-templates @@ -79990,29 +81609,31 @@ ./external/trickest-cve/2021/CVE-2021-44158.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44158.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44217.md:https://github.com/Hyperkopite/CVE-2021-44217 +./external/trickest-cve/2021/CVE-2021-44217.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44217.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44217.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44217.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44217.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44217.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-44223.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2021/CVE-2021-44223.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2021/CVE-2021-44223.md:https://github.com/vavkamil/wp-update-confusion -./external/trickest-cve/2021/CVE-2021-44224.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-44224.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2021/CVE-2021-44224.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2021/CVE-2021-44224.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0-x-2-2/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0x3SC4L4T3/Apache-Log4j-POC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0x49b/jndisearch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xDexter0us/Log4J-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xInfection/LogMePwn -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xj3lly/l4jScan -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xlittleboy/One-Liners -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xlittleboy/One-Liner-Scripts ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xPugazh/One-Liners ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xRyan/log4j-nullroute +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xThiebaut/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xj3lly/l4jScan +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xlittleboy/One-Liner-Scripts +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xlittleboy/One-Liners ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xst4n/CVE-2021-44228-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xsyr0/Log4Shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/0xThiebaut/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/111coding/log4j_temp_CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/1hakusai1/log4j-rce-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/1in9e/Apache-Log4j2-RCE @@ -80024,6 +81645,249 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/3llio0T/Active- ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/4jfinder/4jfinder.github.io ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/5ur35n/log4j-test +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Adikso/minecraft-log4j-honeypot +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Afrouper/MavenDependencyCVE-Scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AkaneHQSec/Log4J- +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AlexanderBrese/ubiquitous-octo-guacamole +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AlexandreHeroux/Fix-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AnYi-Sec/Log4j-CVE-2021-44228-EXP +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AndriyKalashnykov/spring-on-k8s +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Aschen/log4j-patched +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Astrogeorgeonethree/Starred +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Astrogeorgeonethree/Starred2 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Atem1988/Starred +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Aviral18/log4j2-exploit-detect +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Awisefew/Lof4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BJLIYANLIANG/log4j-scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BachoSeven/stellestelline +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BinaryDefense/log4j-honeypot-flask +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Blacking000/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Blacking000/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BlackwolfComputing/log4j_Scanner_ps1 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CERTCC/CVE-2021-44228_scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CUBETIQ/cubetiq-security-advisors +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Camphul/log4shell-spring-framework-research +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CanAkkurt/rm_poc_log4shell_2023 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Chal13W1zz/Log4jExploitDemo +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ChoiSG/log4shell-dockerlab +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ChriSanders22/Log4Shell-detector +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ClaudeStabile/PadeOpenfireDockerMode +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CobbleSword/NachoSpigot +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Contrast-Security-OSS/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Correia-jpv/fucking-awesome-honeypots +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Cosmo-Tech/azure-digital-twins-simulator-connector +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CrackerCat/CVE-2021-44228-Log4j-Payloads +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Crane-Mocker/log4j-poc +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CreeperHost/Log4jPatcher +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Cyb3rWard0g/log4jshell-lab +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CyberControlNess/Log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Cybereason/Logout4Shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CypherpunkSamurai/here-be-stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DANSI/PowerShell-Log4J-Scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DaveCrown/vmware-kb87081 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DavidHoenisch/File-Nabber +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dghpi9/Log4j2-Fuzz +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dhanushka-Sasanka/log4J-vulnerabllity-checker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DiCanio/CVE-2021-44228-docker-example +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Diablo5G/Certification-Prep +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Diverto/nse-log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dmitriy-area51/Exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Doenerstyle/1.7.10-modded-bukkit-servers +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DouShaoxun/spring-boot-log +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DragonSurvivalEU/RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dynatrace-Asad-Ali/appsecutil +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EMSeek/log4poc +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EmergingThreats/log4shell-detection +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EpicCoffee/log4j-vulnerability +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ExploitPwner/CVE-2022-1388 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ExploitPwner/CVE-2022-1388-BIG-IP-Mass-Exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Fantantonio/UNIVR-FSP-2022-Project +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/FeryaelJustice/Log4Shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Forescout/log4j_response +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/FraunhoferIOSB/FROST-Server +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/FunnyWolf/Viper +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/-VEC-05-02- +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/https-github.com-GITTHUBBD-pyi +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/iul +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/pyi +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/r0ti +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Gitnerd-1/ansible-log4j-mitigate-JndiLookup +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Glease/Healer +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GoVanguard/Log4jShell_Scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GoVanguard/Log4jShell_Vulnerable_Site +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Goqi/ELong +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GreenDelta/search-wrapper-es-rest +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GroupePSA/log4shell-honeypot +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Gyrfalc0n/scanlist-log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/H0j3n/EzpzCheatSheet +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/H4ckTh3W0r1d/Apache_Log4j2_RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hack-with-8k0b/log4j-App-and-Poc +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HackJava/HackLog4j2 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HackJava/Log4j2 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hava-Kantrowitz/Log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HaveFun83/awesome-stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HelifeWasTaken/log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HenryFBP/JNDI-Exploit-Server +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hololm/MCMetasploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HxDDD/CVE-PoC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hydragyrum/evil-rmi-server +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ilovewomen/db_script_v2 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ilovewomen/db_script_v2_2 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/J0B10/Minzomat +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/J0B10/Voteban +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JOG-NTMK/log4shell-exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JagarYousef/log4j-dork-scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Jeromeyoung/log4j2burpscanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JianlinSun/log4j2-vulnerability-reproduce +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JiuBanSec/Log4j-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Joefreedy/Log4j-Windows-Scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JustinDPerkins/C1-WS-LOG4SHELL +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KJOONHWAN/CVE-Exploit-Demonstration +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KONNEKTIO/konnekt-docs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KainsRache/anti-jndi +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KatsutoshiOtogawa/log4j2_exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KeysAU/Get-log4j-Windows-local +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KeysAU/Get-log4j-Windows.ps1 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KleekEthicalHacking/log4j-exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Kommune-CSIRT-org/Log4J-Scanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KosmX/CVE-2021-44228-example +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Koupah/MC-Log4j-Patcher +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Kr0ff/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KrunkZhou/Awesome-Stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Labout/log4shell-rmi-poc +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LarityRay/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LemonCraftRu/JndiRemover +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Live-Hack-CVE/CVE-2021-4104 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LiveOverflow/log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Log4s/log4s +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LoliKingdom/NukeJndiLookupFromLog4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LucasPDiniz/StudyRoom +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Luguisaca/log4shellcsiete +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LuxinfineTeam/JNDI-Log4j-Fixer +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/M1ngGod/CVE-2021-44228-Log4j-lookup-Rce +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MKhazamipour/log4j-vulnerable-app-cve-2021-44228-terraform +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MLX15/log4j-scan +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Maelstromage/Log4jSherlock +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MalwareTech/Log4jTools +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MannemSolutions/log4shelldetect +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MarkusBordihn/BOs-Critical-Version-Forcer +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mattrobby/Log4J-Demo +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mayfly277/docker_log4shell_java11 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MedKH1684/Log4j-Vulnerability-Exploitation +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MeowRay/log4j2-client-protector +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MeterianHQ/log4j-vuln-coverage-check +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MilovdZee/log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MrNossew/log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/N1ght420/Log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NCSC-NL/log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NO-MONKEY/log4j_use_in_sap +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NS-Sp4ce/Vm4J +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NUMde/compass-num-conformance-checker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Nanitor/log4fix +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Narasimha1997/py4jshell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NatteeSetobol/Log4JPOC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Neo23x0/log4shell-detector +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Network-Armada-Support/TrafficScript +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NiftyBank/java-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Nikolas-Charalambidis/cve-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NorthwaveSecurity/log4jcheck +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Occamsec/log4j-checker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OlafHaalstra/log4jcheck +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OopsieWoopsie/mc-log4j-patcher +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OsiriX-Foundation/karnak +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OtherDevOpsGene/kubernetes-security-tools +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/PAXSTORE/paxstore-openapi-java-sdk +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Panyaprach/Proof-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/PerishoJ/lg4shll +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Pluralsight-SORCERI/log4j-resources +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Power7089/CyberSpace +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Puliczek/awesome-list-of-secrets-in-environment-variables +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/PwnC00re/Log4J_0day_RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Qerim-iseni09/ByeLog4Shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Qualys/log4jscanwin +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/R0Wi/elasticsearch-nextcloud-docker +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RADIUS-as-a-Service/radiusaas-docs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RK800-DEV/apache-log4j-poc +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ravid-CheckMarx/CVE-2021-44228-Apache-Log4j-Rce-main +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RcsVlkn/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RenYuH/log4j-lookups-vulnerability +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Retrospected/log4shell_selftest +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ReynerGonzalez/Security-Log4J-Tester +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Rk-000/Log4j_scan_Advance +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RrUZi/Awesome-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ryan2065/Log4ShellDetection +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Schira4396/VcenterKiller +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Sennovate-Inc/GluuLog4jScanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ShaneKingBlog/org.shaneking.demo.cve.y2021.s44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/SimoneGianni/log4j-elasticbeanstalk-remove +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/StandB/CVE-2021-44228-poc +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Staubgeborener/stars +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Stiloco/LOG4 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Sungjun-Ohh/sjtest-log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Szczurowsky/Log4j-0Day-Fix +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Taipo/pareto_security +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Teagan-Wilson/PS-Log4J-finder +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Teiga-artzee/CS-305 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TheArqsz/CVE-2021-44228-PoC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TheInterception/Log4J-Simulation-Tool +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Awesome-Redteam +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TotallyNotAHaxxer/f-for-java +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ToxicEnvelope/XSYS-Log4J2Shell-Ex +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/UltraVanilla/LogJackFix +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/VNYui/CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/VinniMarcon/Log4j-Updater +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Vr00mm/log4j-article +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Vulnmachines/log4j-cve-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Vulnmachines/log4jshell_CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/WYSIIWYG/Log4J_0day_RCE +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/WatchGuard-Threat-Lab/log4shell-iocs +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Weilbyte/log4c +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Whoaa512/starred +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Wise-Security-CSOC/Wise-Security-CSOC +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Woahd/log4j-urlscanner +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/X1pe0/Log4J-Scan-Win +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XDragorteam/Log4j-automate-remote-code-execution-exe +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XRSec/AWVS14-Update +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Xandevistan/CVE-Exploit-Demonstration +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XmirrorSecurity/OpenSCA-cli +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XuCcc/ldapOOB +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Y0-kan/Log4jShell-Scan +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/YoungBear/log4j2demo +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ZacharyHampton/MCMetasploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aajuvonen/log4j-hackrf-waveforms ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aajuvonen/log4stdin ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aalex954/Log4PowerShell @@ -80033,24 +81897,18 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/abulbasar/Log4ShellTestVulnerability ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/actions-marketplace-validations/mgreau_log4shell-cpatch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/adelarsq/awesome-bugs -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Adikso/minecraft-log4j-honeypot ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/adilsoybali/Log4j-RCE-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/adityakishore/log4j-jndi -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/adriacabeza/personal-stars -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Afrouper/MavenDependencyCVE-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ahmad4fifz/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aholzel/log4j_splunk_querys -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AkaneHQSec/Log4J- ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alastria/alastria-node-besu ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alastria/alastria-node-besu-legacy ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alenazi90/log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AlexanderBrese/ubiquitous-octo-guacamole -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AlexandreHeroux/Fix-CVE-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alex-ilgayev/log4shell-dockerized ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexandre-lavoie/python-log4rce ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexandreroman/cve-2021-44228-workaround-buildpack ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexbakker/log4shell-tools -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alex-ilgayev/log4shell-dockerized ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified- ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/alexzeitgeist/starred ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/allegroai/clearml-server @@ -80060,70 +81918,52 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/andrewmorganlatrobe/nse-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/andrewspearson/Log4Shell-Detection ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/andrii-kovalenko-celonis/log4j-vulnerability-demo -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AndriyKalashnykov/spring-on-k8s ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/angristan/awesome-stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ankur-katiyar/log4j-docker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ankur-katiyar/log4j-vunerable-server -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/anthonyg-1/Log4jVulnScripts ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/anuvindhs/how-to-check-patch-secure-log4j-CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/AnYi-Sec/Log4j-CVE-2021-44228-EXP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/apache/solr-docker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/apoczekalewicz/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/archongum/cve-2021-44228-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/arista-netdevops-community/cvp-tac-check-bugchecks -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/arszalaj/Log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/asayah/Gloo-deployment-guide-ExxM -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Aschen/log4j-patched ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/asterinwl/elastic_search -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Astrogeorgeonethree/Starred -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/asyzdykov/cve-2021-44228-fix-jars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/at6ue/log4j-client-server -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Atem1988/Starred -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/atnetws/fail2ban-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/atnetws/TYPO3-solr-patcher +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/atnetws/fail2ban-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/atom-b/log4dap ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/authomize/log4j-log4shell-affected ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/avilum/secimport -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Aviral18/log4j2-exploit-detect ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/awake1t/Awesome-hacking-tools -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Awisefew/Lof4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aws/aws-fpga ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/awslabs/jndi-deobfuscate-python -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/axelmorningstar/log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aymankhder/og4j-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aymankhder/Windows-Penetration-Testing +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/aymankhder/og4j-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/azabyo/log4j_vuln -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/b-abderrahmane/CVE-2021-44228-playground ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/b1n4ryj4n/awesome-stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/b1tm0n3r/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/b4zinga/Raphael -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/b-abderrahmane/CVE-2021-44228-playground -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BachoSeven/stellestelline ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/back2root/log4shell-rex ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/badb33f/Apache-Log4j-POC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/baobaovt/CodeReviewLab ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bdmorin/ghstars -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bengisugun/Log4j-IOC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ben-smash/l4j-info +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bengisugun/Log4j-IOC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bhprin/log4j-vul +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bi-zone/Log4j_Detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bigsizeme/Log4j-check -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BinaryDefense/log4j-honeypot-flask ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/binganao/Log4j2-RCE ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/binkley/modern-java-practices -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bi-zone/Log4j_Detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bizzarecontacts/log4j-vendor-list -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BJLIYANLIANG/log4j-scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Blacking000/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Blacking000/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/BlackwolfComputing/log4j_Scanner_ps1 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/blake-fm/vcenter-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bmoers/docker-mid-server ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/bmoussaud/kpack-awesome-demo @@ -80137,156 +81977,108 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/brootware/cyber-security-university ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/byteboycn/CVE-2021-44228-Apache-Log4j-Rce ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cado-security/log4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Camphul/log4shell-spring-framework-research -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CanAkkurt/rm_poc_log4shell_2023 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/casagency/metasploit-CVE ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cbuschka/log4j2-rce-recap ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ccamel/awesome-ccamel ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cckuailong/Log4j_CVE-2021-45046 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cenote/jasperstarter ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/census-instrumentation/opencensus-java -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CERTCC/CVE-2021-44228_scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ceskaexpedice/kramerius ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ceyhuncamli/Log4j_Attacker_IPList -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Chal13W1zz/Log4jExploitDemo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/chandru-gunasekaran/log4j-fix-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/charrington-strib/ec2-log4j-scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/chatpal/chatpal-search-standalone ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/chilit-nl/log4shell-example ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/chilliwebs/CVE-2021-44228_Example -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ChoiSG/log4shell-dockerlab -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ChriSanders22/Log4Shell-detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/christian-taillon/log4shell-hunting ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/christophetd/log4shell-vulnerable-app +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cisagov/Malcolm ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cisagov/log4j-affected-db ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cisagov/log4j-md-yml ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cisagov/log4j-scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cisagov/Malcolm ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ckan/ckan-solr -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/claranet/ansible-role-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/claranet-cybersecurity/Log4Shell-Everywhere -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ClaudeStabile/PadeOpenfireDockerMode +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/claranet/ansible-role-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cloudera/cloudera-scripts-for-log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CobbleSword/NachoSpigot ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/codebling/wso2-docker-patches -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/codiobert/log4j-scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Contrast-Security-OSS/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/corelight/cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/corneacristian/Log4J-CVE-2021-44228-RCE -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Correia-jpv/fucking-awesome-honeypots ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/corretto/hotpatch-for-apache-log4j2 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Cosmo-Tech/azure-digital-twins-simulator-connector -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CrackerCat/CVE-2021-44228-Log4j-Payloads -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Crane-Mocker/log4j-poc -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CreeperHost/Log4jPatcher ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/criteo/log4j-jndi-jar-detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/crypt0jan/log4j-powershell-checker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cryptoforcecommand/log4j-cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/csduncan06/Log4j-command-generator -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CUBETIQ/cubetiq-security-advisors ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/curated-intel/Log4Shell-IOCs -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CVEDB/top -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Cyb3rWard0g/log4jshell-lab ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CyberControlNess/Log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Cybereason/Logout4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyberqueenmeg/log4j-bypass ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cybersecsi/ansible-cyber-range-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cybersecurityworks553/log4j-Detection ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cybersecurityworks553/log4j-shell-csw ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyberxml/log4j-poc -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/CypherpunkSamurai/here-be-stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyr-riv/rpi4-squid-elk ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/cyware-labs/ukraine-russia-cyber-intelligence ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dandraka/Log4ShadeMitigationPoC -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DANSI/PowerShell-Log4J-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dariusiakabos/log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/darkarnium/Log4j-CVE-Detect ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/datadavev/test-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DaveCrown/vmware-kb87081 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/davejwilson/azure-spark-pools-log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DavidHoenisch/File-Nabber ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dbgee/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dbzoo/log4j_scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/deepfence/ThreatMapper ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/demilson/Log4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/demining/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/devops-vulcan/Log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dghpi9/Log4j2-Fuzz -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dhanushka-Sasanka/log4J-vulnerabllity-checker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/sample-vulnerable-log4j-direct-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/sample-vulnerable-log4j-direct-lib ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/sample-vulnerable-log4j-indirect-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/udpated-vulnerable-log4j-direct-lib ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/updated-vulnerable-log4j-direct-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dhdiemer/updated-vulnerable-log4j-indirect-app -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Diablo5G/Certification-Prep -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DiCanio/CVE-2021-44228-docker-example ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/didoatanasov/cve-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dileepdkumar/https-github.com-cisagov-log4j-affected-dbv2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dileepdkumar/https-github.com-NCSC-NL-log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dileepdkumar/https-github.com-cisagov-log4j-affected-dbv2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/diva-e/talk-log4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Diverto/nse-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/djt78/log4j_payload_downloader ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/djungeldan/Log4Me ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dkd/elasticsearch -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dmitriy-area51/Exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/docker-solr/docker-solr -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Doenerstyle/1.7.10-modded-bukkit-servers ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/doris0213/assignments ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dotPY-hax/log4py -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DouShaoxun/spring-boot-log ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dpomnean/log4j_scanner_wrapper ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/drag0n141/awesome-stars -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DragonSurvivalEU/RCE ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/druminik/log4shell-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dskeller/logpressowrapper ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dtact/divd-2021-00038--log4j-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/dwisiswant0/look4jar -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Dynatrace-Asad-Ali/appsecutil +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eclipse-archived/kuksa.integration ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eclipse-scout/scout.rt ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/edsonjt81/log4-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eeenvik1/scripts_for_YouTrack ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eelyvy/log4jshell-pdf -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eliezio/log4j-test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/emadshanab/Nuclei-Templates-Collection -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EmergingThreats/log4shell-detection -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EMSeek/log4poc -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/EpicCoffee/log4j-vulnerability ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eromang/researches ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/eventsentry/scripts ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/expertflow/nginx-lua -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ExploitPwner/CVE-2022-1388 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ExploitPwner/CVE-2022-1388-BIG-IP-Mass-Exploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/f-this/f-apache ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/f0ng/log4j2burpscanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/factoidforrest/homepage ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/faisalfs10x/Log4j2-CVE-2021-44228-revshell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Fantantonio/UNIVR-FSP-2022-Project ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Fazmin/vCenter-Server-Workaround-Script-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fbiville/neo4j-impersonation-demo -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/FeryaelJustice/Log4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fireeye/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fireflyingup/log4j-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/firesim/aws-fpga-firesim ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/flexera-public/sca-codeinsight-utilities-inventory-search ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/forcedotcom/Analytics-Cloud-Dataset-Utils -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Forescout/log4j_response ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fox-it/log4j-finder -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/FraunhoferIOSB/FROST-Server ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/frontal1660/DSLF ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fscorrupt/awesome-stars -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/f-this/f-apache ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ftp21/log4shell-vulnerable-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/fullhunt/log4j-scan -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/FunnyWolf/Viper ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gaahrdner/starred ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gassara-kys/log4shell-dns-query ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gauthamg/log4j2021_vul_test @@ -80297,74 +82089,45 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/giannisalinetti/rhacs-log4shell-mitigation ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/git-bom/bomsh ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/giterlizzi/nmap-log4shell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/github-kyruuu/log4shell-vulnweb ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gitlab-de/log4j-resources -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Gitnerd-1/ansible-log4j-mitigate-JndiLookup -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/https-github.com-GITTHUBBD-pyi -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/iul -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/pyi -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/r0ti -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GITTHUBBD/-VEC-05-02- ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gjrocks/TestLog4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/glaucomalagoli/service-now_mid_docker -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Glease/Healer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/glshnu/rmm-yara4Log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/goofball222/unifi -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Goqi/ELong -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GoVanguard/Log4jShell_Scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GoVanguard/Log4jShell_Vulnerable_Site ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/govgitty/log4shell- ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gramou/vuln-log4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gredler/aegis4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GreenDelta/search-wrapper-es-rest ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/greymd/CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/GroupePSA/log4shell-honeypot -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Grupo-Kapa-7/CVE-2021-44228-Log4j-PoC-RCE ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/guardicode/CVE-2021-44228_IoCs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/guerzon/guerzon ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/guerzon/log4shellpoc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gumimin/dependency-check-sample ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gummigudm/pages-test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/gyaansastra/CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Gyrfalc0n/scanlist-log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/H0j3n/EzpzCheatSheet -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/H4ckTh3W0r1d/Apache_Log4j2_RCE ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hackinghippo/log4shell_ioc_ips ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hackingyseguridad/findfile -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HackJava/HackLog4j2 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HackJava/Log4j2 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hack-with-8k0b/log4j-App-and-Poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/halibobor/log4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hanc00l/pocGoby2Xray ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hashneo/log4j-wasm-filter -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hava-Kantrowitz/Log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HaveFun83/awesome-stars -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HelifeWasTaken/log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/helsecert/CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HenryFBP/JNDI-Exploit-Server ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hex0wn/learn-java-bug ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hillu/local-log4j-vuln-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hndanesh/log4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hololm/MCMetasploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/honeynet/log4shell-data ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hoppymalt/log4j-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hotpotcookie/log4shell-white-box ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hotpotcookie/lol4j-white-box ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hozyx/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hupe1980/scan4log4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HxDDD/CVE-PoC -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HyCraftHD/Log4J-RCE-Proof-Of-Concept -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Hydragyrum/evil-rmi-server -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hypertrace/hypertrace ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/hyperupcall/stars -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/idmengineering/handy_stuff ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/iHDeveloper/SpigotLog4jPatch +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/idmengineering/handy_stuff ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ihgalis/log4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ilovewomen/db_script_v2 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ilovewomen/db_script_v2_2 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/immunityinc/Log4j-JNDIServer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/imTigger/webapp-hardware-bridge +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/immunityinc/Log4j-JNDIServer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/inettgmbh/checkmk-log4j-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/infiniroot/nginx-mitigate-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/insignit/cve-informatie @@ -80375,12 +82138,9 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/irrer/DICOMClient ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/isuruwa/Log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/izzyacademy/log4shell-mitigation -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/J0B10/Minzomat -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/J0B10/Voteban ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/j3kz/CVE-2021-44228-PoC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jacobalberty/unifi-docker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jacobtread/L4J-Vuln-Patch -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JagarYousef/log4j-dork-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jahidul-arafat/log4j-vulnerability-simulation ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jamesbrunke/AttendanceProject ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jan-muhammad-zaidi/Log4j-CVE-2021-44228 @@ -80389,71 +82149,48 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jaspervanderhoek/MicroflowScheduledEventManager ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jaygooby/jaygooby ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jbautistamartin/Log4ShellEjemplo -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jeffbryner/log4j-docker-vaccine ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jeffli1024/log4j-rce-test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jenriquezv/OSCP-Cheat-Sheets-AD ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jeremyrsellars/CVE-2021-44228_scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Jeromeyoung/log4j2burpscanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jfrog/jfrog-cli-plugins-reg ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jfrog/log4j-tools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jhinz1/log4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JianlinSun/log4j2-vulnerability-reproduce -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JiuBanSec/Log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jlandowner/springboot-jib ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jnyilas/log4j-finder -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Joefreedy/Log4j-Windows-Scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JOG-NTMK/log4shell-exploit -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jsnv-dev/yet_another_log4j_POC_standalone ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/js-on/jndiRep +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/jsnv-dev/yet_another_log4j_POC_standalone ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/juancarlosme/java1 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/julian911015/Log4j-Scanner-Exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/justakazh/Log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/justb4/docker-jmeter -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/JustinDPerkins/C1-WS-LOG4SHELL ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/justinsteven/advisories -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KainsRache/anti-jndi ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kaipee/log4shell-detector-playbook ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kal1gh0st/MyLog4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kali-dass/CVE-2021-44228-log4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kanitan/log4j2-web-vulnerable ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kannthu/CVE-2021-44228-Apache-Log4j-Rce -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KatsutoshiOtogawa/log4j2_exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kbooth-insight/log4shell-walkthrough-example ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kdgregory/log4j-aws-appenders ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kek-Sec/log4j-scanner-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kenlavbah/log4jnotes ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kevinwallimann/log4shell-vulnerable-shaded-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kevinwallimann/log4shell-vulnerable-spark-app -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KeysAU/Get-log4j-Windows-local -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KeysAU/Get-log4j-Windows.ps1 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kimberleyhallifax/techtonic22-vulnerabilities ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kimobu/cve-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KJOONHWAN/CVE-Exploit-Demonstration -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KleekEthicalHacking/log4j-exploit -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Kommune-CSIRT-org/Log4J-Scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KONNEKTIO/konnekt-docs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/korteke/log4shell-demo -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KosmX/CVE-2021-44228-example ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kossatzd/log4j-CVE-2021-44228-test -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Koupah/MC-Log4j-Patcher ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kozmer/log4j-shell-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kpostreich/WAS-Automation-CVE -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Kr0ff/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/krah034/oss-vulnerability-check-demo -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/KrunkZhou/Awesome-Stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kubearmor/log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kvbutler/solr8-rehl8.5-fips-sip ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kward/log4sh ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/kyoshiaki/docker-compose-wordpress -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Labout/log4shell-rmi-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lafayette96/CVE-Errata-Tool ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lamyongxian/crmmvc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LarityRay/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/leetxyz/CVE-2021-44228-Advisories -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LemonCraftRu/JndiRemover ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lemon-mint/stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/leonjza/log4jpwn ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lethehoa/Racoon_template_guide @@ -80466,39 +82203,25 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/linuxserver/docker-fleet ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/linuxserver/docker-unifi-controller ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/litt1eb0yy/One-Liner-Scripts -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Live-Hack-CVE/CVE-2021-4104 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LiveOverflow/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/localstack/localstack-java-utils -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Log4s/log4s ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lohanichaten/log4j-cve-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LoliKingdom/NukeJndiLookupFromLog4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lonecloud/CVE-2021-44228-Apache-Log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lov3r/cve-2021-44228-log4j-exploits ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lreimer/secure-devex22 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lucab85/ansible-role-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lucab85/log4j-cve-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LucasPDiniz/StudyRoom ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/luckyfuture0177/VULOnceMore -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Luguisaca/log4shellcsiete ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lukepasek/log4jjndilookupremove ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lukibahr/unifi-controller-helm-chart -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LutziGoz/Log4J_Exploitation-Vulnerabiliy__CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/LuxinfineTeam/JNDI-Log4j-Fixer -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lyuheng13/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/lyy289065406/lyy289065406 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/m0rath/detect-log4j-exploitable -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/M1ngGod/CVE-2021-44228-Log4j-lookup-Rce ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mad1c/log4jchecker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/madCdan/JndiLookup ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/madhusudhankonda/log4j-vulnerability -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Maelstromage/Log4jSherlock -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MalwareTech/Log4jTools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mandiant/heyserial -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MannemSolutions/log4shelldetect ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/manuel-alvarez-alvarez/log4j-cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/many-fac3d-g0d/apache-tomcat-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/marcourbano/CVE-2021-44228 @@ -80509,42 +82232,29 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/marksowell/starred ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/marksowell/stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/markuman/aws-log4j-mitigations -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MarkusBordihn/BOs-Critical-Version-Forcer -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mattrobby/Log4J-Demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/maxant/log4j2-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/maxgfr/awesome-stars -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mayfly277/docker_log4shell_java11 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mbechler/marshalsec ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mdonila/log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MedKH1684/Log4j-Vulnerability-Exploitation -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MeowRay/log4j2-client-protector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mergebase/csv-compare ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mergebase/log4j-detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mergebase/log4j-samples ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/metabrainz/mb-solr -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MeterianHQ/log4j-vuln-coverage-check ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/metodidavidovic/log4j-quick-scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mgreau/log4shell-cpatch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mguessan/davmail ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/michaelsanford/Log4Shell-Honeypot ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/microsoft/ApplicationInsights-Java -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MilovdZee/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/minhnq22/log4shell_exploit -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mitiga/log4shell-cloud-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mitiga/log4shell-everything -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MKhazamipour/log4j-vulnerable-app-cve-2021-44228-terraform ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mklinkj/log4j2-test -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MLX15/log4j-scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mmguero-dev/Malcolm-PCAP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/momos1337/Log4j-RCE -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/morphuslabs/get-log4j-exploit-payload ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/motikan2010/RASP-CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/MrNossew/log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mr-r3b00t/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mr-vill4in/log4j-fuzzer -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mschmnet/Log4Shell-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/msd0pe-1/cve-maker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/msoftch/log4j-detector @@ -80559,27 +82269,18 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/mzlogin/CVE-2021-44228-Demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/n1f2c3/log4jScan_demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/n1g3ld0uglas/EuroAKSWorkshopCC -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/N1ght420/Log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nagten/JndiLookupRemoval -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Nanitor/log4fix -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Narasimha1997/py4jshell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/naryal2580/jandis -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NatteeSetobol/Log4JPOC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nccgroup/log4j-jndi-be-gone -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NCSC-NL/log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nddipiazza/fusion-log4shell-vulnerability-patch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nedenwalker/spring-boot-app-using-gradle ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nedenwalker/spring-boot-app-with-log4j-vuln -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Neo23x0/log4shell-detector ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/netarchivesuite/solrwayback ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/netricsag/log4j-scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Network-Armada-Support/TrafficScript ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/newrelic-experimental/nr-find-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/newrelic/java-log-extensions -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nickdtong/vulnlog4jApp2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nickdtong/VulnLogApp -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NiftyBank/java-app -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Nikolas-Charalambidis/cve-2021-44228 +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nickdtong/vulnlog4jApp2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nil-malh/JNDI-Exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ninadgawad/Log4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nirsarkar/Nuclei-Templates-Collection @@ -80587,32 +82288,21 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nkoneko/VictimApp ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nlmaca/Wowza_Installers ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NO-MONKEY/log4j_use_in_sap -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NorthwaveSecurity/log4jcheck ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/noscripter/log4j-shell-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nroduit/Weasis -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NS-Sp4ce/Vm4J ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nu11secur1ty/CVE-2021-44228-VULN-APP ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/numanturle/Log4jNuclei -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/NUMde/compass-num-conformance-checker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/obscuritylabs/log4shell-poc-lab -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Occamsec/log4j-checker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ochrance-cz/web ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ode1esse/springboot-login-log4j2 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OlafHaalstra/log4jcheck ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/omnibor/bomsh -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OopsieWoopsie/mc-log4j-patcher ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OsiriX-Foundation/karnak ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ossie-git/log4shell_sentinel ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/otaviokr/log4j-2021-vulnerability-study -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/OtherDevOpsGene/kubernetes-security-tools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ox-eye/Ox4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/p3dr16k/log4j-1.2.15-mod ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/p3n7a90n/Log4j-RCE-POC @@ -80620,34 +82310,27 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/palantir/log4j-sniffer ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/palominoinc/cve-2021-44228-log4j-mitigation ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/panopset/oregon -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Panyaprach/Proof-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/paralax/awesome-honeypots -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/PAXSTORE/paxstore-openapi-java-sdk ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pedrohavay/exploit-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pentesterland/Log4Shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/PerishoJ/lg4shll ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/perryflynn/find-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/petebuffon/launcher-ot-minecraft ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pg0123/writeups +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phax/ph-oton ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phax/phase4 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phax/phoss-directory -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phax/ph-oton ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phiroict/pub_log4j2_fix ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/phoswald/sample-ldap-exploit -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Pluralsight-SORCERI/log4j-resources ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pmembrey/log4j-portscan -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pmontesd/log4j-cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pmontesd/Log4PowerShell +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pmontesd/log4j-cve-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pnf/jndijilt -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Power7089/CyberSpace ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pravin-pp/log4j2-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/promregator/promregator ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/psychose-club/Saturn -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Puliczek/awesome-list-of-secrets-in-environment-variables -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/puzzlepeaches/Log4jCenter ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/puzzlepeaches/Log4jHorizon ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/puzzlepeaches/Log4jUnifi @@ -80662,39 +82345,26 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pvnovarese/2023-01-enterprise-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pvnovarese/2023-02-demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/pvnovarese/2023-03-demo -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/PwnC00re/Log4J_0day_RCE -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Qerim-iseni09/ByeLog4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/qingtengyun/cve-2021-44228-qingteng-online-patch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/qingtengyun/cve-2021-44228-qingteng-patch -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Qualys/log4jscanwin ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/quoll/mulgara ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/r00thunter/Log4Shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/r00thunter/Log4Shell-Scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/R0Wi/elasticsearch-nextcloud-docker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ra890927/Log4Shell-CVE-2021-44228-Demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ra890927/Log4Shell-CVE-2121-44228-Demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/racke/ansible-role-solr ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/racoon-rac/CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RADIUS-as-a-Service/radiusaas-docs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/radiusmethod/awesome-gists ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rakutentech/jndi-ldap-test-server ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rapbit0/log4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ravid-CheckMarx/CVE-2021-44228-Apache-Log4j-Rce-main ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ravro-ir/log4shell-looker ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/razz0r/CVE-2021-44228-Mass-RCE -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RcsVlkn/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/recanavar/vuln_spring_log4j2 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RedDrip7/Log4Shell_CVE-2021-44228_related_attacks_IOCs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/redhuntlabs/Log4JHunt -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RenYuH/log4j-lookups-vulnerability -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/retr0-13/awesome-list-of-secrets-in-environment-variables -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Retrospected/log4shell_selftest -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ReynerGonzalez/Security-Log4J-Tester +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/retr0-13/awesome-list-of-secrets-in-environment-variables ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rf-peixoto/log4j_scan-exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rgl/log4j-log4shell-playground ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/righettod/log4shell-analysis -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Rk-000/Log4j_scan_Advance -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RK800-DEV/apache-log4j-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/robertdebock/ansible-role-cve_2021_44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rod4n4m1/hashi-vault-js ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rodfer0x80/log4j2-prosecutor @@ -80704,11 +82374,10 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/roticagas/CVE-2021-44228-Demo ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/roxas-tan/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/RrUZi/Awesome-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rtkwlf/wolf-tools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rubo77/log4j_checker_beta ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/rv4l3r3/log4v-vuln-check -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Ryan2065/Log4ShellDetection +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/s-ribeiro/Modsecurity-Rules ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/safe6Sec/CodeqlNote ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/saharNooby/log4j-vulnerability-patcher-agent ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/samq-ghdemo/christophetd-log4shell-vulnerable-app @@ -80716,7 +82385,6 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sandarenu/log4j2-issue-check ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sassoftware/loguccino ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/scheibling/py-log4shellscanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Schira4396/VcenterKiller ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/schnatterer/smeagol-galore ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/scholzj/scholzj ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/scitotec/log4j-recognizer @@ -80725,19 +82393,15 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sebw/ansible-acs-policy-creation ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/seculayer/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/secureworks/log4j-analysis -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Sennovate-Inc/GluuLog4jScanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sgtest/sample-vulnerable-log4j-direct-app ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sgtest/sample-vulnerable-log4j-direct-lib ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sgtest/sample-vulnerable-log4j-indirect-app -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/shamo0/CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ShaneKingBlog/org.shaneking.demo.cve.y2021.s44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sharlns/scale-2023-log4j-detection ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/shawnparslow/Log4jPowerShellScanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/shivakumarjayaraman/log4jvulnerability-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/shupingfu/collections ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sicherha/log4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/SimoneGianni/log4j-elasticbeanstalk-remove ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/simonis/Log4jPatch ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sinakeshmiri/log4jScan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/skmdabdullah/cloudera-scripts-for-log4j @@ -80752,59 +82416,42 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sourcegraph/log4j-cve-code-search-resources ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/spasam/log4j2-exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/srhercules/log4j_mass_scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/s-ribeiro/Modsecurity-Rules ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sschakraborty/SecurityPOC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ssl/scan4log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ssstonebraker/log4j-scan-turbo -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/StandB/CVE-2021-44228-poc -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Staubgeborener/stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/stefmolin/Holiday-Hack-Challenge-2021 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/steve727/Log4Shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Stiloco/LOG4 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/strawhatasif/log4j-test ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/stripe/log4j-remediation-tools ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/stripesoc/blocklists ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/stripesoc/detections ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sud0x00/log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/suky57/logj4-cvi-fix-unix -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Sungjun-Ohh/sjtest-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/suniastar/scan-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sunnyvale-it/CVE-2021-44228-PoC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/superfish9/pt ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/suuhm/log4shell4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/sysadmin0815/Fix-Log4j-PowershellScript ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/syslog-ng/syslog-ng -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Szczurowsky/Log4j-0Day-Fix ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Taipo/pareto_security ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/takito1812/log4j-detect ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tanpenggood/learning-java-log ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tarja1/log4shell_fix -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tasooshi/horrors-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/taurusxin/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tcoliver/IBM-SPSS-log4j-fixes ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tdotfish/zap_scripts -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Teagan-Wilson/PS-Log4J-finder -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Teiga-artzee/CS-305 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tejas-nagchandi/CVE-2021-45046 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tgutmann87/Log4J_Version_Checker -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TheArqsz/CVE-2021-44228-PoC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thecyberneh/Log4j-RCE-Exploiter ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TheInterception/Log4J-Simulation-Tool ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/theonlyguz/log4j-check -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thlasta/kube.squid.elk ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thlasta/kube.squid.elk ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/thomaspatzke/Log4Pot ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/threatmonit/Log4j-IOCs -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Awesome-Redteam -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tica506/Siem-queries-for-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/timkanbur/Log4j_Exploit_Paper ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tivuhh/log4noshell @@ -80812,13 +82459,11 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tobiasoed/log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/toramanemre/apache-solr-log4j-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/toramanemre/log4j-rce-detect-waf-bypass -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/TotallyNotAHaxxer/f-for-java ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tothi/log4shell-vulnerable-app -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ToxicEnvelope/XSYS-Log4J2Shell-Ex ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trhacknon/CVE-2021-44228-Scanner -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trhacknon/One-Liners ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trickyearlobe/CVE_2021_44228_Check ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trickyearlobe/inspec-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/trickyearlobe/patch_log4j @@ -80827,16 +82472,15 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ttgithg/rm_poc_log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tutttuwi/JNDI-Injection-Target-App ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tuyenee/Log4shell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/twseptian/spring-boot-log4j-cve-2021-44228-docker-lab ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/twseptian/Spring-Boot-Log4j-CVE-2021-44228-Docker-Lab +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/twseptian/spring-boot-log4j-cve-2021-44228-docker-lab ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/typelevel/log4cats ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tzwlhack/log4j-scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/tzwlhack/log4j-scan1 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ubitech/cve-2021-44228-rce-poc -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/uint0/cve-2021-44228-helpers ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/uint0/cve-2021-44228--spring-hibernate +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/uint0/cve-2021-44228-helpers ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/uli-heller/spring-boot-logback -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/UltraVanilla/LogJackFix ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/unlimitedsola/log4j2-rce-poc ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/urholaukkarinen/docker-log4shell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/uuuuuuuzi/BugRepairsuggestions @@ -80845,55 +82489,36 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vectra-ai-research/log4j-aws-sandbox ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vendia/blog ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/veo/vscan -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/VinniMarcon/Log4j-Updater -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/VNYui/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vorburger/Learning-Log4j2 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vorburger/Log4j_CVE-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Vr00mm/log4j-article ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/vsegdacocacola/Log4jExploitPayloadExtractor -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Vulnmachines/log4j-cve-2021-44228 -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Vulnmachines/log4jshell_CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wajda/log4shell-test-exploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wanetty/wanetty.github.io ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/warroyo/tkgi-log4shell-release -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/WatchGuard-Threat-Lab/log4shell-iocs ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/watson-developer-cloud/assistant-with-discovery ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wavefrontHQ/wavefront-proxy ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wcoreiron/Sentinel_Analtic_Rules ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/webraybtl/log4j-snort ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Weilbyte/log4c ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wh1tenoise/log4j-scanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/whalehub/awesome-stars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wheez-y/CVE-2021-44228-kusto -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/whitesource-ps/ws-bulk-report-generator -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Whoaa512/starred +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/willowmck/gloo-mesh-2-0-openshift ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/winnpixie/log4noshell ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Wise-Security-CSOC/Wise-Security-CSOC ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/witblack/G3nius-Tools-Sploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wklaebe/HelloLog4J -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Woahd/log4j-urlscanner ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wortell/log4j -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wuwenjie1992/mystars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wuwenjie1992/StarrySky -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/WYSIIWYG/Log4J_0day_RCE -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/X1pe0/Log4J-Scan-Win +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/wuwenjie1992/mystars ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/x8lh/log4jScanLite -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Xandevistan/CVE-Exploit-Demonstration -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XDragorteam/Log4j-automate-remote-code-execution-exe ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/xinyuz/xyz-log4jtesting -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XmirrorSecurity/OpenSCA-cli ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/xnorkl/log4shelper -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XRSec/AWVS14-Update ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/xsultan/log4jshield -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/XuCcc/ldapOOB ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/Y0-kan/Log4jShell-Scan ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/y35uishere/Log4j2-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yahoo/check-log4j ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yanghaoi/CVE-2021-44228_Log4Shell @@ -80902,14 +82527,13 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ycdxsb/Log4Shell-CVE-2021-44228-ENV ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yesspider-hacker/log4j-payload-generator ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yevh/VulnPlanet -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/YoungBear/log4j2demo -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/ZacharyHampton/MCMetasploit +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io +./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zG0Dlike/Minecraft-RAT ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zan8in/afrog ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zaneef/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zaneoblaneo/zLog4ShellExploit ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zenire/log4j-vulnerable-software ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zeroonesa/ctf_log4jshell -./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zG0Dlike/Minecraft-RAT ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zhangxvx/Log4j-Rec-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zhangyoufu/log4j2-without-jndi ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zhzyker/logmap @@ -80917,18 +82541,19 @@ ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zlepper/CVE-2021-44228-Test-Server ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zsolt-halo/Log4J-Log4Shell-CVE-2021-44228-Spring-Boot-Test-Service ./external/trickest-cve/2021/CVE-2021-44228.md:https://github.com/zzzz0317/log4j2-vulnerable-spring-app +./external/trickest-cve/2021/CVE-2021-44244.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44244.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44244.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2021/CVE-2021-44244.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/Simple-Logistic-Hub-Parcels-Management -./external/trickest-cve/2021/CVE-2021-44244.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-44245.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44245.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44245.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/unyasoft/CTMS -./external/trickest-cve/2021/CVE-2021-44245.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44246.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-44247.md:https://github.com/pjqwudi/my_vuln +./external/trickest-cve/2021/CVE-2021-44255.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44255.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44255.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44255.md:https://github.com/pizza-power/motioneye-authenticated-RCE -./external/trickest-cve/2021/CVE-2021-44255.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44255.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44259.md:https://github.com/zer0yu/CVE_Request ./external/trickest-cve/2021/CVE-2021-44259.md:https://github.com/zer0yu/CVE_Request/blob/master/WAVLINK/WAVLINK_AC1200_unauthorized_access_vulnerability_second.md @@ -80939,10 +82564,10 @@ ./external/trickest-cve/2021/CVE-2021-44262.md:https://github.com/zer0yu/CVE_Request ./external/trickest-cve/2021/CVE-2021-44262.md:https://github.com/zer0yu/CVE_Request/blob/master/netgear/Netgear_W104_unauthorized_access_vulnerability_second.md ./external/trickest-cve/2021/CVE-2021-44273.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2021/CVE-2021-44280.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44280.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44280.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44280 ./external/trickest-cve/2021/CVE-2021-44280.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-44280.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44315.md:https://github.com/abhiunix/Bus-Pass-Management-System-v1.0/tree/master/Directory%20listing ./external/trickest-cve/2021/CVE-2021-44331.md:https://github.com/ARM-software/astc-encoder/issues/294 ./external/trickest-cve/2021/CVE-2021-44334.md:https://github.com/brackeen/ok-file-formats/issues/12 @@ -80955,13 +82580,14 @@ ./external/trickest-cve/2021/CVE-2021-44348.md:https://github.com/yeyinshi/tuzicms/issues/9 ./external/trickest-cve/2021/CVE-2021-44349.md:https://github.com/yeyinshi/tuzicms/issues/8 ./external/trickest-cve/2021/CVE-2021-44352.md:https://github.com/zhlu32/cve -./external/trickest-cve/2021/CVE-2021-44352.md:https://github.com/zhlu32/cve/blob/main/tenda/Tenda-ac15-buffer-overflow.md ./external/trickest-cve/2021/CVE-2021-44352.md:https://github.com/zhlu32/cve-my +./external/trickest-cve/2021/CVE-2021-44352.md:https://github.com/zhlu32/cve/blob/main/tenda/Tenda-ac15-buffer-overflow.md ./external/trickest-cve/2021/CVE-2021-44427.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-44427.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-44428.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44428.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44428.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44428.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44428.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44428.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44444.md:https://github.com/JMousqueton/PoC-CVE-2022-30190 ./external/trickest-cve/2021/CVE-2021-44451.md:https://github.com/ARPSyndicate/kenzer-templates @@ -80969,20 +82595,22 @@ ./external/trickest-cve/2021/CVE-2021-44515.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-44515.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/helloexp/0day ./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/jonathanscheibel/PyNmap ./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44521.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44528.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/h00die-gr3y/Metasploit ./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44529.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44540.md:https://github.com/MegaManSec/privoxy ./external/trickest-cve/2021/CVE-2021-44541.md:https://github.com/MegaManSec/privoxy @@ -80990,32 +82618,34 @@ ./external/trickest-cve/2021/CVE-2021-44568.md:https://github.com/openSUSE/libsolv/issues/425 ./external/trickest-cve/2021/CVE-2021-44568.md:https://github.com/yangjiageng/PoC/blob/master/libsolv-PoCs/resolve_dependencies-1940 ./external/trickest-cve/2021/CVE-2021-44568.md:https://github.com/yangjiageng/PoC/blob/master/libsolv-PoCs/resolve_dependencies-1995 -./external/trickest-cve/2021/CVE-2021-44582.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44582.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44582.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-44582.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44582.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44586.md:https://github.com/qinming99/dst-admin/issues/28 ./external/trickest-cve/2021/CVE-2021-44590.md:https://github.com/libming/libming/issues/236 ./external/trickest-cve/2021/CVE-2021-44591.md:https://github.com/libming/libming/issues/235 +./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44593 ./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44593.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44595.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2021/CVE-2021-44596.md:https://github.com/tomerpeled92/CVE +./external/trickest-cve/2021/CVE-2021-44598.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44598.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44598.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44598 ./external/trickest-cve/2021/CVE-2021-44598.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-44598.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-44599.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44599.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44599.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/janobe/Online-Enrollment-Management-System -./external/trickest-cve/2021/CVE-2021-44599.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-44600.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44600.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44600.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/MSMS -./external/trickest-cve/2021/CVE-2021-44600.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44622.md:https://github.com/Yu3H0/IoT_CVE/tree/main/886N/chkRegVeriRegister ./external/trickest-cve/2021/CVE-2021-44623.md:https://github.com/Yu3H0/IoT_CVE/tree/main/886N/chkResetVeriRegister ./external/trickest-cve/2021/CVE-2021-44625.md:https://github.com/Yu3H0/IoT_CVE/tree/main/886N/deviceInfoRegister @@ -81026,25 +82656,25 @@ ./external/trickest-cve/2021/CVE-2021-44630.md:https://github.com/Yu3H0/IoT_CVE/tree/main/886N/modifyAccPwdRegister ./external/trickest-cve/2021/CVE-2021-44631.md:https://github.com/Yu3H0/IoT_CVE/tree/main/886N/resetCloudPwdRegister ./external/trickest-cve/2021/CVE-2021-44632.md:https://github.com/Yu3H0/IoT_CVE/tree/main/886N/upgradeInfoRegister +./external/trickest-cve/2021/CVE-2021-44653.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44653.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44653.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44653 ./external/trickest-cve/2021/CVE-2021-44653.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-44653.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-44655.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44655.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44655.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-44655 ./external/trickest-cve/2021/CVE-2021-44655.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-44655.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44657.md:https://github.com/pallets/jinja/issues/549 ./external/trickest-cve/2021/CVE-2021-44659.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44659.md:https://github.com/soosmile/POC +./external/trickest-cve/2021/CVE-2021-44664.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2021/CVE-2021-44664.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-44664.md:https://github.com/d3ltacros/d3ltacros -./external/trickest-cve/2021/CVE-2021-44664.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2021/CVE-2021-44664.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-44664.md:https://github.com/ezelnur6327/enesamaafkolan +./external/trickest-cve/2021/CVE-2021-44665.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2021/CVE-2021-44665.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-44665.md:https://github.com/d3ltacros/d3ltacros -./external/trickest-cve/2021/CVE-2021-44665.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2021/CVE-2021-44665.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-44665.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-44684.md:https://github.com/dwisiswant0/advisory/issues/5 @@ -81057,20 +82687,25 @@ ./external/trickest-cve/2021/CVE-2021-44709.md:https://github.com/wwwuui2com61/53_15498 ./external/trickest-cve/2021/CVE-2021-44709.md:https://github.com/wwwuuid2com47/62_15498 ./external/trickest-cve/2021/CVE-2021-44714.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2021/CVE-2021-44716.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2021/CVE-2021-44716.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2021/CVE-2021-44716.md:https://github.com/upsideon/shoveler ./external/trickest-cve/2021/CVE-2021-44725.md:https://github.com/dawid-czarnecki/public-vulnerabilities ./external/trickest-cve/2021/CVE-2021-44726.md:https://github.com/dawid-czarnecki/public-vulnerabilities ./external/trickest-cve/2021/CVE-2021-44731.md:https://github.com/teresaweber685/book_list +./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/joydo/CVE-Writeups +./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/pjlantz/optee-qemu ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/pjlantz/optee-qemu/blob/main/README.md ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44733.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-44740.md:https://github.com/wwwuui2com61/53_15498 @@ -81078,89 +82713,92 @@ ./external/trickest-cve/2021/CVE-2021-44741.md:https://github.com/wwwuui2com61/53_15498 ./external/trickest-cve/2021/CVE-2021-44741.md:https://github.com/wwwuuid2com47/62_15498 ./external/trickest-cve/2021/CVE-2021-44750.md:https://github.com/nasbench/nasbench +./external/trickest-cve/2021/CVE-2021-44790.md:https://github.com/PierreChrd/py-projet-tut +./external/trickest-cve/2021/CVE-2021-44790.md:https://github.com/Totes5706/TotesHTB ./external/trickest-cve/2021/CVE-2021-44790.md:https://github.com/emotest1/emo_emo ./external/trickest-cve/2021/CVE-2021-44790.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2021/CVE-2021-44790.md:https://github.com/pboonman196/Final_Project_CyberBootcamp -./external/trickest-cve/2021/CVE-2021-44790.md:https://github.com/PierreChrd/py-projet-tut -./external/trickest-cve/2021/CVE-2021-44790.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2021/CVE-2021-44827.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44827.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-44827.md:https://github.com/full-disclosure/CVE-2021-44827 ./external/trickest-cve/2021/CVE-2021-44827.md:https://github.com/full-disclosure/repo ./external/trickest-cve/2021/CVE-2021-44827.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44827.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-44827.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44827.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/CycodeLabs/cycode-aws-live-stream +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Mattrobby/Log4J-Demo +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/NiftyBank/java-app +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Pluralsight-SORCERI/log4j-resources +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Qualys/log4jscanwin +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Ryan2065/Log4ShellDetection +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/YoungBear/log4j2demo +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/YunDingLab/fix_log4j2 ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/andalik/log4j-filescan ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/aws/aws-msk-iam-auth ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/cckuailong/log4j_RCE_CVE-2021-44832 ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/christian-taillon/log4shell-hunting -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/CycodeLabs/cycode-aws-live-stream ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/dbzoo/log4j_scanner ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/domwood/kiwi-kafka ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/dtact/divd-2021-00038--log4j-scanner ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/gumimin/dependency-check-sample ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/hillu/local-log4j-vuln-scanner -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/jonelo/jacksum ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/lgtux/find_log4j ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/marklogic/marklogic-contentpump ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/martinlau/dependency-check-issue -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Mattrobby/Log4J-Demo ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/mergebase/csv-compare ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/mergebase/log4j-detector ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/mosaic-hgw/jMeter ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/n1f2c3/log4jScan_demo ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/name/log4j -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/NiftyBank/java-app ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/nlmaca/Wowza_Installers ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/palantir/log4j-sniffer ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/pentesterland/Log4Shell ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/phax/ph-oton -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Pluralsight-SORCERI/log4j-resources -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Qualys/log4jscanwin -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/Ryan2065/Log4ShellDetection ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/salesforce-marketingcloud/FuelSDK-Java ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/seculayer/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/srhercules/log4j_mass_scanner -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/tachtler/browscap4jFileReader ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/tcoliver/IBM-SPSS-log4j-fixes ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832 ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/tmax-cloud/install-EFK ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/trhacknon/CVE-2021-44228-Scanner -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/wortell/log4j ./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/yannart/log4shell-scanner-rs -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/YoungBear/log4j2demo -./external/trickest-cve/2021/CVE-2021-44832.md:https://github.com/YunDingLab/fix_log4j2 ./external/trickest-cve/2021/CVE-2021-44847.md:https://github.com/k0imet/CVE-POCs ./external/trickest-cve/2021/CVE-2021-44848.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-44848.md:https://github.com/danielmofer/nuclei_templates -./external/trickest-cve/2021/CVE-2021-44852.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44852.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-44852.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-44852.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-44852.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-44858.md:https://github.com/RIvance/PKU_GeekGame_2022_Writeup_Unofficial ./external/trickest-cve/2021/CVE-2021-44864.md:https://github.com/zhlu32/cve -./external/trickest-cve/2021/CVE-2021-44864.md:https://github.com/zhlu32/cve/blob/main/tplink/wr886n/Tplink-wr886n-V3-Ping-DOS.md ./external/trickest-cve/2021/CVE-2021-44864.md:https://github.com/zhlu32/cve-my +./external/trickest-cve/2021/CVE-2021-44864.md:https://github.com/zhlu32/cve/blob/main/tplink/wr886n/Tplink-wr886n-V3-Ping-DOS.md ./external/trickest-cve/2021/CVE-2021-44868.md:https://github.com/ming-soft/MCMS/issues/58 ./external/trickest-cve/2021/CVE-2021-44880.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-44881.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-44882.md:https://github.com/pjqwudi/my_vuln +./external/trickest-cve/2021/CVE-2021-44906.md:https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip +./external/trickest-cve/2021/CVE-2021-44906.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2021/CVE-2021-44906.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2021/CVE-2021-44906.md:https://github.com/git-kick/ioBroker.e3dc-rscp ./external/trickest-cve/2021/CVE-2021-44906.md:https://github.com/grafana/plugin-validator -./external/trickest-cve/2021/CVE-2021-44906.md:https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip -./external/trickest-cve/2021/CVE-2021-44906.md:https://github.com/MaySoMusician/geidai-ikoi -./external/trickest-cve/2021/CVE-2021-44908.md:https://github.com/balderdashy/sails/issues/7209 ./external/trickest-cve/2021/CVE-2021-44908.md:https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/sailsJS%20PoC.zip +./external/trickest-cve/2021/CVE-2021-44908.md:https://github.com/balderdashy/sails/issues/7209 ./external/trickest-cve/2021/CVE-2021-44915.md:https://github.com/taogogo/taocms/issues/8 ./external/trickest-cve/2021/CVE-2021-44918.md:https://github.com/gpac/gpac/issues/1968 ./external/trickest-cve/2021/CVE-2021-44920.md:https://github.com/gpac/gpac/issues/1957 @@ -81173,13 +82811,13 @@ ./external/trickest-cve/2021/CVE-2021-44956.md:https://github.com/rockcarry/ffjpeg/issues/43 ./external/trickest-cve/2021/CVE-2021-44957.md:https://github.com/cemonatk/onefuzzyway ./external/trickest-cve/2021/CVE-2021-44957.md:https://github.com/rockcarry/ffjpeg/issues/44 +./external/trickest-cve/2021/CVE-2021-44965.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44965.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44965.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/PHPGURUKUL/ANUJ%20KUMAR/Employee-Record-Management-System -./external/trickest-cve/2021/CVE-2021-44965.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-44966.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44966.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-44966.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2021/CVE-2021-44966.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/PHPGURUKUL/ANUJ%20KUMAR/Employee-Record-Management-System-SQL-Injection-Bypass-Authentication -./external/trickest-cve/2021/CVE-2021-44966.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-44967.md:https://github.com/Y1LD1R1M-1337/Limesurvey-RCE ./external/trickest-cve/2021/CVE-2021-44971.md:https://github.com/21Gun5/my_cve ./external/trickest-cve/2021/CVE-2021-44971.md:https://github.com/21Gun5/my_cve/blob/main/tenda/bypass_auth.md @@ -81191,34 +82829,38 @@ ./external/trickest-cve/2021/CVE-2021-44993.md:https://github.com/jerryscript-project/jerryscript/issues/4876 ./external/trickest-cve/2021/CVE-2021-44994.md:https://github.com/jerryscript-project/jerryscript/issues/4894 ./external/trickest-cve/2021/CVE-2021-44994.md:https://github.com/jerryscript-project/jerryscript/issues/4895 +./external/trickest-cve/2021/CVE-2021-45007.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45007.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-45007.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45007.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45007.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45007.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-45008.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45008.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-45008.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45008.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45008.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45008.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/Syd-SydneyJr/CVE-2021-45010 +./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/Syd-SydneyJr/Exploits +./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/febinrev/tinyfilemanager-2.4.3-exploit/raw/main/exploit.sh ./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/Syd-SydneyJr/CVE-2021-45010 -./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/Syd-SydneyJr/Exploits -./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45010.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45015.md:https://github.com/syslog-ng/syslog-ng ./external/trickest-cve/2021/CVE-2021-45024.md:https://github.com/cptsticky/zena -./external/trickest-cve/2021/CVE-2021-45025.md:https://github.com/cptsticky/zena ./external/trickest-cve/2021/CVE-2021-45025.md:https://github.com/JetP1ane/Zena -./external/trickest-cve/2021/CVE-2021-45026.md:https://github.com/cptsticky/zena +./external/trickest-cve/2021/CVE-2021-45025.md:https://github.com/cptsticky/zena ./external/trickest-cve/2021/CVE-2021-45026.md:https://github.com/JetP1ane/Zena +./external/trickest-cve/2021/CVE-2021-45026.md:https://github.com/cptsticky/zena ./external/trickest-cve/2021/CVE-2021-45038.md:https://github.com/mariodon/GeekGame-2nd-Writeup ./external/trickest-cve/2021/CVE-2021-45038.md:https://github.com/wangweixuan/pku-geekgame-2nd +./external/trickest-cve/2021/CVE-2021-45041.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45041.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-45041.md:https://github.com/manuelz120/CVE-2021-45041 ./external/trickest-cve/2021/CVE-2021-45041.md:https://github.com/manuelz120/CVE-2021-45041 ./external/trickest-cve/2021/CVE-2021-45041.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45041.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45041.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45041.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45043.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-45043.md:https://github.com/ARPSyndicate/kenzer-templates @@ -81228,60 +82870,92 @@ ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/0xsyr0/Log4Shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/1lann/log4shelldetect ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/4ra1n/4ra1n -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/adelarsq/awesome-bugs ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Afrouper/MavenDependencyCVE-Scanner +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Anonymous-Phunter/PHunter +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Aschen/log4j-patched +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Awisefew/Lof4j +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/BobTheShoplifter/CVE-2021-45046-Info +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CERTCC/CVE-2021-44228_scanner +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CUBETIQ/cubetiq-security-advisors +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CaptanMoss/Log4Shell-Sandbox-Signature +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Contrast-Security-OSS/safelog4j +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Cyb3rWard0g/log4jshell-lab +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Cybereason/Logout4Shell +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/DANSI/PowerShell-Log4J-Scanner +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Diablo5G/Certification-Prep +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Diverto/nse-log4shell +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/EMSeek/log4poc +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/HackJava/HackLog4j2 +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/HackJava/Log4j2 +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/LoliKingdom/NukeJndiLookupFromLog4j +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/MLX15/log4j-scan +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Maelstromage/Log4jSherlock +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Mattrobby/Log4J-Demo +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/NCSC-NL/log4shell +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/NUMde/compass-num-conformance-checker +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/NiftyBank/java-app +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Pluralsight-SORCERI/log4j-resources +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Qerim-iseni09/ByeLog4Shell +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Qualys/log4jscanwin +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Rk-000/Log4j_scan_Advance +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Ryan2065/Log4ShellDetection +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Staubgeborener/stars +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Stiloco/LOG4 +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/TheInterception/Log4J-Simulation-Tool +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Vr00mm/log4j-article +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Whoaa512/starred +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/X1pe0/Log4J-Scan-Win +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Y0-kan/Log4jShell-Scan +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/YoungBear/log4j2demo +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/adelarsq/awesome-bugs ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/alexbakker/log4shell-tools ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/allegroai/clearml-server ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/alphatron-employee/product-overview ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/andalik/log4j-filescan -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Anonymous-Phunter/PHunter ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/apache/solr-docker -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Aschen/log4j-patched ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Awisefew/Lof4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/aymankhder/og4j-scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/back2root/log4shell-rex ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/binkley/modern-java-practices -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/BobTheShoplifter/CVE-2021-45046-Info ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/brechtsanders/find_log4j -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CaptanMoss/Log4Shell-Sandbox-Signature ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/cckuailong/Log4j_CVE-2021-45046 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/census-instrumentation/opencensus-java -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CERTCC/CVE-2021-44228_scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/christian-taillon/log4shell-hunting ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/cisagov/log4j-scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/codebling/wso2-docker-patches -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Contrast-Security-OSS/safelog4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/corretto/hotpatch-for-apache-log4j2 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/cowbe0x004/cowbe0x004 -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CUBETIQ/cubetiq-security-advisors -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/CVEDB/top -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Cyb3rWard0g/log4jshell-lab ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Cybereason/Logout4Shell -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/DANSI/PowerShell-Log4J-Scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/darkarnium/Log4j-CVE-Detect ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/davejwilson/azure-spark-pools-log4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dbzoo/log4j_scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/demining/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dhanugupta/log4j-vuln-demo -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Diablo5G/Certification-Prep -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dileepdkumar/https-github.com-cisagov-log4j-affected-dbv2 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dileepdkumar/https-github.com-NCSC-NL-log4shell -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Diverto/nse-log4shell +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dileepdkumar/https-github.com-cisagov-log4j-affected-dbv2 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dkd/elasticsearch ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/docker-solr/docker-solr ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/doris0213/assignments ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/dtact/divd-2021-00038--log4j-scanner -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/DXC-StrikeForce/Burp-Log4j-HammerTime ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/edsonjt81/log4-scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/eliezio/log4j-test -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/EMSeek/log4poc ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/eventsentry/scripts ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/forcedotcom/Analytics-Cloud-Dataset-Utils ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/fox-it/log4j-finder @@ -81289,32 +82963,29 @@ ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/fullhunt/log4j-scan ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/gitlab-de/log4j-resources ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/gjrocks/TestLog4j +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/google/security-research ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/govgitty/log4shell- ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/gumimin/dependency-check-sample -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/HackJava/HackLog4j2 -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/HackJava/Log4j2 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/helsecert/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hillu/local-log4j-vuln-scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hozyx/log4shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hupe1980/scan4log4shell -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/hypertrace/hypertrace -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/immunityinc/Log4j-JNDIServer ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/imTigger/webapp-hardware-bridge +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/immunityinc/Log4j-JNDIServer ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/infiniroot/nginx-mitigate-log4shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/insignit/cve-informatie ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/integralads/dependency-deep-scan-utilities ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/jacobalberty/unifi-docker -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/jfrog/jfrog-cli-plugins-reg ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/jfrog/log4j-tools ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/jnyilas/log4j-finder ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/juancarlosme/java1 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/justb4/docker-jmeter ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/k3rwin/log4j2-intranet-scan -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/kdpuvvadi/omada-ansible ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/kdpuvvadi/Omada-Ansible +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/kdpuvvadi/omada-ansible ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/kpostreich/WAS-Automation-CVE ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/krah034/oss-vulnerability-check-demo ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/lgtux/find_log4j @@ -81322,91 +82993,64 @@ ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/lijiejie/log4j2_vul_local_scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/logpresso/CVE-2021-44228-Scanner -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/LoliKingdom/NukeJndiLookupFromLog4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/ludy-dev/cve-2021-45046 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/lukepasek/log4jjndilookupremove ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/mad1c/log4jchecker -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Maelstromage/Log4jSherlock ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/martinlau/dependency-check-issue -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Mattrobby/Log4J-Demo ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/mergebase/csv-compare ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/mergebase/log4j-detector ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/mergebase/log4j-samples ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/mitiga/log4shell-everything -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/MLX15/log4j-scan ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/nagten/JndiLookupRemoval -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/NCSC-NL/log4shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/newrelic-experimental/nr-find-log4j -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/NiftyBank/java-app ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/nlmaca/Wowza_Installers ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/NorthShad0w/FINAL -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/NUMde/compass-num-conformance-checker ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/open-source-agenda/new-open-source-projects -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/ossie-git/log4shell_sentinel ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/palantir/log4j-sniffer ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/pentesterland/Log4Shell +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/phax/ph-oton ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/phax/phase4 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/phax/phoss-directory -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/phax/ph-oton ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/phiroict/pub_log4j2_fix -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Pluralsight-SORCERI/log4j-resources ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/pmontesd/Log4PowerShell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/pravin-pp/log4j2-CVE-2021-45046 -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Qerim-iseni09/ByeLog4Shell -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Qualys/log4jscanwin ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/r00thunter/Log4Shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/radiusmethod/awesome-gists ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/rgl/log4j-log4shell-playground ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/righettod/log4shell-analysis -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Rk-000/Log4j_scan_Advance ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/rohankumardubey/CVE-2021-44228_scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/rtkwlf/wolf-tools -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Ryan2065/Log4ShellDetection ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/seculayer/Log4j-Vulnerability -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Secxt/FINAL ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/sourcegraph/log4j-cve-code-search-resources ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/srhercules/log4j_mass_scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/sschakraborty/SecurityPOC -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Staubgeborener/stars -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Stiloco/LOG4 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/suky57/logj4-cvi-fix-unix -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tarja1/log4shell_fix ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tasooshi/horrors-log4shell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tcoliver/IBM-SPSS-log4j-fixes ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tejas-nagchandi/CVE-2021-45046 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832 -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/TheInterception/Log4J-Simulation-Tool ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/tmax-cloud/install-EFK ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trhacknon/CVE-2021-44228-Scanner -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trickyearlobe/inspec-log4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/trickyearlobe/patch_log4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/triw0lf/Security-Matters-22 -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Vr00mm/log4j-article ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/wh1tenoise/log4j-scanner ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/whalehub/awesome-stars -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/whitesource-ps/ws-bulk-report-generator -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Whoaa512/starred +./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/wortell/log4j -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/X1pe0/Log4J-Scan-Win ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/xsultan/log4jshield -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/Y0-kan/Log4jShell-Scan ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/yahoo/check-log4j ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/yannart/log4shell-scanner-rs -./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/YoungBear/log4j2demo ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/zaneef/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/zeroonesa/ctf_log4jshell ./external/trickest-cve/2021/CVE-2021-45046.md:https://github.com/zhzyker/logmap @@ -81415,9 +83059,9 @@ ./external/trickest-cve/2021/CVE-2021-45067.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45078.md:https://github.com/fluidattacks/makes ./external/trickest-cve/2021/CVE-2021-45092.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-45092.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2021/CVE-2021-45092.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-45092.md:https://github.com/danielmofer/nuclei_templates -./external/trickest-cve/2021/CVE-2021-45092.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2021/CVE-2021-45092.md:https://github.com/enesamaafkolan/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-45092.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-45092.md:https://github.com/ezelnur6327/enesamaafkolan @@ -81428,21 +83072,39 @@ ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/1lann/log4shelldetect ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Afrouper/MavenDependencyCVE-Scanner +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/AlvaroMartinezQ/clickandbuy +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CUBETIQ/cubetiq-security-advisors +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CVEDB/top +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Cosmo-Tech/azure-digital-twins-simulator-connector +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Cyb3rWard0g/log4jshell-lab +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Cybereason/Logout4Shell +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Dynatrace-Asad-Ali/appsecutil +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/HackJava/HackLog4j2 +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/HackJava/Log4j2 +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Maelstromage/Log4jSherlock +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Mattrobby/Log4J-Demo +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/NCSC-NL/log4shell +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/NiftyBank/java-app +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Pluralsight-SORCERI/log4j-resources +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Qerim-iseni09/ByeLog4Shell +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Qualys/log4jscanwin +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Ryan2065/Log4ShellDetection +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/YoungBear/log4j2demo ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/akselbork/Remove-Log4JVulnerabilityClass- ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/alphatron-employee/product-overview -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/AlvaroMartinezQ/clickandbuy ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/andalik/log4j-filescan ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/binkley/modern-java-practices ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/cckuailong/Log4j_dos_CVE-2021-45105 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/christian-taillon/log4shell-hunting -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Cosmo-Tech/azure-digital-twins-simulator-connector -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CptOfEvilMinions/ChooseYourSIEMAdventure -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CUBETIQ/cubetiq-security-advisors -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/CVEDB/top -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Cyb3rWard0g/log4jshell-lab ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Cybereason/Logout4Shell ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/darkarnium/Log4j-CVE-Detect ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/davejwilson/azure-spark-pools-log4j ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/demining/Log4j-Vulnerability @@ -81450,67 +83112,51 @@ ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105-1 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/dkd/elasticsearch ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/dtact/divd-2021-00038--log4j-scanner -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Dynatrace-Asad-Ali/appsecutil ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/eliezio/log4j-test ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/fox-it/log4j-finder ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/gitlab-de/log4j-resources ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/govgitty/log4shell- ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/gumimin/dependency-check-sample -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/HackJava/HackLog4j2 -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/HackJava/Log4j2 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/helsecert/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/hillu/local-log4j-vuln-scanner ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/hktalent/TOP ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/hupe1980/scan4log4shell -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/iAmSOScArEd/log4j2_dos_exploit ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/imTigger/webapp-hardware-bridge ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/jacobalberty/unifi-docker -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/jfrog/log4j-tools ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/krishnamk00/Top-10-OpenSource-News-Weekly ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/mad1c/log4jchecker -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Maelstromage/Log4jSherlock ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/martinlau/dependency-check-issue -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Mattrobby/Log4J-Demo ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/mergebase/csv-compare ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/mergebase/log4j-detector ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/mosaic-hgw/jMeter -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/NCSC-NL/log4shell -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/NiftyBank/java-app ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/ossie-git/log4shell_sentinel ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/palantir/log4j-sniffer ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/pentesterland/Log4Shell +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/phax/ph-oton ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/phax/phase4 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/phax/phoss-directory -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/phax/ph-oton ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/phiroict/pub_log4j2_fix -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Pluralsight-SORCERI/log4j-resources ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/pravin-pp/log4j2-CVE-2021-45105 -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Qerim-iseni09/ByeLog4Shell -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Qualys/log4jscanwin ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/righettod/log4shell-analysis -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/Ryan2065/Log4ShellDetection ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/seculayer/Log4j-Vulnerability ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/secursive/log4j-CVEs-scripts ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/soosmile/POC ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/srhercules/log4j_mass_scanner ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/sschakraborty/SecurityPOC -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/tcoliver/IBM-SPSS-log4j-fixes ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/tejas-nagchandi/CVE-2021-45105 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/tmax-cloud/install-EFK ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/trhacknon/CVE-2021-44228-Scanner -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j +./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/watson-developer-cloud/assistant-with-discovery ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/whalehub/awesome-stars @@ -81518,54 +83164,54 @@ ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/wortell/log4j ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/xcollantes/henlo_there ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/yannart/log4shell-scanner-rs -./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/YoungBear/log4j2demo ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/zaneef/CVE-2021-44228 ./external/trickest-cve/2021/CVE-2021-45105.md:https://github.com/zeroonesa/ctf_log4jshell ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/0x0021h/expbox ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/GYLQ/CVE-2021-45232-RCE +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Greetdawn/Apache-APISIX-dashboard-RCE +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Ilovewomen/cve-2021-45232 +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Kuibagit/CVE-2021-45232-RCE +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/LTiDi2000/CVE-2021-45232 +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Mr-xn/CVE-2022-24112 +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Nefcore/MatchX +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Osyanina/westone-CVE-2021-45232-scanner +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/YutuSec/Apisix_Crack ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/b4zinga/Raphael ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/badboycxcc/CVE-2021-45232-POC ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/chemouri13/MatchX ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/dskho/CVE-2021-45232 ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/f11t3rStAr/f11t3rStAr -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Greetdawn/Apache-APISIX-dashboard-RCE -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/GYLQ/CVE-2021-45232-RCE ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/huimzjty/vulwiki -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Ilovewomen/cve-2021-45232 ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/itxfahdi/-cve-2021-45232 ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/jxpsx/CVE-2021-45232-RCE -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Kuibagit/CVE-2021-45232-RCE ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/leveryd/leveryd -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/LTiDi2000/CVE-2021-45232 -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Mr-xn/CVE-2022-24112 -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Nefcore/MatchX ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Osyanina/westone-CVE-2021-45232-scanner ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/wuppp/cve-2021-45232-exp ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/yggcwhat/CVE-2021-45232 -./external/trickest-cve/2021/CVE-2021-45232.md:https://github.com/YutuSec/Apisix_Crack +./external/trickest-cve/2021/CVE-2021-45252.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-45252.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-45252.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/Forum-Discussion-System-1.0 -./external/trickest-cve/2021/CVE-2021-45252.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-45253.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-45253.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-45253.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/CSMS-1.0 -./external/trickest-cve/2021/CVE-2021-45253.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-45255.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/Video-Sharing-Website ./external/trickest-cve/2021/CVE-2021-45258.md:https://github.com/gpac/gpac/issues/1970 ./external/trickest-cve/2021/CVE-2021-45259.md:https://github.com/gpac/gpac/issues/1986 @@ -81583,10 +83229,10 @@ ./external/trickest-cve/2021/CVE-2021-45291.md:https://github.com/gpac/gpac/issues/1955 ./external/trickest-cve/2021/CVE-2021-45292.md:https://github.com/gpac/gpac/issues/1958 ./external/trickest-cve/2021/CVE-2021-45297.md:https://github.com/gpac/gpac/issues/1973 +./external/trickest-cve/2021/CVE-2021-45334.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-45334.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-45334.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/CVE-2021-45334 ./external/trickest-cve/2021/CVE-2021-45334.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2021/CVE-2021-45334.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-45340.md:https://github.com/libsixel/libsixel/issues/51 ./external/trickest-cve/2021/CVE-2021-45341.md:https://github.com/LibreCAD/LibreCAD/issues/1462 ./external/trickest-cve/2021/CVE-2021-45342.md:https://github.com/LibreCAD/LibreCAD/issues/1464 @@ -81594,22 +83240,23 @@ ./external/trickest-cve/2021/CVE-2021-45346.md:https://github.com/guyinatuxedo/Beyond_Oblivion ./external/trickest-cve/2021/CVE-2021-45346.md:https://github.com/guyinatuxedo/sqlite3_record_leaking ./external/trickest-cve/2021/CVE-2021-45380.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-45382.md:https://github.com/doudoudedi/D-LINK_Command_Injection1/blob/main/D-LINK_Command_injection.md ./external/trickest-cve/2021/CVE-2021-45382.md:https://github.com/Tig3rHu/MessageForV +./external/trickest-cve/2021/CVE-2021-45382.md:https://github.com/doudoudedi/D-LINK_Command_Injection1/blob/main/D-LINK_Command_injection.md ./external/trickest-cve/2021/CVE-2021-45385.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2021/CVE-2021-45385.md:https://github.com/rockcarry/ffjpeg/issues/47 -./external/trickest-cve/2021/CVE-2021-45386.md:https://github.com/appneta/tcpreplay/issues/687 ./external/trickest-cve/2021/CVE-2021-45386.md:https://github.com/Marsman1996/pocs -./external/trickest-cve/2021/CVE-2021-45387.md:https://github.com/appneta/tcpreplay/issues/687 +./external/trickest-cve/2021/CVE-2021-45386.md:https://github.com/appneta/tcpreplay/issues/687 ./external/trickest-cve/2021/CVE-2021-45387.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2021/CVE-2021-45387.md:https://github.com/appneta/tcpreplay/issues/687 ./external/trickest-cve/2021/CVE-2021-45391.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX12/1 ./external/trickest-cve/2021/CVE-2021-45392.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX12/2 ./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/86x/CVE-2021-45416 ./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/86x/CVE-2021-45416 +./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45416.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45418.md:https://github.com/shortmore/trsh/blob/main/starcharge/CVE-2021-45418.md ./external/trickest-cve/2021/CVE-2021-45422.md:https://github.com/ARPSyndicate/kenzer-templates @@ -81620,12 +83267,16 @@ ./external/trickest-cve/2021/CVE-2021-45459.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2021/CVE-2021-45459.md:https://github.com/dwisiswant0/advisory/issues/4 ./external/trickest-cve/2021/CVE-2021-45470.md:https://github.com/ChamalBandara/CVEs -./external/trickest-cve/2021/CVE-2021-45485.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45485.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45485.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-45485.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45485.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-45608.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2021/CVE-2021-45733.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-45734.md:https://github.com/pjqwudi/my_vuln @@ -81637,15 +83288,17 @@ ./external/trickest-cve/2021/CVE-2021-45740.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-45741.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-45742.md:https://github.com/pjqwudi/my_vuln +./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45744.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45745.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45760.md:https://github.com/gpac/gpac/issues/1966 ./external/trickest-cve/2021/CVE-2021-45761.md:https://github.com/Boyan-MILANOV/ropium/issues/32 @@ -81661,9 +83314,9 @@ ./external/trickest-cve/2021/CVE-2021-45803.md:https://github.com/OpenGitLab/Bug-Storage ./external/trickest-cve/2021/CVE-2021-45821.md:https://github.com/btiteam/xbtit-3.1/issues/6 ./external/trickest-cve/2021/CVE-2021-45822.md:https://github.com/btiteam/xbtit-3.1/issues/7 +./external/trickest-cve/2021/CVE-2021-45843.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-45843.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-45843.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/glfusion/XSS-Reflected -./external/trickest-cve/2021/CVE-2021-45843.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-45846.md:https://github.com/slic3r/Slic3r/issues/5117 ./external/trickest-cve/2021/CVE-2021-45847.md:https://github.com/slic3r/Slic3r/issues/5118 ./external/trickest-cve/2021/CVE-2021-45847.md:https://github.com/slic3r/Slic3r/issues/5119 @@ -81676,29 +83329,32 @@ ./external/trickest-cve/2021/CVE-2021-45877.md:https://github.com/delikely/advisory/tree/main/GARO ./external/trickest-cve/2021/CVE-2021-45878.md:https://github.com/delikely/advisory/tree/main/GARO ./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/manuelz120/CVE-2021-45897 ./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/manuelz120/CVE-2021-45897 ./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45897.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/9lyph/CVE-2021-45901 +./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/cr0ss2018/cr0ss2018 -./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/enesamaafkolan/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-45901.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45903.md:https://github.com/ach-ing/cves ./external/trickest-cve/2021/CVE-2021-45935.md:https://github.com/osamu620/OpenHTJ2K -./external/trickest-cve/2021/CVE-2021-45960.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45960.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-45960.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-45960.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-45960.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-45967.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-45968.md:https://github.com/ARPSyndicate/kenzer-templates @@ -81723,10 +83379,11 @@ ./external/trickest-cve/2021/CVE-2021-45997.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-45998.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-46005.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-46005.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46005.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46005.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-46005.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46005.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46005.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46005.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46013.md:https://github.com/able403/able403 ./external/trickest-cve/2021/CVE-2021-46020.md:https://github.com/mruby/mruby/issues/5613 @@ -81734,77 +83391,90 @@ ./external/trickest-cve/2021/CVE-2021-46027.md:https://github.com/wangl1989/mysiteforme/issues/40 ./external/trickest-cve/2021/CVE-2021-46028.md:https://github.com/langhsu/mblog/issues/50 ./external/trickest-cve/2021/CVE-2021-46039.md:https://github.com/gpac/gpac/issues/1999 +./external/trickest-cve/2021/CVE-2021-46061.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46061.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-46061.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/RSMS-1.0 -./external/trickest-cve/2021/CVE-2021-46061.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46062.md:https://github.com/ming-soft/MCMS/issues/59 ./external/trickest-cve/2021/CVE-2021-46063.md:https://github.com/ming-soft/MCMS/issues/59 +./external/trickest-cve/2021/CVE-2021-46067.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46067.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46067.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46067.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46067.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46067.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/plsanu/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46068.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46069.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46070.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46071.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/plsanu/Vehicle-Service-Management-System-Service-List-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46072.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/plsanu/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46073.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/plsanu/Vehicle-Service-Management-System-Settings-Stored-Cross-Site-Scripting-XSS ./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46074.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-46075.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46075.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46075.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46075.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46075.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46075.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Code-Execution ./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46076.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Stored-Cross-Site-Scripting ./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46078.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection ./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46079.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2021/CVE-2021-46080.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46080.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46080.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46080.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46080.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46080.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46088.md:https://github.com/paalbra/zabbix-zbxsec-7 ./external/trickest-cve/2021/CVE-2021-46088.md:https://github.com/paalbra/zabbix-zbxsec-7 @@ -81812,28 +83482,30 @@ ./external/trickest-cve/2021/CVE-2021-46101.md:https://github.com/0xADY/git_rce ./external/trickest-cve/2021/CVE-2021-46107.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2021/CVE-2021-46107.md:https://github.com/Transmetal/CVE-repository-master +./external/trickest-cve/2021/CVE-2021-46108.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46108.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46108.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2021/CVE-2021-46108.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46108.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46108.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46108.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46113.md:https://github.com/OpenGitLab/Bug-Storage -./external/trickest-cve/2021/CVE-2021-46143.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46143.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46143.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-46143.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46143.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46168.md:https://github.com/nimble-code/Spin/issues/56 ./external/trickest-cve/2021/CVE-2021-46169.md:https://github.com/nimble-code/Modex/issues/10 ./external/trickest-cve/2021/CVE-2021-46170.md:https://github.com/jerryscript-project/jerryscript/issues/4917 ./external/trickest-cve/2021/CVE-2021-46171.md:https://github.com/nimble-code/Modex/issues/8 +./external/trickest-cve/2021/CVE-2021-46198.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46198.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-46198.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Courier-Management-System -./external/trickest-cve/2021/CVE-2021-46198.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-46200.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46200.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-46200.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Simple-Music-Cloud-Community-System -./external/trickest-cve/2021/CVE-2021-46200.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-46201.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46201.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-46201.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Online-Resort-Management-System-1.0 -./external/trickest-cve/2021/CVE-2021-46201.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46203.md:https://github.com/taogogo/taocms/issues/13 ./external/trickest-cve/2021/CVE-2021-46204.md:https://github.com/taogogo/taocms/issues/14 ./external/trickest-cve/2021/CVE-2021-46226.md:https://github.com/pjqwudi/my_vuln @@ -81856,15 +83528,15 @@ ./external/trickest-cve/2021/CVE-2021-46264.md:https://github.com/Ainevsia/CVE-Request/tree/main/Tenda/9 ./external/trickest-cve/2021/CVE-2021-46265.md:https://github.com/Ainevsia/CVE-Request ./external/trickest-cve/2021/CVE-2021-46265.md:https://github.com/Ainevsia/CVE-Request/tree/main/Tenda/13 +./external/trickest-cve/2021/CVE-2021-46307.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46307.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-46307.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Projectworlds/2022/Online%20Examination%20System -./external/trickest-cve/2021/CVE-2021-46307.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-46308.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46308.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-46308.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Online-Railway-Reservation -./external/trickest-cve/2021/CVE-2021-46308.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2021/CVE-2021-46309.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46309.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-46309.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Employee-and-Visitor-Gate-Pass-Logging -./external/trickest-cve/2021/CVE-2021-46309.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46314.md:https://github.com/doudoudedi/DIR-846_Command_Injection/blob/main/DIR-846_Command_Injection1.md ./external/trickest-cve/2021/CVE-2021-46315.md:https://github.com/doudoudedi/DIR-846_Command_Injection/blob/main/DIR-846_Command_Injection1.md ./external/trickest-cve/2021/CVE-2021-46319.md:https://github.com/doudoudedi/DIR-846_Command_Injection/blob/main/DIR-846_Command_Injection1.md @@ -81902,8 +83574,8 @@ ./external/trickest-cve/2021/CVE-2021-46350.md:https://github.com/jerryscript-project/jerryscript/issues/4936 ./external/trickest-cve/2021/CVE-2021-46351.md:https://github.com/jerryscript-project/jerryscript/issues/4940 ./external/trickest-cve/2021/CVE-2021-46353.md:https://github.com/efchatz/easy-exploits -./external/trickest-cve/2021/CVE-2021-46354.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-46354.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-46354.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-46354.md:https://github.com/enesamaafkolan/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-46354.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-46354.md:https://github.com/ezelnur6327/enesamaafkolan @@ -81918,55 +83590,60 @@ ./external/trickest-cve/2021/CVE-2021-46371.md:https://github.com/zuiidea/antd-admin/issues/1127 ./external/trickest-cve/2021/CVE-2021-46379.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46381.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2021/CVE-2021-46381.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-46381.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-46381.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46381.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-46381.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-46381.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46381.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46387.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46393.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX3/3 ./external/trickest-cve/2021/CVE-2021-46394.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX3/4 -./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46398.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46408.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX12/2 +./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/20142995/Goby ./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46417.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/CJ-0107/cve-2022-26134 +./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/kailing0220/CVE-2021-46422 ./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46422.md:https://github.com/yigexioabai/CVE-2021-46422_RCE ./external/trickest-cve/2021/CVE-2021-46424.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2021/CVE-2021-46426.md:https://github.com/incogbyte/incogbyte ./external/trickest-cve/2021/CVE-2021-46426.md:https://github.com/rodnt/rodnt ./external/trickest-cve/2021/CVE-2021-46426.md:https://github.com/unp4ck/unp4ck +./external/trickest-cve/2021/CVE-2021-46427.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46427.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-46427.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2021/CVE-2021-46427.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Simple%20ChatBot -./external/trickest-cve/2021/CVE-2021-46427.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46436.md:https://github.com/xunyang1/ZZCMS/issues/1 ./external/trickest-cve/2021/CVE-2021-46437.md:https://github.com/xunyang1/ZZCMS/issues/2 ./external/trickest-cve/2021/CVE-2021-46439.md:https://github.com/1nj3ct10n/CVEs ./external/trickest-cve/2021/CVE-2021-46441.md:https://github.com/tgp-top/D-Link-DIR-825 ./external/trickest-cve/2021/CVE-2021-46442.md:https://github.com/tgp-top/D-Link-DIR-825 +./external/trickest-cve/2021/CVE-2021-46451.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46451.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2021/CVE-2021-46451.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Online-Project-Time-Management -./external/trickest-cve/2021/CVE-2021-46451.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2021/CVE-2021-46452.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-46453.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2021/CVE-2021-46454.md:https://github.com/pjqwudi/my_vuln @@ -82060,9 +83737,10 @@ ./external/trickest-cve/2021/CVE-2021-46619.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2021/CVE-2021-46628.md:https://github.com/vulsio/go-cti ./external/trickest-cve/2021/CVE-2021-46700.md:https://github.com/saitoha/libsixel/issues/158 +./external/trickest-cve/2021/CVE-2021-46702.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2021/CVE-2021-46702.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2021/CVE-2021-46702.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2021/CVE-2021-46702.md:https://github.com/soosmile/POC -./external/trickest-cve/2021/CVE-2021-46702.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2021/CVE-2021-46702.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2021/CVE-2021-46743.md:https://github.com/firebase/php-jwt/issues/351 ./external/trickest-cve/2021/CVE-2021-46744.md:https://github.com/jpbland1/wolfssl-expanded-ed25519 @@ -82073,13 +83751,13 @@ ./external/trickest-cve/2021/CVE-2021-46829.md:https://github.com/pedrib/PoC/blob/master/fuzzing/CVE-2021-46829/CVE-2021-46829.md ./external/trickest-cve/2021/CVE-2021-46854.md:https://github.com/DButter/whitehat_public ./external/trickest-cve/2021/CVE-2021-46854.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/SkyBelll/CVE-PoC +./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/Tsuki124/crawlab-db +./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/Tsuki124/crawlab-sdk ./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/dadav/scf ./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/jaeminLeee/cve ./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/klauspost/cpuid -./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/SkyBelll/CVE-PoC ./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/trickest/cve -./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/Tsuki124/crawlab-db -./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/Tsuki124/crawlab-sdk ./external/trickest-cve/2022/CVE-2022-0001.md:https://github.com/w3security/PoCVE ./external/trickest-cve/2022/CVE-2022-0002.md:https://github.com/klauspost/cpuid ./external/trickest-cve/2022/CVE-2022-0028.md:https://github.com/murchie85/twitterCyberMonitor @@ -82092,15 +83770,15 @@ ./external/trickest-cve/2022/CVE-2022-0137.md:https://github.com/michaelrsweet/htmldoc/issues/461 ./external/trickest-cve/2022/CVE-2022-0140.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0144.md:https://github.com/Haxatron/Haxatron -./external/trickest-cve/2022/CVE-2022-0144.md:https://github.com/tomjfrog/frogbot-demo ./external/trickest-cve/2022/CVE-2022-0144.md:https://github.com/tomjfrog-org/frogbot-npm-demo +./external/trickest-cve/2022/CVE-2022-0144.md:https://github.com/tomjfrog/frogbot-demo ./external/trickest-cve/2022/CVE-2022-0147.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0148.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0148.md:https://github.com/Marcuccio/kevin ./external/trickest-cve/2022/CVE-2022-0149.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0150.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-0155.md:https://github.com/git-kick/ioBroker.e3dc-rscp ./external/trickest-cve/2022/CVE-2022-0155.md:https://github.com/MaySoMusician/geidai-ikoi +./external/trickest-cve/2022/CVE-2022-0155.md:https://github.com/git-kick/ioBroker.e3dc-rscp ./external/trickest-cve/2022/CVE-2022-0155.md:https://github.com/mrbungle64/ecovacs-deebot.js ./external/trickest-cve/2022/CVE-2022-0155.md:https://github.com/mrbungle64/ioBroker.ecovacs-deebot ./external/trickest-cve/2022/CVE-2022-0155.md:https://github.com/mrbungle64/ioBroker.switchbot-ble @@ -82109,45 +83787,50 @@ ./external/trickest-cve/2022/CVE-2022-0166.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-0179.md:https://github.com/Haxatron/Haxatron ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/0xTen/pwn-gym -./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Ch4nc3n/PublicExploitation +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Crusaders-of-Rust/CVE-2022-0185 +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Metarget/metarget +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/arveske/Github-language-trends ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/bigpick/cve-reading-list ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/chenaotian/CVE-2022-0185 ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/chenaotian/CVE-2022-25636 -./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Crusaders-of-Rust/CVE-2022-0185 -./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/discordianfish/cve-2022-0185-crash-poc ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/featherL/CVE-2022-0185-exploit ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/hac425xxx/heap-exploitation-in-real-world ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/hardenedvault/ved ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/joydo/CVE-Writeups ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khaclep007/CVE-2022-0185 +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/krol3/kubernetes-security-checklist ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/kvesta/vesta ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/lafayette96/CVE-Errata-Tool ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/lockedbyte/lockedbyte ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Metarget/metarget -./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/nestybox/sysbox ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/nestybox/sysbox-ee ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/ocastejon/linux-kernel-learning ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/shahparkhan/cve-2022-0185 ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/veritas501/CVE-2022-0185-PipeVersion ./external/trickest-cve/2022/CVE-2022-0185.md:https://github.com/veritas501/pipe-primitive @@ -82160,26 +83843,28 @@ ./external/trickest-cve/2022/CVE-2022-0204.md:https://github.com/bluez/bluez/security/advisories/GHSA-479m-xcq5-9g2q ./external/trickest-cve/2022/CVE-2022-0208.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0218.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/Haxatron/CVE-2022-0219 ./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/Haxatron/Haxatron +./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/randomAnalyst/PoC-Fetcher ./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0219.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0220.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0234.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0235.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2022/CVE-2022-0235.md:https://github.com/nodeshift/npcheck +./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/qurbat/CVE-2022-0236 ./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/qurbat/CVE-2022-0236 ./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0236.md:https://github.com/xiska62314/CVE-2022-0236 ./external/trickest-cve/2022/CVE-2022-0239.md:https://github.com/Haxatron/Haxatron @@ -82187,10 +83872,11 @@ ./external/trickest-cve/2022/CVE-2022-0260.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2022/CVE-2022-0262.md:https://github.com/OpenGitLab/Bug-Storage ./external/trickest-cve/2022/CVE-2022-0263.md:https://github.com/OpenGitLab/Bug-Storage +./external/trickest-cve/2022/CVE-2022-0265.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0265.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0265.md:https://github.com/achuna33/CVE-2022-0265 ./external/trickest-cve/2022/CVE-2022-0265.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0265.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0265.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0265.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0266.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2022/CVE-2022-0271.md:https://github.com/ARPSyndicate/kenzer-templates @@ -82203,27 +83889,29 @@ ./external/trickest-cve/2022/CVE-2022-0316.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0316.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0329.md:https://github.com/v1a0/sqllex +./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/numanturle/CVE-2022-0332 ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0332.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera +./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/Puliczek/puliczek +./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/maldev866/ChExp-CVE-2022-0337- ./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera -./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/Puliczek/puliczek ./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/xdavidhu/awesome-google-vrp-writeups ./external/trickest-cve/2022/CVE-2022-0337.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -82238,9 +83926,9 @@ ./external/trickest-cve/2022/CVE-2022-0367.md:https://github.com/stephane/libmodbus/issues/614 ./external/trickest-cve/2022/CVE-2022-0372.md:https://github.com/1d8/publications ./external/trickest-cve/2022/CVE-2022-0375.md:https://github.com/khanhchauminh/khanhchauminh -./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/0xlittleboy/One-Liners -./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/0xlittleboy/One-Liner-Scripts ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/0xPugazh/One-Liners +./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/0xlittleboy/One-Liner-Scripts +./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/0xlittleboy/One-Liners ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/ayush2000003/bb-onliner ./external/trickest-cve/2022/CVE-2022-0378.md:https://github.com/dwisiswant0/awesome-oneliner-bugbounty @@ -82275,9 +83963,12 @@ ./external/trickest-cve/2022/CVE-2022-0422.md:https://github.com/Marcuccio/kevin ./external/trickest-cve/2022/CVE-2022-0432.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0434.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0435.md:https://github.com/teresaweber685/book_list @@ -82288,58 +83979,63 @@ ./external/trickest-cve/2022/CVE-2022-0437.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/SDragon1205/cve-2022-0441 +./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/biulove0x/CVE-2022-0441 ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/cr0ss2018/cr0ss2018 -./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/enesamaafkolan/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/SDragon1205/cve-2022-0441 -./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0441.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0476.md:https://github.com/wtdcode/wtdcode ./external/trickest-cve/2022/CVE-2022-0480.md:https://github.com/kata-containers/kata-containers/issues/3373 -./external/trickest-cve/2022/CVE-2022-0482.md:https://github.com/Acceis/exploit-CVE-2022-0482 ./external/trickest-cve/2022/CVE-2022-0482.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-0482.md:https://github.com/Acceis/exploit-CVE-2022-0482 +./external/trickest-cve/2022/CVE-2022-0482.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0482.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0482.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0482.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0482.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0482.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-0486.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0486.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0486.md:https://github.com/henryreed/CVE-2022-0486 ./external/trickest-cve/2022/CVE-2022-0486.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0486.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0486.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0486.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0487.md:https://github.com/si1ent-le/CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/JadenQ/Cloud-Computing-Security-ProjectPage +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/Metarget/metarget +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/PaloAltoNetworks/can-ctr-escape-cve-2022-0492 +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/SPuerBRead/shovel +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/SgtMate/container_escape_showcase +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/SofianeHamlaoui/CVE-2022-0492-Checker +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/T1erno/CVE-2022-0492-Docker-Breakout-Checker-and-PoC +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2022-0492 +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/bigpick/cve-reading-list ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/cdk-team/CDK ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/chenaotian/CVE-2022-0492 ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/hardenedvault/ved -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/JadenQ/Cloud-Computing-Security-ProjectPage ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/kvesta/vesta ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/marksowell/my-stars ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/marksowell/starred ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/marksowell/stars -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/Metarget/metarget ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/PaloAltoNetworks/can-ctr-escape-cve-2022-0492 ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/puckiestyle/CVE-2022-0492 ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/SgtMate/container_escape_showcase -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/SofianeHamlaoui/CVE-2022-0492-Checker ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/SPuerBRead/shovel -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/T1erno/CVE-2022-0492-Docker-Breakout-Checker-and-PoC +./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/ssst0n3/ssst0n3 ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/teamssix/container-escape-check ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2022-0492 ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/ttauveron/cheatsheet ./external/trickest-cve/2022/CVE-2022-0492.md:https://github.com/yoeelingBin/CVE-2022-0492-Container-Escape ./external/trickest-cve/2022/CVE-2022-0494.md:https://github.com/sam8k/Dynamic-and-Static-Analysis-of-SOUPs @@ -82354,11 +84050,12 @@ ./external/trickest-cve/2022/CVE-2022-0517.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/ByteHackr/unzip_poc ./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/ByteHackr/unzip_poc +./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/nanaao/unzip_poc ./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0529.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0530.md:https://github.com/ByteHackr/unzip_poc ./external/trickest-cve/2022/CVE-2022-0530.md:https://github.com/ByteHackr/unzip_poc @@ -82371,53 +84068,57 @@ ./external/trickest-cve/2022/CVE-2022-0539.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/20142995/pocsuite3 -./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/alveraboquet/Vulnerabilit-Exploit-Library -./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/Pear1y/CVE-2022-0540-RCE -./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/pipiscrew/timeline -./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library +./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/alveraboquet/Vulnerabilit-Exploit-Library +./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/pipiscrew/timeline +./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/trganda/dockerv +./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/wuerror/pocsuite3_pocs ./external/trickest-cve/2022/CVE-2022-0540.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/aodsec/CVE-2022-0543 ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/bfengj/CTF -./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/d-rn/vulBox -./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/gwyomarch/Shared-HTB-Writeup-FR ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/HACK-THE-WORLD/DailyMorningReading ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/JacobEbben/CVE-2022-0543 -./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/Newbee740/REDIS-CVE-2022-0543 -./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/aodsec/CVE-2022-0543 +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/bfengj/CTF +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/d-rn/vulBox +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/gwyomarch/Shared-HTB-Writeup-FR +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/yuyan-sec/RedisEXP ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/z92g/CVE-2022-0543 -./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/ZWDeJun/ZWDeJun ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/zyylhn/redis_rce ./external/trickest-cve/2022/CVE-2022-0543.md:https://github.com/zyylhn/zscan -./external/trickest-cve/2022/CVE-2022-0557.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-0557.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-0557.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-0557.md:https://github.com/enesamaafkolan/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-0557.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-0557.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-0557.md:https://github.com/ezelnur6327/ezelnur6327 +./external/trickest-cve/2022/CVE-2022-0563.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2022/CVE-2022-0563.md:https://github.com/amartingarcia/kubernetes-cks-training ./external/trickest-cve/2022/CVE-2022-0563.md:https://github.com/cdupuis/image-api -./external/trickest-cve/2022/CVE-2022-0563.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2022/CVE-2022-0563.md:https://github.com/toyhoshi/helm ./external/trickest-cve/2022/CVE-2022-0574.md:https://github.com/nhiephon/Research ./external/trickest-cve/2022/CVE-2022-0575.md:https://github.com/faisalfs10x/CVE-IDs @@ -82444,9 +84145,10 @@ ./external/trickest-cve/2022/CVE-2022-0660.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0664.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-0665.md:https://github.com/nhiephon/Research +./external/trickest-cve/2022/CVE-2022-0666.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0666.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0666.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0666.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0666.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0666.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0676.md:https://github.com/wtdcode/wtdcode ./external/trickest-cve/2022/CVE-2022-0678.md:https://github.com/ARPSyndicate/kenzer-templates @@ -82457,20 +84159,21 @@ ./external/trickest-cve/2022/CVE-2022-0695.md:https://github.com/wtdcode/wtdcode ./external/trickest-cve/2022/CVE-2022-0697.md:https://github.com/nhiephon/Research ./external/trickest-cve/2022/CVE-2022-0725.md:https://github.com/ByteHackr/keepass_poc +./external/trickest-cve/2022/CVE-2022-0725.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0725.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0725.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0725.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0725.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0725.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0725.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0726.md:https://github.com/nhiephon/Research ./external/trickest-cve/2022/CVE-2022-0727.md:https://github.com/nhiephon/Research ./external/trickest-cve/2022/CVE-2022-0735.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/BKreisel/CVE-2022-0739 ./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/Chris01s/CVE-2022-0739 -./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/destr4ct/CVE-2022-0739 ./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/ElGanz0/CVE-2022-0739 -./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/hadrian3689/wp_bookingpress_1.0.11 ./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/Ki11i0n4ir3/CVE-2022-0739 +./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/destr4ct/CVE-2022-0739 +./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/hadrian3689/wp_bookingpress_1.0.11 ./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0739.md:https://github.com/viardant/CVE-2022-0739 @@ -82484,33 +84187,34 @@ ./external/trickest-cve/2022/CVE-2022-0773.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-0776.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/0xUhaw/CVE-2022-0778 -./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/actions-marketplace-validations/neuvector_scan-action -./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/bashofmann/neuvector-image-scan-action ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/BobTheShoplifter/CVE-2022-0778-POC -./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/EnableSecurity/awesome-rtc-hacking +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/JtMotoX/docker-trivy +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/actions-marketplace-validations/neuvector_scan-action +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/bashofmann/neuvector-image-scan-action +./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/drago-96/CVE-2022-0778 -./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/EnableSecurity/awesome-rtc-hacking ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/fdl66/openssl-1.0.2u-fix-cve ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/gatecheckdev/gatecheck ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/halon/changelog ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/jkakavas/CVE-2022-0778-POC ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/jmartinezl/jmartinezl ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/jntass/TASSL-1.1.1 -./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/JtMotoX/docker-trivy ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/lonnyzhang423/github-hot-hub ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/neuvector/scan-action ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/SnailDev/github-hot-hub ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/spaquet/docker-alpine-mailcatcher -./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0778.md:https://github.com/weeka10/-hktalent-TOP @@ -82526,40 +84230,42 @@ ./external/trickest-cve/2022/CVE-2022-0786.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-0786.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0788.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/rewanthtammana/container-and-kubernetes-security-workshop ./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/spiarh/webhook-cve-2022-0811 -./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0811.md:https://github.com/turbra/ocp-cr8escape ./external/trickest-cve/2022/CVE-2022-0817.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-0817.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/KatherineHuangg/metasploit-POC +./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/cryst4lliz3/CVE-2022-0824 ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/d3ltacros/d3ltacros ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/drdisexon/CVE-Collection -./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/faisalfs10x/Webmin-CVE-2022-0824-revshell ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/gokul-ramesh/WebminRCE-exploit ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/honypot/CVE-2022-0824 -./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/KatherineHuangg/metasploit-POC ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/kh4sh3i/Webmin-CVE ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/p0rkan0x/CVE-Collection ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/pizza-power/golang-webmin-CVE-2022-0824-revshell ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-0824.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0826.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0829.md:https://github.com/faisalfs10x/Webmin-CVE-2022-0824-revshell @@ -82572,32 +84278,92 @@ ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/0xIronGoat/dirty-pipe ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/0xTen/pwn-gym ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/2xYuan/CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/4luc4rdr5290/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/4O4errorrr/TP_be_root -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ahrixia/CVE_2022_0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/airbus-cert/dirtypipe-ebpf_detection -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ajith737/Dirty-Pipe-CVE-2022-0847-POCs +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/4luc4rdr5290/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Al1ex/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/AnastasiaLomova/PR1 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/AnastasiaLomova/PR1.1 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/antx-code/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/AyoubNajim/cve-2022-0847dirtypipe-exploit +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/CYB3RK1D/CVE-2022-0847-POC +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Ch4nc3n/PublicExploitation +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DanaEpp/pwncat_dirtypipe +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DataDog/dirtypipe-container-breakout-poc +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DataFox/CVE-2022-0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DevataDev/PiracyTools +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DylanBarbe/dirty-pipe-clone-4-root +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DylanBarbe/hj +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/EagleTube/CVE-2022-0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/FeFi7/attacking_embedded_linux +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Getshell/LinuxTQ +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/GibzB/THM-Captured-Rooms +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe- +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Gustavo-Nogueira/Dirty-Pipe-Exploits +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/HadessCS/Awesome-Privilege-Escalation +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/IHenakaarachchi/debian11-dirty_pipe-patcher +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ITMarcin2211/CVE-2022-0847-DirtyPipe-Exploit +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Ignitetechnologies/Linux-Privilege-Escalation +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/LP-H4cmilo/CVE-2022-0847_DirtyPipe_Exploits +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/LudovicPatho/CVE-2022-0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/LudovicPatho/CVE-2022-0847_dirty-pipe +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/MCANMCAN/TheDirtyPipeExploit +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Meowmycks/OSCPprep-Cute +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Meowmycks/OSCPprep-Sar +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Meowmycks/OSCPprep-hackme1 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Metarget/metarget +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/MrP1xel/CVE-2022-0847-dirty-pipe-kernel-checker +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Mustafa1986/CVE-2022-0847-DirtyPipe-Exploit +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Nekoox/dirty-pipe +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/NetKingJ/awesome-android-security +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Patocoh/Research-Dirty-Pipe +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/PenTestical/linpwn +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Qwertozavr/PR1_3 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Qwertozavr/PR1_3.2 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Qwertozavr/PR1_TRPP +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Shadowven/Vulnerability_Reproduction +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Shotokhan/cve_2022_0847_shellcode +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/T4t4ru/CVE-2022-0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Turzum/ps-lab-cve-2022-0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Udyz/CVE-2022-0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/UgoDasseleer/write-up-Intermediate-Nmap +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/VinuKalana/DirtyPipe-CVE-2022-0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/XmasSnowISBACK/CVE-2022-0847-DirtyPipe-Exploits +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ahrixia/CVE_2022_0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/airbus-cert/dirtypipe-ebpf_detection +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ajith737/Dirty-Pipe-CVE-2022-0847-POCs +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/antx-code/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/arttnba3/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/aruncs31s/Ethical-h4ckers.github.io ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/aruncs31s/ethical-hacking ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/atksh/Dirty-Pipe-sudo-poc -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Awrrays/Pentest-Tips -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/AyoubNajim/cve-2022-0847dirtypipe-exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/babyshen/CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/badboycxcc/script ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/badboy-sft/Dirty-Pipe-Oneshot +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/badboycxcc/script ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/basharkey/CVE-2022-0847-dirty-pipe-checker ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/bbaranoff/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/beruangsalju/LocalPrivelegeEscalation +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/beruangsalju/LocalPrivilegeEscalation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/bohr777/cve-2022-0847dirtypipe-exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/boy-hack/zsxq @@ -82607,71 +84373,51 @@ ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/c0ntempt/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/carlosevieira/Dirty-Pipe -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/chenaotian/CVE-2022-0185 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/chenaotian/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/crac-learning/CVE-analysis-reports ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/crowsec-edtech/Dirty-Pipe ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/crusoe112/DirtyPipePython ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/cspshivam/CVE-2022-0847-dirty-pipe-exploit -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/CVEDB/top -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/CYB3RK1D/CVE-2022-0847-POC ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/dadhee/CVE-2022-0847_DirtyPipeExploit -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DanaEpp/pwncat_dirtypipe -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DataDog/dirtypipe-container-breakout-poc -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DataFox/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/decrypthing/CVE_2022_0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DevataDev/PiracyTools ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/drapl0n/dirtypipe -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/d-rn/vulBox -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DylanBarbe/dirty-pipe-clone-4-root -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/DylanBarbe/hj -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/EagleTube/CVE-2022-0847 +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/edr1412/Dirty-Pipe ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/edsonjt81/CVE-2022-0847-DirtyPipe- ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/edsonjt81/CVE-2022-0847-Linux ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/edsonjt81/Linux-Privilege-Escalation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/eduquintanilha/CVE-2022-0847-DirtyPipe-Exploits -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/emmaneugene/CS443-project ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/eremus-dev/Dirty-Pipe-sudo-poc ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/eric-glb/dirtypipe ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/febinrev/dirtypipez-exploit -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/FeFi7/attacking_embedded_linux ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/flux10n/CVE-2022-0847-DirtyPipe-Exploits -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Getshell/LinuxTQ -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/GibzB/THM-Captured-Rooms ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/githublihaha/DirtyPIPE-CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/greenhandatsjtu/CVE-2022-0847-Container-Escape -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe- -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Gustavo-Nogueira/Dirty-Pipe-Exploits ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/gyaansastra/CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/HadessCS/Awesome-Privilege-Escalation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/hoanbi1812000/hoanbi1812000 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/hugefiver/mystars ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/hugs42/infosec ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/icontempt/CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Ignitetechnologies/Linux-Privilege-Escalation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ih3na/debian11-dirty_pipe-patcher -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/IHenakaarachchi/debian11-dirty_pipe-patcher ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/imfiver/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/iohubos/iohubos ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/irwx777/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/isaiahsimeone/COMP3320-VAPT -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ITMarcin2211/CVE-2022-0847-DirtyPipe-Exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/jamesbrunet/dirtypipe-writeup -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Jean-Francois-C/Boot2root-CTFs-Writeups -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/jpts/CVE-2022-0847-DirtyPipe-Container-Breakout ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/kaosagnt/ansible-everyday +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/knqyf263/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/kun-g/Scraping-Github-trending ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/kwxk/Rutgers_Cyber_Range @@ -82681,47 +84427,30 @@ ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/logit507/logit507 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/logm1lo/CVE-2022-0847_DirtyPipe_Exploits ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/lonnyzhang423/github-hot-hub -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/LP-H4cmilo/CVE-2022-0847_DirtyPipe_Exploits ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/lucksec/CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/LudovicPatho/CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/LudovicPatho/CVE-2022-0847_dirty-pipe -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/makoto56/penetration-suite-toolkit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/marksowell/my-stars ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/marksowell/starred ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/marksowell/stars -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/MCANMCAN/TheDirtyPipeExploit -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Meowmycks/OSCPprep-Cute -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Meowmycks/OSCPprep-hackme1 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Meowmycks/OSCPprep-Sar -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/merlinepedra25/TRAITOR ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/merlinepedra/TRAITOR -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Metarget/metarget +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/merlinepedra25/TRAITOR ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/mhanief/dirtypipe ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/michaelklaan/CVE-2022-0847-Dirty-Pipe -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/mrchucu1/CVE-2022-0847-Docker -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/MrP1xel/CVE-2022-0847-dirty-pipe-kernel-checker -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/murchie85/twitterCyberMonitor -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Mustafa1986/CVE-2022-0847-DirtyPipe-Exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/mutur4/CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/nanaao/dirtyPipe-automaticRoot ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/nanaao/Dirtypipe-exploit -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Nekoox/dirty-pipe -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/NetKingJ/awesome-android-security +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/nanaao/dirtyPipe-automaticRoot ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/notl0cal/dpipe ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/notmariekondo/notmariekondo ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/orsuprasad/CVE-2022-0847-DirtyPipe-Exploits ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/parkjunmin/CTI-Search-Criminalip-Search-Tool -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Patocoh/Research-Dirty-Pipe ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/pen4uin/awesome-cloud-native-security ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/pen4uin/cloud-native-security ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/pentestblogin/pentestblog-CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/PenTestical/linpwn ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/peterspbr/dirty-pipe-otw ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/phuonguno98/CVE-2022-0847-DirtyPipe-Exploits ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/pipiscrew/timeline @@ -82729,9 +84458,6 @@ ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/polygraphene/DirtyPipe-Android ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/puckiestyle/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/qwert419/linux- -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Qwertozavr/PR1_3 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Qwertozavr/PR1_3.2 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Qwertozavr/PR1_TRPP ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/r1is/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/rahul1406/cve-2022-0847dirtypipe-exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/realbatuhan/dirtypipetester @@ -82739,69 +84465,57 @@ ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/sa-infinity8888/Dirty-Pipe-CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/sarutobi12/sarutobi12 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/scopion/dirty-pipe -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Shadowven/Vulnerability_Reproduction -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Shotokhan/cve_2022_0847_shellcode ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/si1ent-le/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/siberiah0h/CVE-CNVD-HUB ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/siegfrkn/CSCI5403_CVE20220847_Detection -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/SnailDev/github-hot-hub -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/source-xu/docker-vuls ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/stefanoleggio/dirty-pipe-cola ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/stfnw/Debugging_Dirty_Pipe_CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/T4t4ru/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/teamssix/container-escape-check ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/terabitSec/dirtyPipe-automaticRoot ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/theo-goetzinger/TP_be_root -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/tiann/DirtyPipeRoot ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/tmoneypenny/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/trhacknon/CVE-2022-0847-DirtyPipe-Exploit -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/trhacknon/dirtypipez-exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/trhacknon/dirtypipez-exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/tstromberg/ioc-bench ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/tufanturhan/CVE-2022-0847-L-nux-PrivEsc -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Turzum/ps-lab-cve-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/Udyz/CVE-2022-0847 -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/UgoDasseleer/write-up-Intermediate-Nmap ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/uhub/awesome-c ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ukmihiran/Rubber_Ducky_Payloads -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/veritas501/pipe-primitive -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/VinuKalana/DirtyPipe-CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/wpressly/exploitations ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/xairy/linux-kernel-exploitation -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/XmasSnowISBACK/CVE-2022-0847-DirtyPipe-Exploits ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/xnderLAN/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/xndpxs/CVE-2022-0847 ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/yoeelingBin/CVE-2022-0847-Container-Escape ./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/z3dc0ps/awesome-linux-exploits -./external/trickest-cve/2022/CVE-2022-0847.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/DharmaDoll/Search-Poc-from-CVE +./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/Lay0us1/CVE-2022-0848-RCE +./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/d3ltacros/d3ltacros -./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/DharmaDoll/Search-Poc-from-CVE ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/dskmehra/CVE-2022-0848 -./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/ezelnur6327/enesamaafkolan -./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/Lay0us1/CVE-2022-0848-RCE ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/logm1lo/CVE-2022-0848-RCE ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0848.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0849.md:https://github.com/radareorg/radare2/commit/10517e3ff0e609697eb8cde60ec8dc999ee5ea24 ./external/trickest-cve/2022/CVE-2022-0853.md:https://github.com/ByteHackr/CVE-2022-0853 +./external/trickest-cve/2022/CVE-2022-0853.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0853.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0853.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0853.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0853.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0853.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0853.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0856.md:https://github.com/cacalabs/libcaca/issues/65 ./external/trickest-cve/2022/CVE-2022-0865.md:https://github.com/peng-hui/CarpetFuzz @@ -82820,10 +84534,11 @@ ./external/trickest-cve/2022/CVE-2022-0909.md:https://github.com/peng-hui/CarpetFuzz ./external/trickest-cve/2022/CVE-2022-0909.md:https://github.com/waugustus/CarpetFuzz ./external/trickest-cve/2022/CVE-2022-0912.md:https://github.com/nhiephon/Research -./external/trickest-cve/2022/CVE-2022-0918.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0918.md:https://github.com/NathanMulbrook/CVE-2022-0918 -./external/trickest-cve/2022/CVE-2022-0918.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0918.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0918.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-0918.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-0918.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-0918.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-0921.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0924.md:https://github.com/peng-hui/CarpetFuzz @@ -82841,30 +84556,36 @@ ./external/trickest-cve/2022/CVE-2022-0968.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-0970.md:https://github.com/416e6e61/My-CVEs ./external/trickest-cve/2022/CVE-2022-0970.md:https://github.com/iohehe/awesome-xss +./external/trickest-cve/2022/CVE-2022-0987.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/B0nfee/CVE-2022-0995 ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Bonfee/CVE-2022-0995 -./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/bsauce/kernel-exploit-factory -./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Ch4nc3n/PublicExploitation +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Metarget/metarget +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/bsauce/kernel-exploit-factory +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/frankzappasmustache/starred-repos ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/goldenscale/GS_GithubMirror ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Metarget/metarget -./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/trhacknon/Pocingit @@ -82873,10 +84594,11 @@ ./external/trickest-cve/2022/CVE-2022-0995.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-0996.md:https://github.com/ByteHackr/389-ds-base ./external/trickest-cve/2022/CVE-2022-0996.md:https://github.com/ByteHackr/389-ds-base +./external/trickest-cve/2022/CVE-2022-0997.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-0997.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-0997.md:https://github.com/henryreed/CVE-2022-0997 ./external/trickest-cve/2022/CVE-2022-0997.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-0997.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-0997.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-0997.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1000.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1007.md:https://github.com/ARPSyndicate/kenzer-templates @@ -82885,36 +84607,44 @@ ./external/trickest-cve/2022/CVE-2022-1012.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1012.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1013.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/H4K6/CVE-2023-0179-PoC +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/TurtleARM/CVE-2023-0179-PoC +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/delsploit/CVE-2022-1015 ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/flexiondotorg/CNCF-02 -./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/H4K6/CVE-2023-0179-PoC ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/hardenedvault/ved ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/hktalent/TOP +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/now4yreal/linux-kernel-vulnerabilities ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/now4yreal/linux-kernel-vulnerabilities-root-cause-analysis ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/pqlx/CVE-2022-1015 ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/pr0ln/bob_kern_exp1 ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/shuttterman/bob_kern_exp1 -./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/TurtleARM/CVE-2023-0179-PoC ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/wlswotmd/CVE-2022-1015 ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/yaobinwen/robin_on_rails ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/ysanatomic/CVE-2022-1015 ./external/trickest-cve/2022/CVE-2022-1015.md:https://github.com/zanezhub/CVE-2022-1015-1016 +./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/yaobinwen/robin_on_rails ./external/trickest-cve/2022/CVE-2022-1016.md:https://github.com/zanezhub/CVE-2022-1015-1016 @@ -82928,30 +84658,32 @@ ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/APTIRAN/CVE-2022-1040 ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/H4lo/awesome-IoT-security-article +./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/Keith-amateur/cve-2022-1040 +./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/Seatwe/CVE-2022-1040-rce +./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/XmasSnowISBACK/CVE-2022-1040 ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/cve-hunter/CVE-2022-1040-RCE ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/cve-hunter/CVE-2022-1040-sophos-rce ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups -./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/jam620/Sophos-Vulnerability -./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/Keith-amateur/cve-2022-1040 ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/killvxk/CVE-2022-1040 ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/michealadams30/CVE-2022-1040 -./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/Seatwe/CVE-2022-1040-rce -./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/XmasSnowISBACK/CVE-2022-1040 ./external/trickest-cve/2022/CVE-2022-1040.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-1041.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-1042.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-1046.md:https://github.com/akashrpatil/akashrpatil +./external/trickest-cve/2022/CVE-2022-1051.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1051.md:https://github.com/V35HR4J/CVE-2022-1051 +./external/trickest-cve/2022/CVE-2022-1051.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1051.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1051.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1051.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1051.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-1051.md:https://github.com/V35HR4J/CVE-2022-1051 ./external/trickest-cve/2022/CVE-2022-1052.md:https://github.com/cybercti/maapi ./external/trickest-cve/2022/CVE-2022-1054.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1056.md:https://github.com/peng-hui/CarpetFuzz @@ -82964,68 +84696,77 @@ ./external/trickest-cve/2022/CVE-2022-1068.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1068.md:https://github.com/webraybtl/CVE-2022-1068 ./external/trickest-cve/2022/CVE-2022-1069.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2022/CVE-2022-1077.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1077.md:https://github.com/MrEmpy/CVE-2022-1077 -./external/trickest-cve/2022/CVE-2022-1077.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1077.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1077.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-1077.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-1077.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1077.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1086.md:https://github.com/xiahao90/CVEproject/blob/main/DolphinPHPV1.5.0_xss.md ./external/trickest-cve/2022/CVE-2022-1087.md:https://github.com/liaojia-99/project/blob/main/htmly/1.md -./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/Mav3r1ck0x1/Chrome-and-Edge-Version-Dumper ./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/Maverick-cmd/Chrome-and-Edge-Version-Dumper +./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/oxy-compsci/tech-in-the-news -./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1096.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1111.md:https://github.com/Trinity-SYT-SECURITY/NLP_jieba ./external/trickest-cve/2022/CVE-2022-1115.md:https://github.com/ImageMagick/ImageMagick/issues/4974 ./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1119.md:https://github.com/z92g/CVE-2022-1119 ./external/trickest-cve/2022/CVE-2022-1122.md:https://github.com/uclouvain/openjpeg/issues/1368 ./external/trickest-cve/2022/CVE-2022-1159.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/Greenwolf/CVE-2022-1162 +./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/ipsBruno/CVE-2022-1162 ./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/toowoxx/gitlab-password-reset-script +./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/trganda/dockerv ./external/trickest-cve/2022/CVE-2022-1162.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1163.md:https://github.com/AggressiveUser/AggressiveUser ./external/trickest-cve/2022/CVE-2022-1163.md:https://github.com/AggressiveUser/AggressiveUser.github.io ./external/trickest-cve/2022/CVE-2022-1168.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1175.md:https://github.com/Greenwolf/CVE-2022-1175 +./external/trickest-cve/2022/CVE-2022-1175.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1175.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1175.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1175.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1175.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1175.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1191.md:https://github.com/nhienit2010/Vulnerability -./external/trickest-cve/2022/CVE-2022-1192.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1192.md:https://github.com/Mouhamedtec/CVE-2022-1192 -./external/trickest-cve/2022/CVE-2022-1192.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1192.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1192.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-1192.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-1192.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1192.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1210.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2022/CVE-2022-1211.md:https://github.com/tildearrow/furnace/issues/325 ./external/trickest-cve/2022/CVE-2022-1213.md:https://github.com/nhienit2010/Vulnerability ./external/trickest-cve/2022/CVE-2022-1221.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1222.md:https://github.com/tianstcht/tianstcht +./external/trickest-cve/2022/CVE-2022-1227.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1232.md:https://github.com/davidboukari/yum-rpm-dnf +./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/RedHatProductSecurity/cvelib ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/andrescl94/vuln-management-api ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/briandfoy/cpan-security-advisory ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/kwalsh-rz/github-action-ecr-scan-test -./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/RedHatProductSecurity/cvelib ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/rusty-sec/lotus-scripts +./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/snyk/snyk-ls ./external/trickest-cve/2022/CVE-2022-1234.md:https://github.com/trickest/find-gh-poc ./external/trickest-cve/2022/CVE-2022-1235.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2022/CVE-2022-1271.md:https://github.com/advxrsary/vuln-scanner @@ -83034,6 +84775,8 @@ ./external/trickest-cve/2022/CVE-2022-1280.md:https://github.com/cadjai/redhat-cve-to-csv ./external/trickest-cve/2022/CVE-2022-1285.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-1289.md:https://github.com/tildearrow/furnace/issues/325#issuecomment-1094139655 +./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/alcaparra/CVE-2022-1292 ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/backloop-biz/CVE_checks ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -83046,32 +84789,33 @@ ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/nidhi7598/openssl-OpenSSL_1_1_1g_AOSP_10_r33_CVE-2022-1292 ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/rama291041610/CVE-2022-1292 -./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/trhacknon/CVE-2022-1292 ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1292.md:https://github.com/und3sc0n0c1d0/CVE-2022-1292 +./external/trickest-cve/2022/CVE-2022-1304.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2022/CVE-2022-1304.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2022/CVE-2022-1304.md:https://github.com/flexiondotorg/CNCF-02 -./external/trickest-cve/2022/CVE-2022-1304.md:https://github.com/Thaeimos/aws-eks-image ./external/trickest-cve/2022/CVE-2022-1308.md:https://github.com/aancw/CVE-2022-1388-rs +./external/trickest-cve/2022/CVE-2022-1310.md:https://github.com/singularseclab/Browser_Exploits ./external/trickest-cve/2022/CVE-2022-1316.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2022/CVE-2022-1325.md:https://github.com/7unn3l/CImg-fuzzer ./external/trickest-cve/2022/CVE-2022-1325.md:https://github.com/GreycLab/CImg/issues/343 ./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/AkuCyberSec/CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit +./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/Grazee/CVE-2022-1329-WordPress-Elementor-RCE +./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/crac-learning/CVE-analysis-reports ./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/dexit/CVE-2022-1329 -./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/Grazee/CVE-2022-1329-WordPress-Elementor-RCE ./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/mcdulltii/CVE-2022-1329 ./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1329.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1343.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-1364.md:https://github.com/anvbis/chrome_v8_ndays ./external/trickest-cve/2022/CVE-2022-1364.md:https://github.com/davidboukari/yum-rpm-dnf -./external/trickest-cve/2022/CVE-2022-1386.md:https://github.com/ardzz/CVE-2022-1386 ./external/trickest-cve/2022/CVE-2022-1386.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-1386.md:https://github.com/ardzz/CVE-2022-1386 ./external/trickest-cve/2022/CVE-2022-1386.md:https://github.com/im-hanzou/fubucker ./external/trickest-cve/2022/CVE-2022-1386.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/0xAgun/CVE-2022-1388 @@ -83080,109 +84824,116 @@ ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/404tk/lazyscan -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/aancw/CVE-2022-1388-rs +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Al1ex/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/AmirHoseinTangsiriNET/CVE-2022-1388-Scanner -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/amitlttwo/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Angus-Team/F5-BIG-IP-RCE-CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/aodsec/CVE-2022-1388-PocExp -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/BishopFox/bigip-scanner +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/BushidoUK/BushidoUK +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Chocapikk/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/DR0p1ET404/ABNR +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/EvilLizard666/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/ExploitPwner/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/ExploitPwner/CVE-2022-1388-BIG-IP-Mass-Exploit +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-aws-cloudformation +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-aws-cloudformation-v2 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-azure-arm-templates +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-azure-arm-templates-v2 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-google-gdm-templates-v2 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Henry4E36/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Holyshitbruh/2022-2021-F5-BIG-IP-IQ-RCE +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Holyshitbruh/2022-2021-RCE +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Hudi233/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/LinJacck/CVE-2022-1388-EXP +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Luchoane/CVE-2022-1388_refresh +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/M4fiaB0y/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/MrCl0wnLab/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/MrCl0wnLab/Nuclei-Template-Exploit-F5-BIG-IP-iControl-REST-Auth-Bypass-RCE-Command-Parameter +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/On-Cyber-War/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/OnCyberWar/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Osyanina/westone-CVE-2022-1388-scanner +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/PsychoSec2/CVE-2022-1388-POC +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/SecTheBit/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/SkyBelll/CVE-PoC +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Stonzyy/Exploit-F5-CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Str1am/my-nuclei-templates +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/TomArni680/CVE-2022-1388-POC +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/TomArni680/CVE-2022-1388-RCE +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Vulnmachines/F5-Big-IP-CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Wrin9/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Wrin9/POC +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/XmasSnowISBACK/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/ZephrFish/F5-CVE-2022-1388-Exploit +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Zeyad-Azima/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/aancw/CVE-2022-1388-rs +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/amitlttwo/CVE-2022-1388 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/aodsec/CVE-2022-1388-PocExp ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/bandit92/CVE2022-1388_TestAPI ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/bfengj/CTF ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/bhdresh/SnortRules -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/BishopFox/bigip-scanner ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/blind-intruder/CVE-2022-1388-RCE-checker ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/blind-intruder/CVE-2022-1388-RCE-checker-and-POC-Exploit ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/blind-intruder/Exploit-CVE -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/BushidoUK/BushidoUK ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/bytecaps/CVE-2022-1388-EXP ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/bytecaps/F5-BIG-IP-RCE-Check ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/chesterblue/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Chocapikk/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/crac-learning/CVE-analysis-reports -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/cve-hunter/CVE-2022-1388-mass ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/devengpk/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/DR0p1ET404/ABNR ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/dravenww/curated-article -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/electr0lulz/electr0lulz ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/electr0lulz/Mass-CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/EvilLizard666/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/ExploitPwner/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/ExploitPwner/CVE-2022-1388-BIG-IP-Mass-Exploit -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-aws-cloudformation -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-aws-cloudformation-v2 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-azure-arm-templates -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-azure-arm-templates-v2 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/F5Networks/f5-google-gdm-templates-v2 +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/electr0lulz/electr0lulz ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/fzn0x/awesome-stars ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/getdrive/F5-BIG-IP-exploit ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/hackeyes/CVE-2022-1388-POC -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Henry4E36/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Holyshitbruh/2022-2021-F5-BIG-IP-IQ-RCE -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Holyshitbruh/2022-2021-RCE ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/horizon3ai/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/hou5/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Hudi233/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/iveresk/cve-2022-1388-1veresk ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/iveresk/cve-2022-1388-iveresk-command-shell ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/jaeminLeee/cve ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/jbharucha05/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/jheeree/CVE-2022-1388-checker ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/jsongmax/F5-BIG-IP-TOOLS ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/justakazh/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/komodoooo/some-things ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/kuznyJan1972/cve-2022-1388-mass -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/LinJacck/CVE-2022-1388-EXP ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/lonnyzhang423/github-hot-hub -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Luchoane/CVE-2022-1388_refresh ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/luck-ying/Library-POC -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/M4fiaB0y/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/merlinepedra/RedTeam_toolkit -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/MrCl0wnLab/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/MrCl0wnLab/Nuclei-Template-Exploit-F5-BIG-IP-iControl-REST-Auth-Bypass-RCE-Command-Parameter +./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/merlinepedra25/RedTeam_toolkit ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/mr-vill4in/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/numanturle/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/omnigodz/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/On-Cyber-War/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/OnCyberWar/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Osyanina/westone-CVE-2022-1388-scanner ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/pauloink/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/psc4re/nuclei-templates -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/PsychoSec2/CVE-2022-1388-POC ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/qusaialhaddad/F5-BigIP-CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/revanmalang/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/saucer-man/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/savior-only/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/seciurdt/CVE-2022-1388-mass -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/SecTheBit/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/shamo0/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/sherlocksecurity/CVE-2022-1388-Exploit-POC ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/sherlocksecurity/CVE-2022-1388_F5_BIG-IP_RCE ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/signorrayan/RedTeam_toolkit -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/SkyBelll/CVE-PoC -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Stonzyy/Exploit-F5-CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Str1am/my-nuclei-templates ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/superfish9/pt ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/superzerosec/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/superzerosec/poc-exploit-index -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/thatonesecguy/CVE-2022-1388-Exploit -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/TomArni680/CVE-2022-1388-POC -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/TomArni680/CVE-2022-1388-RCE ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/trhacknon/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/trhacknon/CVE-2022-1388-PocExp ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/trhacknon/CVE-2022-1388-RCE-checker @@ -83193,41 +84944,37 @@ ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/vaelwolf/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/vesperp/CVE-2022-1388-F5-BIG-IP ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/vesperp/CVE-2022-1388-F5-BIG-IP- -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Vulnmachines/F5-Big-IP-CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/w3security/PoCVE ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/warriordog/little-log-scan ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/west9b/F5-BIG-IP-POC -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Wrin9/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Wrin9/POC ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/xanszZZ/pocsuite3-poc -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/XmasSnowISBACK/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/xt3heho29/20220718 ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/yukar1z0e/CVE-2022-1388 -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/ZephrFish/F5-CVE-2022-1388-Exploit -./external/trickest-cve/2022/CVE-2022-1388.md:https://github.com/Zeyad-Azima/CVE-2022-1388 ./external/trickest-cve/2022/CVE-2022-1390.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1391.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1392.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-1421.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1421.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1421.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1421.md:https://github.com/nb1b3k/CVE-2022-1421 ./external/trickest-cve/2022/CVE-2022-1421.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1421.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1421.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1434.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-1439.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1441.md:https://github.com/gpac/gpac/issues/2175 +./external/trickest-cve/2022/CVE-2022-1442.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-1442.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1444.md:https://github.com/KrungSalad/POC-CVE-2022-1444 ./external/trickest-cve/2022/CVE-2022-1444.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1444.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1465.md:https://github.com/agrawalsmart7/scodescanner ./external/trickest-cve/2022/CVE-2022-1471.md:https://github.com/1fabunicorn/SnakeYAML-CVE-2022-1471-POC +./external/trickest-cve/2022/CVE-2022-1471.md:https://github.com/Konloch/SafeYAML ./external/trickest-cve/2022/CVE-2022-1471.md:https://github.com/au-abddakkak/python-stuff ./external/trickest-cve/2022/CVE-2022-1471.md:https://github.com/codescope-dev/DuckYAML ./external/trickest-cve/2022/CVE-2022-1471.md:https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2 -./external/trickest-cve/2022/CVE-2022-1471.md:https://github.com/Konloch/SafeYAML ./external/trickest-cve/2022/CVE-2022-1471.md:https://github.com/kota65535/sonarcloud-external-issue-helper-chrome-extension ./external/trickest-cve/2022/CVE-2022-1471.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1471.md:https://github.com/prashantghimire/DuckYAML @@ -83253,18 +85000,20 @@ ./external/trickest-cve/2022/CVE-2022-1592.md:https://github.com/nhienit2010/Vulnerability ./external/trickest-cve/2022/CVE-2022-1595.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1597.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-1597.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1597.md:https://github.com/V35HR4J/CVE-2022-1597 +./external/trickest-cve/2022/CVE-2022-1597.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1597.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1597.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1597.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1597.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-1597.md:https://github.com/V35HR4J/CVE-2022-1597 ./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/V35HR4J/CVE-2022-1598 +./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-1598.md:https://github.com/V35HR4J/CVE-2022-1598 ./external/trickest-cve/2022/CVE-2022-1604.md:https://github.com/agrawalsmart7/scodescanner ./external/trickest-cve/2022/CVE-2022-1622.md:https://github.com/peng-hui/CarpetFuzz ./external/trickest-cve/2022/CVE-2022-1622.md:https://github.com/waugustus/CarpetFuzz @@ -83283,20 +85032,25 @@ ./external/trickest-cve/2022/CVE-2022-1679.md:https://github.com/EkamSinghWalia/-Detection-and-Mitigation-for-CVE-2022-1679 ./external/trickest-cve/2022/CVE-2022-1679.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1679.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-1705.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-1705.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-1713.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1724.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1734.md:https://github.com/torvalds/linux/commit/d270453a0d9ec10bb8a802a142fb1b3601a83098 ./external/trickest-cve/2022/CVE-2022-1737.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2022/CVE-2022-1768.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1786.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-1802.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1802.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1802.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1802.md:https://github.com/mistymntncop/CVE-2022-1802 ./external/trickest-cve/2022/CVE-2022-1802.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1802.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1802.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1810.md:https://github.com/ninj4c0d3r/ninj4c0d3r ./external/trickest-cve/2022/CVE-2022-1811.md:https://github.com/ninj4c0d3r/ninj4c0d3r @@ -83337,10 +85091,11 @@ ./external/trickest-cve/2022/CVE-2022-1875.md:https://github.com/davidboukari/yum-rpm-dnf ./external/trickest-cve/2022/CVE-2022-1876.md:https://github.com/davidboukari/yum-rpm-dnf ./external/trickest-cve/2022/CVE-2022-1883.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-1903.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1903.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1903.md:https://github.com/biulove0x/CVE-2022-1903 ./external/trickest-cve/2022/CVE-2022-1903.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1903.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1903.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1903.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1904.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1905.md:https://github.com/20142995/sectool @@ -83354,21 +85109,27 @@ ./external/trickest-cve/2022/CVE-2022-1946.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1952.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-1955.md:https://github.com/oxen-io/session-android/pull/897 +./external/trickest-cve/2022/CVE-2022-1962.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-1962.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-1966.md:https://github.com/ASkyeye/CVE-2022-1966 +./external/trickest-cve/2022/CVE-2022-1966.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1966.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1966.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-1966.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-1966.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1966.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/bcoles/kasld +./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/randorisec/CVE-2022-1972-infoleak-PoC -./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-1972.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -83378,39 +85139,43 @@ ./external/trickest-cve/2022/CVE-2022-1996.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-1996.md:https://github.com/dotkas/trivy-snyk-cli-compared ./external/trickest-cve/2022/CVE-2022-1996.md:https://github.com/sysdiglabs/charts +./external/trickest-cve/2022/CVE-2022-2000.md:https://github.com/Live-Hack-CVE/CVE-2022-2000 ./external/trickest-cve/2022/CVE-2022-20001.md:https://github.com/Live-Hack-CVE/CVE-2022-20001 -./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/asnelling/android-eol-security ./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/Live-Hack-CVE/CVE-2022-2000 +./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004 +./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/asnelling/android-eol-security ./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-20004.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004 -./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/asnelling/android-eol-security ./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/Live-Hack-CVE/CVE-2022-2000 +./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20005 +./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/asnelling/android-eol-security ./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-20005.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20005 ./external/trickest-cve/2022/CVE-2022-20006.md:https://github.com/rajbhx/Awesome-Android-Security-Clone ./external/trickest-cve/2022/CVE-2022-20006.md:https://github.com/saeidshirazi/awesome-android-security -./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/asnelling/android-eol-security ./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/Live-Hack-CVE/CVE-2022-2000 +./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007 +./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/asnelling/android-eol-security ./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20007 -./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-20007.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007 ./external/trickest-cve/2022/CVE-2022-20009.md:https://github.com/szymonh/szymonh -./external/trickest-cve/2022/CVE-2022-2000.md:https://github.com/Live-Hack-CVE/CVE-2022-2000 +./external/trickest-cve/2022/CVE-2022-2002.md:https://github.com/Live-Hack-CVE/CVE-2022-2002 ./external/trickest-cve/2022/CVE-2022-20025.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20026.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20027.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20028.md:https://github.com/pokerfacett/MY_CVE_CREDIT -./external/trickest-cve/2022/CVE-2022-2002.md:https://github.com/Live-Hack-CVE/CVE-2022-2002 ./external/trickest-cve/2022/CVE-2022-2003.md:https://github.com/Live-Hack-CVE/CVE-2022-2003 +./external/trickest-cve/2022/CVE-2022-2004.md:https://github.com/Live-Hack-CVE/CVE-2022-2004 ./external/trickest-cve/2022/CVE-2022-20040.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20041.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20042.md:https://github.com/pokerfacett/MY_CVE_CREDIT @@ -83418,134 +85183,154 @@ ./external/trickest-cve/2022/CVE-2022-20044.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20045.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20046.md:https://github.com/pokerfacett/MY_CVE_CREDIT -./external/trickest-cve/2022/CVE-2022-2004.md:https://github.com/Live-Hack-CVE/CVE-2022-2004 -./external/trickest-cve/2022/CVE-2022-20053.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-2005.md:https://github.com/Live-Hack-CVE/CVE-2022-2005 -./external/trickest-cve/2022/CVE-2022-20066.md:https://github.com/Live-Hack-CVE/CVE-2022-20066 +./external/trickest-cve/2022/CVE-2022-20053.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-2006.md:https://github.com/Live-Hack-CVE/CVE-2022-2006 +./external/trickest-cve/2022/CVE-2022-20066.md:https://github.com/Live-Hack-CVE/CVE-2022-20066 ./external/trickest-cve/2022/CVE-2022-2007.md:https://github.com/Live-Hack-CVE/CVE-2022-2007 ./external/trickest-cve/2022/CVE-2022-2008.md:https://github.com/Live-Hack-CVE/CVE-2022-2008 ./external/trickest-cve/2022/CVE-2022-20098.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2022/CVE-2022-2010.md:https://github.com/Live-Hack-CVE/CVE-2022-2010 ./external/trickest-cve/2022/CVE-2022-20105.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20106.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20107.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20108.md:https://github.com/pokerfacett/MY_CVE_CREDIT -./external/trickest-cve/2022/CVE-2022-2010.md:https://github.com/Live-Hack-CVE/CVE-2022-2010 ./external/trickest-cve/2022/CVE-2022-2011.md:https://github.com/Live-Hack-CVE/CVE-2022-2011 +./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/Live-Hack-CVE/CVE-2022-20122 +./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/Live-Hack-CVE/CVE-2022-20122 +./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20122.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20124.md:https://github.com/Live-Hack-CVE/CVE-2022-20124 +./external/trickest-cve/2022/CVE-2022-20124.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20124.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20124.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20124.md:https://github.com/nidhi7598/Frameworks_base_AOSP10_r33__CVE-2022-20124- ./external/trickest-cve/2022/CVE-2022-20124.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20124.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20124.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-20126.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20126.md:https://github.com/Trinadh465/packages_apps_Bluetooth_AOSP10_r33_CVE-2022-20126 +./external/trickest-cve/2022/CVE-2022-20126.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20126.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20126.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20126.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20126.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-20126.md:https://github.com/Trinadh465/packages_apps_Bluetooth_AOSP10_r33_CVE-2022-20126 +./external/trickest-cve/2022/CVE-2022-20130.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20130.md:https://github.com/Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130 +./external/trickest-cve/2022/CVE-2022-20130.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20130.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20130.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20130.md:https://github.com/Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130 -./external/trickest-cve/2022/CVE-2022-20130.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20130.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-20133.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20133.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20133.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20133.md:https://github.com/nidhi7598/packages_apps_Bluetooth_AOSP_10_r33_CVE-2022-20133 ./external/trickest-cve/2022/CVE-2022-20133.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20133.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20133.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-20135.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20135.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20135.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20135.md:https://github.com/nidhi7598/frameworks_base_AOSP10_r33_CVE-2022-20135- ./external/trickest-cve/2022/CVE-2022-20135.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20135.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20135.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/ShaikUsaf/ShaikUsaf-frameworks_base_AOSP10_r33_CVE-2022-20138 +./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20138 +./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20138 ./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/ShaikUsaf/ShaikUsaf-frameworks_base_AOSP10_r33_CVE-2022-20138 -./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-20138.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20138 ./external/trickest-cve/2022/CVE-2022-20141.md:https://github.com/Live-Hack-CVE/CVE-2022-20141 +./external/trickest-cve/2022/CVE-2022-20142.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20142.md:https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2022-20142 +./external/trickest-cve/2022/CVE-2022-20142.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20142.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20142.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20142.md:https://github.com/pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20142 -./external/trickest-cve/2022/CVE-2022-20142.md:https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2022-20142 -./external/trickest-cve/2022/CVE-2022-20142.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20142.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-20144.md:https://github.com/Live-Hack-CVE/CVE-2022-20144 ./external/trickest-cve/2022/CVE-2022-2017.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI)2.md +./external/trickest-cve/2022/CVE-2022-2018.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI).md ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/Bariskizilkaya/CVE-2022-20186_CTXZ +./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/NetKingJ/awesome-android-security +./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/SmileTabLabo/CVE-2022-20186_CTXZ +./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/NetKingJ/awesome-android-security ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/s1204-inspect/CVE-2022-20186_CTXZ -./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/SmileTabLabo/CVE-2022-20186_CTXZ -./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-20186.md:https://github.com/xairy/linux-kernel-exploitation -./external/trickest-cve/2022/CVE-2022-2018.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(SQLI).md ./external/trickest-cve/2022/CVE-2022-2019.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System--.md ./external/trickest-cve/2022/CVE-2022-2020.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Prison%20Management%20System(XSS).md ./external/trickest-cve/2022/CVE-2022-20216.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20217.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/GREENHAT7/pxplan +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/hktalent/TOP +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/taielab/awesome-hacking-lists +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/weeka10/-hktalent-TOP +./external/trickest-cve/2022/CVE-2022-20223.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20223.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20223.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20223.md:https://github.com/nidhi7598/packages_apps_Settings_AOSP_10_r33_CVE-2022-20223 ./external/trickest-cve/2022/CVE-2022-20223.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20223.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20223.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-20224.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20224.md:https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224 +./external/trickest-cve/2022/CVE-2022-20224.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20224.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20224.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20224.md:https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224 -./external/trickest-cve/2022/CVE-2022-20224.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20224.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-20227.md:https://github.com/szymonh/szymonh +./external/trickest-cve/2022/CVE-2022-20229.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20229.md:https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20229 +./external/trickest-cve/2022/CVE-2022-20229.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20229.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20229.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20229.md:https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20229 -./external/trickest-cve/2022/CVE-2022-20229.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20229.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/CVEDB/top -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/GREENHAT7/pxplan -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2022.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-20233.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-2030.md:https://github.com/f0cus77/awesome-iot-security-resource ./external/trickest-cve/2022/CVE-2022-2030.md:https://github.com/f1tao/awesome-iot-security-resource ./external/trickest-cve/2022/CVE-2022-20334.md:https://github.com/liyansong2018/CVE +./external/trickest-cve/2022/CVE-2022-2034.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-20344.md:https://github.com/nidhi7598/frameworks_native_AOSP_10_r33_CVE-2022-20344 ./external/trickest-cve/2022/CVE-2022-20344.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20344.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-20347.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20347.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20347.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20347.md:https://github.com/nidhi7598/packages_apps_Settings_AOSP_10_r33_CVE-2022-20347 ./external/trickest-cve/2022/CVE-2022-20347.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20347.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20347.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2034.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-20360.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20360.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20360.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20360.md:https://github.com/nidhi7598/packages_apps_Settings_AOSP_10_r33_CVE-2022-20360 ./external/trickest-cve/2022/CVE-2022-20360.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20360.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20360.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-20361.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20361.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20361.md:https://github.com/francozappa/blur ./external/trickest-cve/2022/CVE-2022-20361.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20361.md:https://github.com/nidhi7598/system_bt_AOSP_10_r33_CVE-2022-20361 ./external/trickest-cve/2022/CVE-2022-20361.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20361.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20361.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-20386.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-20387.md:https://github.com/pokerfacett/MY_CVE_CREDIT @@ -83577,20 +85362,20 @@ ./external/trickest-cve/2022/CVE-2022-20452.md:https://github.com/michalbednarski/LeakValue ./external/trickest-cve/2022/CVE-2022-20452.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20452.md:https://github.com/tanjiti/sec_profile +./external/trickest-cve/2022/CVE-2022-2047.md:https://github.com/m3n0sd0n4ld/uCVE +./external/trickest-cve/2022/CVE-2022-20470.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20470 ./external/trickest-cve/2022/CVE-2022-20470.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20470.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20470.md:https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20470 ./external/trickest-cve/2022/CVE-2022-20472.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20472.md:https://github.com/nidhi7598/frameworks_minikin_AOSP_10_r33_CVE-2022-20472 ./external/trickest-cve/2022/CVE-2022-20472.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-20473.md:https://github.com/Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473 ./external/trickest-cve/2022/CVE-2022-20473.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20473.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20473.md:https://github.com/Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473 ./external/trickest-cve/2022/CVE-2022-20474.md:https://github.com/michalbednarski/LeakValue -./external/trickest-cve/2022/CVE-2022-2047.md:https://github.com/m3n0sd0n4ld/uCVE ./external/trickest-cve/2022/CVE-2022-2048.md:https://github.com/m3n0sd0n4ld/uCVE -./external/trickest-cve/2022/CVE-2022-20494.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20494.md:https://github.com/Supersonic/CVE-2022-20494 +./external/trickest-cve/2022/CVE-2022-20494.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20495.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20495.md:https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20495 ./external/trickest-cve/2022/CVE-2022-20495.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -83611,17 +85396,18 @@ ./external/trickest-cve/2022/CVE-2022-2068.md:https://github.com/mawinkler/c1-cs-scan-result ./external/trickest-cve/2022/CVE-2022-2068.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/Audiobahn/CVE-2022-20699 +./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/puckiestyle/CVE-2022-20699 ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/rohankumardubey/CVE-2022-20699 ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-20699.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-20705.md:https://github.com/20142995/Goby @@ -83630,48 +85416,55 @@ ./external/trickest-cve/2022/CVE-2022-20719.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-8v5w-4fhm-gqxj ./external/trickest-cve/2022/CVE-2022-20759.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-gq88-gqmj-7v24 ./external/trickest-cve/2022/CVE-2022-2076.md:https://github.com/sixgroup-security/CVE +./external/trickest-cve/2022/CVE-2022-2077.md:https://github.com/sixgroup-security/CVE ./external/trickest-cve/2022/CVE-2022-20775.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-wmjv-552v-pxjc ./external/trickest-cve/2022/CVE-2022-20777.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-v56f-9gq3-rx3g ./external/trickest-cve/2022/CVE-2022-20779.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-77vw-2pmg-q492 -./external/trickest-cve/2022/CVE-2022-2077.md:https://github.com/sixgroup-security/CVE -./external/trickest-cve/2022/CVE-2022-20780.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-hrpq-384f-vrpg ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/delsploit/CVE-2022-2078 +./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-2078.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-20780.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-hrpq-384f-vrpg ./external/trickest-cve/2022/CVE-2022-20821.md:https://github.com/santosomar/kev_checker ./external/trickest-cve/2022/CVE-2022-20828.md:https://github.com/jbaines-r7/cisco_asa_research +./external/trickest-cve/2022/CVE-2022-20829.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20829.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-20829.md:https://github.com/jbaines-r7/cisco_asa_research ./external/trickest-cve/2022/CVE-2022-20829.md:https://github.com/jbaines-r7/theway ./external/trickest-cve/2022/CVE-2022-20829.md:https://github.com/jbaines-r7/theway ./external/trickest-cve/2022/CVE-2022-20829.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20829.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-20829.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-20829.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-20841.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20841.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-20855.md:https://github.com/SirCryptic/PoC ./external/trickest-cve/2022/CVE-2022-20857.md:https://github.com/tr3ss/gofetch +./external/trickest-cve/2022/CVE-2022-2086.md:https://github.com/joinia/webray.com.cn/blob/main/php-bank/phpbanksql.md ./external/trickest-cve/2022/CVE-2022-20861.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/CiscoPSIRT/CVE-2022-20866 -./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-20866.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-2086.md:https://github.com/joinia/webray.com.cn/blob/main/php-bank/phpbanksql.md ./external/trickest-cve/2022/CVE-2022-2087.md:https://github.com/joinia/webray.com.cn/blob/main/php-bank/phpbankxss.md +./external/trickest-cve/2022/CVE-2022-20929.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-4f6q-86ww-gmcr ./external/trickest-cve/2022/CVE-2022-20951.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups +./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/PeterThomasAwen/OpenSSLUpgrade1.1.1q-Ubuntu +./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/jntass/TASSL-1.1.1 ./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/PeterThomasAwen/OpenSSLUpgrade1.1.1q-Ubuntu -./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/tianocore-docs/ThirdPartySecurityAdvisories ./external/trickest-cve/2022/CVE-2022-2097.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21123.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art @@ -83679,15 +85472,16 @@ ./external/trickest-cve/2022/CVE-2022-21127.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2022/CVE-2022-21166.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2022/CVE-2022-21169.md:https://github.com/AhmedAdelFahim/express-xss-sanitizer/issues/4 -./external/trickest-cve/2022/CVE-2022-21225.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-21225.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2022/CVE-2022-21225.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-21233.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art +./external/trickest-cve/2022/CVE-2022-21241.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21241.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21241.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-21241.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-21241.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21241.md:https://github.com/satoki/csv-plus_vulnerability ./external/trickest-cve/2022/CVE-2022-21241.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21241.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21241.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21252.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-21252.md:https://github.com/r00t4dm/r00t4dm @@ -83700,6 +85494,8 @@ ./external/trickest-cve/2022/CVE-2022-21292.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2022/CVE-2022-21305.md:https://github.com/CanisYue/sftwretesting ./external/trickest-cve/2022/CVE-2022-21305.md:https://github.com/EngineeringSoftware/jattack +./external/trickest-cve/2022/CVE-2022-21306.md:https://github.com/hktalent/CVE-2022-21306 +./external/trickest-cve/2022/CVE-2022-21306.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21350.md:https://github.com/langu-xyz/JavaVulnMap ./external/trickest-cve/2022/CVE-2022-21350.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2022/CVE-2022-21350.md:https://github.com/pen4uin/vulnerability-research @@ -83708,40 +85504,46 @@ ./external/trickest-cve/2022/CVE-2022-21360.md:https://github.com/CodeIntelligenceTesting/jazzer ./external/trickest-cve/2022/CVE-2022-21361.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2022/CVE-2022-21366.md:https://github.com/CodeIntelligenceTesting/jazzer +./external/trickest-cve/2022/CVE-2022-2137.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/aymankhder/Windows-Penetration-Testing -./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/Mr-xn/CVE-2022-21371 ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/Vulnmachines/Oracle-WebLogic-CVE-2022-21371 +./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/aymankhder/Windows-Penetration-Testing +./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/binganao/vulns-2022 +./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/soosmile/POC +./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC- ./external/trickest-cve/2022/CVE-2022-21371.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-2137.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-21404.md:https://github.com/cldrn/security-advisories ./external/trickest-cve/2022/CVE-2022-21420.md:https://github.com/cL0und/cl0und ./external/trickest-cve/2022/CVE-2022-21421.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2022/CVE-2022-2143.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-21441.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-21441.md:https://github.com/NorthShad0w/FINAL -./external/trickest-cve/2022/CVE-2022-21441.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2022/CVE-2022-21441.md:https://github.com/Secxt/FINAL ./external/trickest-cve/2022/CVE-2022-21441.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2022/CVE-2022-21441.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2022/CVE-2022-21441.md:https://github.com/zisigui123123s/FINAL ./external/trickest-cve/2022/CVE-2022-21445.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet -./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/adidaspaul/adidaspaul ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/AkashHamal0x01/learn250 -./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/auth0/java-jwt -./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/d0ge/proof-of-concept-labs ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/Damok82/SignChecker ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/DataDog/security-labs-pocs +./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/Monu1991-svg/Java +./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/PyterSmithDarkGhost/CVE-2022-21449-I2P-TLS-POC +./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/Skipper7718/CVE-2022-21449-showcase +./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/adidaspaul/adidaspaul +./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/auth0/java-jwt +./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/d0ge/proof-of-concept-labs ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/davwwwx/CVE-2022-21449 ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/dravenww/curated-article ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/fundaergn/CVE-2022-21449 @@ -83752,15 +85554,11 @@ ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/khalednassar/CVE-2022-21449-TLS-PoC ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/marschall/psychic-signatures -./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/Monu1991-svg/Java ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/notkmhn/CVE-2022-21449-TLS-PoC ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/pipiscrew/timeline -./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/PyterSmithDarkGhost/CVE-2022-21449-I2P-TLS-POC ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/righel/yara-rules -./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/Skipper7718/CVE-2022-21449-showcase -./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/thack1/CVE-2022-21449 ./external/trickest-cve/2022/CVE-2022-21449.md:https://github.com/trhacknon/Pocingit @@ -83791,15 +85589,15 @@ ./external/trickest-cve/2022/CVE-2022-21564.md:https://github.com/zisigui123123s/FINAL ./external/trickest-cve/2022/CVE-2022-21571.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/XRSec/AWVS-Update +./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/Zh1z3ven/Oracle-E-BS-CVE-2022-21587-Exploit ./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/hieuminhnv/CVE-2022-21587-POC ./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/sahabrifki/CVE-2022-21587-Oracle-EBS- ./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/santosomar/kev_checker -./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/XRSec/AWVS-Update -./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/Y4tacker/JavaSec -./external/trickest-cve/2022/CVE-2022-21587.md:https://github.com/Zh1z3ven/Oracle-E-BS-CVE-2022-21587-Exploit ./external/trickest-cve/2022/CVE-2022-21598.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-21616.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-21622.md:https://github.com/4ra1n/4ra1n @@ -83811,6 +85609,9 @@ ./external/trickest-cve/2022/CVE-2022-21654.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2022/CVE-2022-21655.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2022/CVE-2022-21656.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/XIDY-Dex/rmall ./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/flaging/feed ./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/manas3c/CVE-POC @@ -83819,50 +85620,55 @@ ./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/rustminded/xtask-wasm ./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/sagittarius-a/cve-2022-21658 ./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/XIDY-Dex/rmall ./external/trickest-cve/2022/CVE-2022-21658.md:https://github.com/xxg1413/rust-security +./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660 +./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-21660.md:https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660 ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/0x4E0x650x6F/Wordpress-cve-CVE-2022-21661 ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/APTIRAN/CVE-2022-21661 -./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/binganao/vulns-2022 -./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/daniel616/CVE-2022-21661-Demo +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/JoshMorrison99/my-nuceli-templates -./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH -./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/purple-WL/wordpress-CVE-2022-21661 ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/PyterSmithDarkGhost/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection-main ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/QWERTYisme/CVE-2022-21661 -./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/TommyB13/CSEC302-Demo-Tommy -./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/WellingtonEspindula/SSI-CVE-2022-21661 +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/XmasSnowISBACK/CVE-2022-21661 +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/binganao/vulns-2022 +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/daniel616/CVE-2022-21661-Demo +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/purple-WL/wordpress-CVE-2022-21661 +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/soosmile/POC +./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21661.md:https://github.com/z92g/CVE-2022-21661 +./external/trickest-cve/2022/CVE-2022-21662.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2022/CVE-2022-21662.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2022/CVE-2022-21663.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2022/CVE-2022-21663.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH +./external/trickest-cve/2022/CVE-2022-21664.md:https://github.com/Afetter618/WordPress-PenTest ./external/trickest-cve/2022/CVE-2022-21664.md:https://github.com/namhikelo/Symfonos1-Vulnhub-CEH ./external/trickest-cve/2022/CVE-2022-21666.md:https://github.com/OpenGitLab/Bug-Storage +./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/bigpick/cve-reading-list ./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/jacksont432/hello_world_python ./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/sreeram281997/CVE-2022-21668-Pipenv-RCE-vulnerability -./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21668.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21670.md:https://github.com/DavidAnson/markdownlint ./external/trickest-cve/2022/CVE-2022-21675.md:https://github.com/Konloch/bytecode-viewer @@ -83882,22 +85688,24 @@ ./external/trickest-cve/2022/CVE-2022-21711.md:https://github.com/liyansong2018/elfspirit/issues/1 ./external/trickest-cve/2022/CVE-2022-21716.md:https://github.com/vin01/CVEs ./external/trickest-cve/2022/CVE-2022-21724.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup -./external/trickest-cve/2022/CVE-2022-21724.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-21724.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-21724.md:https://github.com/YDCloudSecurity/cloud-security-guides +./external/trickest-cve/2022/CVE-2022-21724.md:https://github.com/tanjiti/sec_profile +./external/trickest-cve/2022/CVE-2022-21728.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21728.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21728.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21728.md:https://github.com/mwina/CVE-2022-21728-test ./external/trickest-cve/2022/CVE-2022-21728.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-21728.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21728.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21759.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-21767.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-21768.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-21786.md:https://github.com/RNPG/CVEs +./external/trickest-cve/2022/CVE-2022-21789.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21789.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21789.md:https://github.com/docfate111/CVE-2022-21789 ./external/trickest-cve/2022/CVE-2022-21789.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21789.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-21789.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21789.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21819.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2022/CVE-2022-21824.md:https://github.com/strellic/my-ctf-challenges @@ -83911,109 +85719,129 @@ ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/DarkFunct/CVE_Exploits ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/ESUAdmin/CVE-2022-2185 +./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/Phuong39/2022-HW-POC +./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/hktalent/Scan4all_Pro ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/Phuong39/2022-HW-POC ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/safe3s/CVE-2022-2185-poc ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/star-sg/CVE -./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/tarlepp/links-of-the-week ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/trhacknon/CVE2 ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/west-wind/Threat-Hunting-With-Splunk ./external/trickest-cve/2022/CVE-2022-2185.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-2187.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-21877.md:https://github.com/Big5-sec/cve-2022-21877 +./external/trickest-cve/2022/CVE-2022-21877.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21877.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21877.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21877.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21877.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21877.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21877.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-21879.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21879.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21879.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21879.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-21879.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21879.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2187.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-21881.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21881.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21881.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21881.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-21881.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21881.md:https://github.com/theabysslabs/CVE-2022-21881 ./external/trickest-cve/2022/CVE-2022-21881.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Al1ex/WindowsElevation ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/B0nfee/CVE-2022-21882 -./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/binganao/vulns-2022 -./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/CVEDB/top -./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/David-Honisch/CVE-2022-21882 -./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/hugefiver/mystars ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/jessica0f0116/cve_2022_21882-cve_2021_1732 ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/KaLendsi/CVE-2022-21882 ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/L4ys/CVE-2022-21882 ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/LegendSaber/exp_x64 -./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/binganao/vulns-2022 +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/hktalent/TOP +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/hugefiver/mystars +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/jessica0f0116/cve_2022_21882-cve_2021_1732 +./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/r1l4-i3pur1l4/CVE-2021-1732 ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/r1l4-i3pur1l4/CVE-2022-21882 ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/sailay1996/cve-2022-21882-poc ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-21882.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-21887.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21887.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21887.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21887.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21887.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21887.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21887.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/ASkyeye/CVE-2022-21894-Payload +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Iveco/xknow_infosec +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Wack0/CVE-2022-21894 +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Wack0/batondrop_armv7 +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/bakedmuffinman/BlackLotusDetection ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/hardenedvault/bootkit-samples ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/qjawls2003/BlackLotus-Detection ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/river-li/awesome-uefi-security -./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Wack0/batondrop_armv7 -./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/Wack0/CVE-2022-21894 ./external/trickest-cve/2022/CVE-2022-21894.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-21903.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP +./external/trickest-cve/2022/CVE-2022-2190.md:https://github.com/mauricelambert/CVE-2022-21907 +./external/trickest-cve/2022/CVE-2022-2190.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2022/CVE-2022-21903.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2022/CVE-2022-21903.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2022/CVE-2022-21903.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-21903.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-21903.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-21903.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-21903.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2022/CVE-2022-21904.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-21904.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2022/CVE-2022-21904.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2022/CVE-2022-21904.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-21904.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-21904.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-21904.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-21904.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2022/CVE-2022-21906.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-21906.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-21906.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-21906.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/0xmaximus/Home-Demolisher +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Malwareman007/CVE-2022-21907 +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/RtlCyclone/CVE_2022_21907-poc +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/ZZ-SOCMAP/CVE-2022-21907 ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/awsassets/CVE_2022_21907-poc ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/blind-intruder/Exploit-CVE ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/coconut20/CVE-2022-21907-RCE-POC ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/corelight/cve-2022-21907 -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/emotest1/emo_emo ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/goldenscale/GS_GithubMirror @@ -84021,33 +85849,27 @@ ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/iveresk/cve-2022-21907 ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/iveresk/cve-2022-21907-http.sys -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/makoto56/penetration-suite-toolkit -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Malwareman007/CVE-2022-21907 ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/mauricelambert/CVE-2021-31166 ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/mauricelambert/CVE-2022-21907 ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/mauricelambert/mauricelambert.github.io ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21907 -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/openx-org/BLEN ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/p0dalirius/CVE-2022-21907-http.sys ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/p0dalirius/p0dalirius ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/pcgeek86/aws-systemsmanager-publicdocuments ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/polakow/CVE-2022-21907 -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/reph0r/poc-exp -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/reph0r/Poc-Exp-Tools ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/reph0r/Shooting-Range -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/RtlCyclone/CVE_2022_21907-poc +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/reph0r/poc-exp +./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/weeka10/-hktalent-TOP @@ -84056,69 +85878,74 @@ ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/xiska62314/CVE-2022-21907 ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/ziyadnz/SecurityNotes -./external/trickest-cve/2022/CVE-2022-21907.md:https://github.com/ZZ-SOCMAP/CVE-2022-21907 -./external/trickest-cve/2022/CVE-2022-2190.md:https://github.com/mauricelambert/CVE-2022-21907 -./external/trickest-cve/2022/CVE-2022-2190.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2022/CVE-2022-21915.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-21915.md:https://github.com/DanielEbert/winafl +./external/trickest-cve/2022/CVE-2022-21915.md:https://github.com/Team-BT5/WinAFL-RDP +./external/trickest-cve/2022/CVE-2022-21915.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-21915.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-21915.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-21915.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-21915.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2022/CVE-2022-21954.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21954.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21967.md:https://github.com/tianlinlintian/No-bounty-bugs ./external/trickest-cve/2022/CVE-2022-21969.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2022/CVE-2022-21970.md:https://github.com/Malwareman007/CVE-2022-21970 +./external/trickest-cve/2022/CVE-2022-21970.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-21970.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21970.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21970.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2022/CVE-2022-21970.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/0vercl0k/CVE-2022-21971 ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/CVEDB/top -./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/HACK-THE-WORLD/DailyMorningReading -./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/J0hnbX/2022-21971 ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/Malwareman007/CVE-2022-21971 +./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/XmasSnowISBACK/CVE-2022-21971 +./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/tufanturhan/CVE-2022-21971-Windows-Runtime-RCE ./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2022/CVE-2022-21971.md:https://github.com/XmasSnowISBACK/CVE-2022-21971 ./external/trickest-cve/2022/CVE-2022-21972.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2022/CVE-2022-21972.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21972.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21972.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21972.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-21972.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-21972.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21972.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21974.md:https://github.com/0vercl0k/CVE-2022-21974 +./external/trickest-cve/2022/CVE-2022-21974.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21974.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21974.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-21974.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21974.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21974.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21974.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21974.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21984.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21986.md:https://github.com/actions-marketplace-validations/xt0rted_dotnet-sdk-updater ./external/trickest-cve/2022/CVE-2022-21986.md:https://github.com/xt0rted/dotnet-sdk-updater ./external/trickest-cve/2022/CVE-2022-21990.md:https://github.com/klinix5/ReverseRDP_RCE +./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/Getshell/WindowsTQ +./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/ahmetfurkans/CVE-2022-22718 ./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/clearbluejar/cve-markdown-charts -./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/Getshell/WindowsTQ ./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21997.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/ahmetfurkans/CVE-2022-22718 ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/ahmetfurkans/CVE-2022-22718 ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/changtraixuqang97/changtraixuqang97 ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/clearbluejar/cve-markdown-charts @@ -84129,51 +85956,55 @@ ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/francevarotz98/WinPrintSpoolerSaga ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/k8gege/Ladon -./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/ly4k/SpoolFool ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/open-source-agenda/new-open-source-projects ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/sarutobi12/sarutobi12 ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/tzwlhack/SpoolFool ./external/trickest-cve/2022/CVE-2022-21999.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-2200.md:https://github.com/mistymntncop/CVE-2022-1802 ./external/trickest-cve/2022/CVE-2022-22004.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-22005.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows -./external/trickest-cve/2022/CVE-2022-2200.md:https://github.com/mistymntncop/CVE-2022-1802 +./external/trickest-cve/2022/CVE-2022-22022.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22022.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22022.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22022.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22022.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22022.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22029.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22029.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22029.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22029.md:https://github.com/mchoudhary15/CVE-2022-22029-NFS-Server- ./external/trickest-cve/2022/CVE-2022-22029.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22029.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22029.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22039.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22039.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22039.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22039.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22039.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22039.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22041.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22041.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22041.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22041.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22041.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22041.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22047.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/hac425xxx/heap-exploitation-in-real-world +./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-22057.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-22063.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22063.md:https://github.com/msm8916-mainline/CVE-2022-22063 ./external/trickest-cve/2022/CVE-2022-22063.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22124.md:https://github.com/halo-dev/halo/issues/1575 ./external/trickest-cve/2022/CVE-2022-2212.md:https://github.com/CyberThoth/CVE/blob/main/CVE/Library%20Management%20System%20with%20QR%20code%20Attendance/File_Upload/POC.md +./external/trickest-cve/2022/CVE-2022-22124.md:https://github.com/halo-dev/halo/issues/1575 ./external/trickest-cve/2022/CVE-2022-2213.md:https://github.com/CyberThoth/CVE/blob/main/CVE/Library%20Management%20System%20with%20QR%20code%20Attendance/Cross%20Site%20Scripting(Stored)/POC.md ./external/trickest-cve/2022/CVE-2022-2214.md:https://github.com/CyberThoth/CVE/blob/main/CVE/Library%20Management%20System%20with%20QR%20code%20Attendance/Sql%20Injection/POC.md ./external/trickest-cve/2022/CVE-2022-22150.md:https://github.com/0xCyberY/CVE-T4PDF @@ -84190,78 +86021,86 @@ ./external/trickest-cve/2022/CVE-2022-22288.md:https://github.com/FSecureLABS/boops-boops-android-agent ./external/trickest-cve/2022/CVE-2022-22288.md:https://github.com/WithSecureLabs/boops-boops-android-agent ./external/trickest-cve/2022/CVE-2022-22293.md:https://github.com/Dolibarr/dolibarr/issues/20237 +./external/trickest-cve/2022/CVE-2022-22296.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22296.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22296.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-22296.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22296.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22296.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22296.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22296.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22296.md:https://github.com/vlakhani28/CVE-2022-22296 ./external/trickest-cve/2022/CVE-2022-22516.md:https://github.com/hfiref0x/KDU -./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/antx-code/CVE-2022-22536 ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/antx-code/CVE-2022-22536 ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/asurti6783/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536 ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/pondoksiber/SAP-Pentest-Cheatsheet ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/tes5hacks/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536 ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/tess-ss/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536 ./external/trickest-cve/2022/CVE-2022-22536.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22547.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/poizon-box/CVE-2022-22582 ./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22582.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-22587.md:https://github.com/b1n4r1b01/n-days ./external/trickest-cve/2022/CVE-2022-22587.md:https://github.com/SoftwareDesignLab/automated_cve_severity_analysis +./external/trickest-cve/2022/CVE-2022-22587.md:https://github.com/b1n4r1b01/n-days +./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/PyterSmithDarkGhost/0DAYIPHONE13IOS15.2CVE-2022-22588 +./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/PyterSmithDarkGhost/0DAYIPHONE13IOS15.2CVE-2022-22588 ./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/trevorspiniolas/homekitdos ./external/trickest-cve/2022/CVE-2022-22588.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/acheong08/MSF-screenrecord-on-MacOS ./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/KlinKlinKlin/MSF-screenrecord-on-MacOS +./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/acheong08/MSF-screenrecord-on-MacOS ./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22600.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22616.md:https://github.com/ZWDeJun/ZWDeJun ./external/trickest-cve/2022/CVE-2022-22616.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2022/CVE-2022-22616.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2022/CVE-2022-22616.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2022/CVE-2022-2262.md:https://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Online%20Hotel%20Booking%20System/Online%20Hotel%20Booking%20System%20edit_all_room.php%20id%20SQL%20inject.md +./external/trickest-cve/2022/CVE-2022-22620.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22620.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22620.md:https://github.com/dkjiayu/dkjiayu.github.io ./external/trickest-cve/2022/CVE-2022-22620.md:https://github.com/kmeps4/CVE-2022-22620 ./external/trickest-cve/2022/CVE-2022-22620.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22620.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22620.md:https://github.com/springsec/CVE-2022-22620 -./external/trickest-cve/2022/CVE-2022-22620.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22620.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22623.md:https://github.com/bagder/log +./external/trickest-cve/2022/CVE-2022-22629.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22629.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22629.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22629.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22629.md:https://github.com/parsdefense/CVE-2022-22629 -./external/trickest-cve/2022/CVE-2022-22629.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22629.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2262.md:https://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Online%20Hotel%20Booking%20System/Online%20Hotel%20Booking%20System%20edit_all_room.php%20id%20SQL%20inject.md +./external/trickest-cve/2022/CVE-2022-2263.md:https://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Online%20Hotel%20Booking%20System/Online%20Hotel%20Booking%20System%20edit_room_cat.php%20id%20SQL%20inject.md ./external/trickest-cve/2022/CVE-2022-22631.md:https://github.com/didi/kemon ./external/trickest-cve/2022/CVE-2022-22633.md:https://github.com/0xCyberY/CVE-T4PDF +./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/jhftss/CVE-2022-22639 ./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22639.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-2263.md:https://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Online%20Hotel%20Booking%20System/Online%20Hotel%20Booking%20System%20edit_room_cat.php%20id%20SQL%20inject.md ./external/trickest-cve/2022/CVE-2022-22640.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-22657.md:https://github.com/brandonprry/apple_midi ./external/trickest-cve/2022/CVE-2022-22657.md:https://github.com/koronkowy/koronkowy @@ -84272,152 +86111,163 @@ ./external/trickest-cve/2022/CVE-2022-22672.md:https://github.com/b1n4r1b01/n-days ./external/trickest-cve/2022/CVE-2022-22675.md:https://github.com/b1n4r1b01/n-days ./external/trickest-cve/2022/CVE-2022-22707.md:https://github.com/jreisinger/checkip +./external/trickest-cve/2022/CVE-2022-22717.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22717.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22717.md:https://github.com/ahmetfurkans/CVE-2022-22718 ./external/trickest-cve/2022/CVE-2022-22717.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2022/CVE-2022-22717.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22717.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22717.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22717.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22717.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/ahmetfurkans/CVE-2022-22718 ./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/Al1ex/WindowsElevation +./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/J0hnbX/2022-22718 +./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/ahmetfurkans/CVE-2022-22718 ./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/clearbluejar/cve-markdown-charts -./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/J0hnbX/2022-22718 ./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/ly4k/SpoolFool ./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22718.md:https://github.com/tzwlhack/SpoolFool -./external/trickest-cve/2022/CVE-2022-22719.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-22719.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2022/CVE-2022-22719.md:https://github.com/Totes5706/TotesHTB -./external/trickest-cve/2022/CVE-2022-22720.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2022/CVE-2022-22719.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-22720.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2022/CVE-2022-22720.md:https://github.com/Totes5706/TotesHTB -./external/trickest-cve/2022/CVE-2022-22721.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2022/CVE-2022-22720.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-22721.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2022/CVE-2022-22721.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2022/CVE-2022-22721.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-22727.md:https://github.com/Live-Hack-CVE/CVE-2022-22727 -./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/DesmondSanctity/CVE-2022-2274 ./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/EkamSinghWalia/OpenSSL-Vulnerability-Detection-Script ./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/Malwareman007/CVE-2022-2274 +./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2274.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/DShankle/CVE-2022-22814_PoC +./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22814.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22817.md:https://github.com/SaintsConnor/Exploits +./external/trickest-cve/2022/CVE-2022-22818.md:https://github.com/Prikalel/django-xss-example ./external/trickest-cve/2022/CVE-2022-22818.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22818.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22818.md:https://github.com/Prikalel/django-xss-example +./external/trickest-cve/2022/CVE-2022-22822.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22822.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22822.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22822.md:https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827 ./external/trickest-cve/2022/CVE-2022-22822.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22822.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22822.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22827.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22827.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22827.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22827.md:https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827 ./external/trickest-cve/2022/CVE-2022-22827.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22827.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22827.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22828.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22828.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22828.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-22828.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22828.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22828.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22828.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22828.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22828.md:https://github.com/videnlabs/CVE-2022-22828 +./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/aleyleiftaradogruu +./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/ezelnur6327 +./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/kirik_kalpli_olan_sayfa +./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/salih_.6644 +./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/salihalkan4466 ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/aleyleiftaradogruu/aleyleiftaradogruu ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/cayserkiller/cayserkiller ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/crossresmii/cayserkiller ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/crossresmii/crossresmii ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/crossresmii/salihalkan4466 -./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/aleyleiftaradogruu -./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/Enes4xd -./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/ezelnur6327 -./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/kirik_kalpli_olan_sayfa -./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/salih_.6644 -./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/Enes4xd/salihalkan4466 ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/ezelnur6327/ezelnur6327 +./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/xr4aleyna/aleyleiftaradogruu ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/xr4aleyna/crossresmii -./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2022/CVE-2022-22831.md:https://github.com/xr4aleyna/xr4aleyna +./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/aleyleiftaradogruu +./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/ezelnur6327 +./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/kirik_kalpli_olan_sayfa +./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/salih_.6644 +./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/salihalkan4466 ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/aleyleiftaradogruu/aleyleiftaradogruu ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/cayserkiller/cayserkiller ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/crossresmii/cayserkiller ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/crossresmii/crossresmii ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/crossresmii/salihalkan4466 -./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/aleyleiftaradogruu -./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/Enes4xd -./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/ezelnur6327 -./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/kirik_kalpli_olan_sayfa -./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/salih_.6644 -./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/Enes4xd/salihalkan4466 ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/ezelnur6327/ezelnur6327 +./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/xr4aleyna/aleyleiftaradogruu ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/xr4aleyna/crossresmii -./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2022/CVE-2022-22832.md:https://github.com/xr4aleyna/xr4aleyna +./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/aleyleiftaradogruu +./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/ezelnur6327 +./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/kirik_kalpli_olan_sayfa +./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/salih_.6644 +./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/salihalkan4466 ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/aleyleiftaradogruu/aleyleiftaradogruu ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/cayserkiller/cayserkiller ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/crossresmii/cayserkiller ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/crossresmii/crossresmii ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/crossresmii/salihalkan4466 -./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/aleyleiftaradogruu -./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/Enes4xd -./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/ezelnur6327 -./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/kirik_kalpli_olan_sayfa -./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/salih_.6644 -./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/Enes4xd/salihalkan4466 ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/ezelnur6327/ezelnur6327 +./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/xr4aleyna/aleyleiftaradogruu ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/xr4aleyna/crossresmii -./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2022/CVE-2022-22833.md:https://github.com/xr4aleyna/xr4aleyna ./external/trickest-cve/2022/CVE-2022-22844.md:https://github.com/waugustus/crash_analysis ./external/trickest-cve/2022/CVE-2022-22844.md:https://github.com/waugustus/poc ./external/trickest-cve/2022/CVE-2022-22844.md:https://github.com/waugustus/waugustus +./external/trickest-cve/2022/CVE-2022-22845.md:https://github.com/OmriBaso/CVE-2022-22845-Exploit +./external/trickest-cve/2022/CVE-2022-22845.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22845.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22845.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22845.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22845.md:https://github.com/OmriBaso/CVE-2022-22845-Exploit ./external/trickest-cve/2022/CVE-2022-22845.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22845.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22845.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/Sant268/CVE-2022-22850 +./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/Sant268/CVE-2022-22850 ./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22850.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/Sant268/CVE-2022-22851 +./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/Sant268/CVE-2022-22851 ./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22851.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/Sant268/CVE-2022-22852 +./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/Sant268/CVE-2022-22852 ./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22852.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22853.md:https://github.com/Dheeraj-Deshmukh/stored-xss-in-Hospital-s-Patient-Records-Management-System ./external/trickest-cve/2022/CVE-2022-22868.md:https://github.com/oxf5/CVE @@ -84429,34 +86279,38 @@ ./external/trickest-cve/2022/CVE-2022-22893.md:https://github.com/jerryscript-project/jerryscript/issues/4901 ./external/trickest-cve/2022/CVE-2022-22894.md:https://github.com/jerryscript-project/jerryscript/issues/4890 ./external/trickest-cve/2022/CVE-2022-22895.md:https://github.com/jerryscript-project/jerryscript/issues/4882 +./external/trickest-cve/2022/CVE-2022-2290.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-22901.md:https://github.com/jerryscript-project/jerryscript/issues/4916 ./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/0z09e/CVE-2022-22909 ./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/0z09e/CVE-2022-22909 +./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/dhammon/THM-HotelKiosk-OfficialWriteup ./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/kaal18/CVE-2022-22909 ./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22909.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2290.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-2291.md:https://github.com/CyberThoth/CVE/blob/a203e5c7b3ac88a5a0bc7200324f2b24716e8fc2/CVE/Hotel%20Management%20system/Cross%20Site%20Scripting(Refelected)/POC.md +./external/trickest-cve/2022/CVE-2022-22916.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22916.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22916.md:https://github.com/aodsec/CVE-2022-22916 ./external/trickest-cve/2022/CVE-2022-22916.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22916.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22916.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22916.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22916.md:https://github.com/wendell1224/O2OA-POC/blob/main/POC.md ./external/trickest-cve/2022/CVE-2022-22919.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22919.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-2291.md:https://github.com/CyberThoth/CVE/blob/a203e5c7b3ac88a5a0bc7200324f2b24716e8fc2/CVE/Hotel%20Management%20system/Cross%20Site%20Scripting(Refelected)/POC.md +./external/trickest-cve/2022/CVE-2022-2292.md:https://github.com/CyberThoth/CVE/blob/a203e5c7b3ac88a5a0bc7200324f2b24716e8fc2/CVE/Hotel%20Management%20system/Cross%20Site%20Scripting(Stored)/POC.md ./external/trickest-cve/2022/CVE-2022-22922.md:https://github.com/emremulazimoglu/cve/blob/main/CWE330-TL-WA850RE-v6.md ./external/trickest-cve/2022/CVE-2022-22928.md:https://github.com/20142995/sectool -./external/trickest-cve/2022/CVE-2022-2292.md:https://github.com/CyberThoth/CVE/blob/a203e5c7b3ac88a5a0bc7200324f2b24716e8fc2/CVE/Hotel%20Management%20system/Cross%20Site%20Scripting(Stored)/POC.md +./external/trickest-cve/2022/CVE-2022-2293.md:https://github.com/CyberThoth/CVE/blob/a203e5c7b3ac88a5a0bc7200324f2b24716e8fc2/CVE/Simple%20Sales%20Management%20System/Cross%20Site%20Scripting(Stored)/POC.md ./external/trickest-cve/2022/CVE-2022-22934.md:https://github.com/saltstack/salt/releases, ./external/trickest-cve/2022/CVE-2022-22935.md:https://github.com/saltstack/salt/releases, ./external/trickest-cve/2022/CVE-2022-22936.md:https://github.com/saltstack/salt/releases, -./external/trickest-cve/2022/CVE-2022-2293.md:https://github.com/CyberThoth/CVE/blob/a203e5c7b3ac88a5a0bc7200324f2b24716e8fc2/CVE/Simple%20Sales%20Management%20System/Cross%20Site%20Scripting(Stored)/POC.md +./external/trickest-cve/2022/CVE-2022-2294.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2022/CVE-2022-2294.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-22941.md:https://github.com/saltstack/salt/releases, ./external/trickest-cve/2022/CVE-2022-22946.md:https://github.com/wjl110/Spring_CVE_2022_22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/0730Nophone/CVE-2022-22947- @@ -84464,63 +86318,88 @@ ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/22ke/CVE-2022-22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/AabyssZG/SpringBoot-Scan -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ad-calcium/vuln_script ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/aesm1p/CVE-2022-22947-POC-Reproduce -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/An0th3r/CVE-2022-22947-exp -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/anansec/CVE-2022-22947_EXP -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/aodsec/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/AabyssZG/SpringBoot-Scan +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/An0th3r/CVE-2022-22947-exp ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Arrnitage/CVE-2022-22947-exp ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Arrnitage/CVE-2022-22947_exp ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/awsassets/CVE-2022-22947-RCE -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Axx8/CVE-2022-22947_Rce_Exp ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/B0rn2d/Spring-Cloud-Gateway-Nacos -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ba1ma0/Spring-Cloud-GateWay-CVE-2022-22947-demon-code ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/BerMalBerIst/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Ciyfly/mullet +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Enokiy/cve-2022-22947-spring-cloud-gateway +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Enokiy/cve_learning_record +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Enokiy/java_things +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/F6JO/Burp_VulPscan +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Greetdawn/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Ha0Liu/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Jun-5heng/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/LY613313/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Ljw1114/SpringFramework-Vul +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/M1r0ku/Java-Sec-Learn +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Nathaniel1025/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/PaoPaoLong-lab/Spring-CVE-2022-22947- +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/PyterSmithDarkGhost/VMWARECODEINJECTIONATTACKCVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/SiJiDo/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Summer177/Spring-Cloud-Gateway-CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/SummerSec/learning-codeql +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Tas9er/SpringCloudGatewayRCE +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Vancomycin-g/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Vulnmachines/spring-cve-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Whoopsunix/PPPVULNS +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Wrin9/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Wrin9/POC +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Wrong-pixel/CVE-2022-22947-exp +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Xd-tl/CVE-2022-22947-Rce_POC +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/XuCcc/VulEnv +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/YutuSec/SpEL +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Zh0um1/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ad-calcium/vuln_script +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/aesm1p/CVE-2022-22947-POC-Reproduce +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/anansec/CVE-2022-22947_EXP +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/aodsec/CVE-2022-22947 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/awsassets/CVE-2022-22947-RCE +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ax1sX/SpringSecurity +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ba1ma0/Spring-Cloud-GateWay-CVE-2022-22947-demon-code ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/bigbigban1/CVE-2022-22947-exp ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/bysinks/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/carlosevieira/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/chaosec2021/CVE-2022-22947-POC ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/chaosec2021/EXP-POC ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/chaosec2021/fscan-POC -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Ciyfly/mullet -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/crowsec-edtech/CVE-2022-22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/darkb1rd/cve-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/dbgee/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/debug4you/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/dingxiao77/-cve-2022-22947- ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/dravenww/curated-article -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/d-rn/vulBox -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Enokiy/cve-2022-22947-spring-cloud-gateway -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Enokiy/cve_learning_record -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Enokiy/java_things -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/F6JO/Burp_VulPscan ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/go-bi/bappstore -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Greetdawn/CVE-2022-22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Ha0Liu/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/helloexp/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/hh-hunter/cve-2022-22947-docker ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/hunzi0/CVE-2022-22947-Rce_POC -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/j-jasson/CVE-2022-22947-Spring-Cloud-Gateway-SpelRCE -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Jun-5heng/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/k3rwin/spring-cloud-gateway-rce ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/kmahyyg/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Ljw1114/SpringFramework-Vul ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/luckyfuture0177/VULOnceMore -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/LY613313/CVE-2022-22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/M1r0ku/Java-Sec-Learn ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/march0s1as/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/metaStor/SpringScan @@ -84528,97 +86407,92 @@ ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/mieeA/SpringWebflux-MemShell ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/mostwantedduck/cve-poc ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/mrknow001/CVE-2022-22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/n11dc0la/PocSuite_POC -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/nanaao/CVE-2022-22947-POC -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Nathaniel1025/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/nBp1Ng/FrameworkAndComponentVulnerabilities ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/nBp1Ng/SpringFramework-Vul +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/nanaao/CVE-2022-22947-POC ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/nu0l/cve-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/nu1r/yak-module-Nu ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/open-source-agenda/new-open-source-projects -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/PaoPaoLong-lab/Spring-CVE-2022-22947- -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/PyterSmithDarkGhost/VMWARECODEINJECTIONATTACKCVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/qq87234770/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/reph0r/poc-exp ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/sagaryadav8742/springcloudRCE ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/savior-only/CVE-2022-22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/scopion/cve-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/scopion/CVE-2022-22947-exp +./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/scopion/cve-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/shakeman8/CVE-2022-22947-RCE ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/shengshengli/fscan-POC -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/SiJiDo/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/stayfoolish777/CVE-2022-22947-POC -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Summer177/Spring-Cloud-Gateway-CVE-2022-22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/SummerSec/learning-codeql -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/talentsec/Spring-Cloud-Gateway-CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Tas9er/SpringCloudGatewayRCE ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/testivy/springboot-actuator-spring-cloud-function-rce ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/thomasvincent/springshell -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/tpt11fb/SpringVulScan ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/trhacknon/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/twseptian/cve-2022-22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Vancomycin-g/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/veo/vscan ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/viemsr/spring_cloud_gateway_memshell -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Vulnmachines/spring-cve-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Whoopsunix/PPPVULNS ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/whwlsfb/cve-2022-22947-godzilla-memshell -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/wjl110/Spring_CVE_2022_22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Wrin9/CVE-2022-22947 -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Wrin9/POC -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Wrong-pixel/CVE-2022-22947-exp -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Xd-tl/CVE-2022-22947-Rce_POC -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/XuCcc/VulEnv ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/york-cmd/CVE-2022-22947-goby -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/YutuSec/SpEL ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/zan8in/afrog -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/Zh0um1/CVE-2022-22947 ./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/zhizhuoshuma/Burp_VulPscan -./external/trickest-cve/2022/CVE-2022-22947.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/PenteraIO/CVE-2022-22948 +./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/kaanymz/cve-2022-22948-vcenter ./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/kaanymz/researching-cve-2022-22948-vcenter ./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/kaanymz/vcenter-cve-fix ./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/PenteraIO/CVE-2022-22948 -./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22948.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2294.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2022/CVE-2022-2294.md:https://github.com/tr3ss/gofetch +./external/trickest-cve/2022/CVE-2022-2295.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/0velychk0/my_bashrc ./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/4ra1n/4ra1n -./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/irgoncalves/f5-waf-enforce-sig-Spring4Shell ./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/NorthShad0w/FINAL -./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/opennms-forge/opennms-spring-patched ./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/irgoncalves/f5-waf-enforce-sig-Spring4Shell +./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/opennms-forge/opennms-spring-patched ./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/sr-monika/sprint-rest ./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/thomasvincent/springshell -./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2022/CVE-2022-22950.md:https://github.com/zisigui123123s/FINAL -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/0xlittleboy/One-Liners -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/0xlittleboy/One-Liner-Scripts ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/0xPugazh/One-Liners +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/0xlittleboy/One-Liner-Scripts +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/0xlittleboy/One-Liners ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/1SeaMy/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/3SsFuck/CVE-2021-31805-POC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/3SsFuck/CVE-2022-22954-POC +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Chocapikk/CVE-2022-22954 +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/DrorDvash/CVE-2022-22954_VMware_PoC +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/HACK-THE-WORLD/DailyMorningReading +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Jhonsonwannaa/CVE-2022-22954 +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Jun-5heng/CVE-2022-22954 +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/MLX15/CVE-2022-22954 +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/MSeymenD/CVE-2022-22954-Testi +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Schira4396/VcenterKiller +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Vulnmachines/VMWare_CVE-2022-22954 +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/amit-pathak009/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/amit-pathak009/CVE-2022-22954-PoC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/aniqfakhrul/CVE-2022-22954 -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/arzuozkan/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/astraztech/vmware4shell ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/avboy1337/CVE-2022-22954-VMware-RCE @@ -84630,54 +86504,36 @@ ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/chaosec2021/CVE-2022-22954-VMware-RCE ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/chaosec2021/EXP-POC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/chaosec2021/fscan-POC -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Chocapikk/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/cisagov/Malcolm ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/corelight/cve-2022-22954 -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/czz1233/fscan -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/DrorDvash/CVE-2022-22954_VMware_PoC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/fatguru/dorks ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/fleabane1/CVE-2021-31805-POC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/goldenscale/GS_GithubMirror -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/HACK-THE-WORLD/DailyMorningReading ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/hktalent/Scan4all_Pro ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/jax7sec/CVE-2022-22954 -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Jhonsonwannaa/CVE-2022-22954 -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Jun-5heng/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/kaanymz/2022-04-06-critical-vmware-fix ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/litt1eb0yy/One-Liner-Scripts ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/lolminerxmrig/CVE-2022-22954_ ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/lucksec/VMware-CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/mhurts/CVE-2022-22954-POC -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/MLX15/CVE-2022-22954 -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/MSeymenD/CVE-2022-22954-Testi ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/mumu2020629/-CVE-2022-22954-scanner ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/nguyenv1nK/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/orwagodfather/CVE-2022-22954 -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Schira4396/VcenterKiller ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/sherlocksecurity/VMware-CVE-2022-22954 -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/StarCrossPortal/scalpel -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/trhacknon/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/trhacknon/CVE-2022-22954-PoC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/trhacknon/One-Liners ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/tunelko/CVE-2022-22954-PoC ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/tyleraharrison/VMware-CVE-2022-22954-Command-Injector -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/Vulnmachines/VMWare_CVE-2022-22954 -./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/west-wind/Threat-Hunting-With-Splunk ./external/trickest-cve/2022/CVE-2022-22954.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -84690,7 +86546,6 @@ ./external/trickest-cve/2022/CVE-2022-22958.md:https://github.com/kaanymz/2022-04-06-critical-vmware-fix ./external/trickest-cve/2022/CVE-2022-22959.md:https://github.com/kaanymz/2022-04-06-critical-vmware-fix ./external/trickest-cve/2022/CVE-2022-22959.md:https://github.com/sourceincite/hekate -./external/trickest-cve/2022/CVE-2022-2295.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-22960.md:https://github.com/Chocapikk/CVE-2022-22954 ./external/trickest-cve/2022/CVE-2022-22960.md:https://github.com/kaanymz/2022-04-06-critical-vmware-fix ./external/trickest-cve/2022/CVE-2022-22960.md:https://github.com/sourceincite/hekate @@ -84700,19 +86555,40 @@ ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/9xN/SpringCore-0day -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/AabyssZG/SpringBoot-Scan -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/AayushmanThapaMagar/CVE-2022-22963 ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/AabyssZG/SpringBoot-Scan +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/AayushmanThapaMagar/CVE-2022-22963 +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CognizantOneDevOps/Insights +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/GuayoyoCyber/CVE-2022-22965 +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/HackJava/HackSpring +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/HackJava/Spring +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Kirill89/CVE-2022-22963-PoC +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Ljw1114/SpringFramework-Vul +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Pear1y/Vuln-Env +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Pear1y/VulnEnv +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Qualys/spring4scanwin +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/RanDengShiFu/CVE-2022-22963 +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/SealPaPaPa/SpringCloudFunction-Research +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Trendyol/AppSec-Presentations +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/XuCcc/VulEnv ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/ax1sX/SpringSecurity -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/axingde/spring-cloud-function-spel ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/axingde/Spring-Cloud-Function-Spel +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/axingde/spring-cloud-function-spel ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/chaosec2021/fscan-POC ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/charis3306/CVE-2022-22963 -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CognizantOneDevOps/Insights -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/cyberkartik/CVE ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/czz1233/fscan @@ -84722,60 +86598,42 @@ ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/dr6817/CVE-2022-22963 ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/dravenww/curated-article ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/dtact/spring4shell-scanner -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/edsonjt81/spring4shell-scan ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/e-hakson/OSCP +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/edsonjt81/spring4shell-scan ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/encodedguy/oneliners ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/exploitbin/CVE-2022-22963-Spring-Core-RCE ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/fullhunt/spring4shell-scan -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/GuayoyoCyber/CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/HackJava/HackSpring -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/HackJava/Spring -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/hktalent/spring-spel-0day-poc ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/hktalent/TOP +./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/hktalent/spring-spel-0day-poc ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/iliass-dahman/CVE-2022-22963-POC ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/irgoncalves/f5-waf-enforce-sig-Spring4Shell -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/jojosec/SPeL-injection-study ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/jorgectf/spring-cloud-function-spel ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/jschauma/check-springshell ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/justmumu/SpringShell ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/k3rwin/spring-cloud-function-rce ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/kh4sh3i/Spring-CVE -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Kirill89/CVE-2022-22963-PoC ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/langu-xyz/JavaVulnMap -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Ljw1114/SpringFramework-Vul ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/lonnyzhang423/github-hot-hub -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/me2nuk/CVE-2022-22963 ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/mebibite/springhound ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/metaStor/SpringScan -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/nBp1Ng/FrameworkAndComponentVulnerabilities ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/nBp1Ng/SpringFramework-Vul ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/onurgule/S4S-Scanner -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Pear1y/Vuln-Env -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Pear1y/VulnEnv ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/puckiestyle/CVE-2022-22963 -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Qualys/spring4scanwin ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/radiusmethod/awesome-gists -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/RanDengShiFu/CVE-2022-22963 -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/SealPaPaPa/SpringCloudFunction-Research ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/sinjap/spring4shell -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/SnailDev/github-hot-hub ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/stevemats/Spring0DayCoreExploit -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/thenurhabib/s4sScanner ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/thomasvincent/springshell -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/tpt11fb/SpringVulScan -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/Trendyol/AppSec-Presentations ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/trhacknon/CVE-2022-22963 ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/tweedge/springcore-0day-en @@ -84784,8 +86642,6 @@ ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/west-wind/Spring4Shell-Detection ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/west-wind/Threat-Hunting-With-Splunk -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/WingsSec/Meppo -./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/XuCcc/VulEnv ./external/trickest-cve/2022/CVE-2022-22963.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/0xrobiul/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/0zvxr/CVE-2022-22965 @@ -84793,48 +86649,99 @@ ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/4nth0ny1130/spring4shell_behinder -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/AabyssZG/SpringBoot-Scan ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/AabyssZG/SpringBoot-Scan +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Axx8/SpringFramework_CVE-2022-22965_RCE +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Bl0omZ/JAVAExploitStudy +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/BobTheShoplifter/Spring4Shell-POC +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CalumHutton/CVE-2022-22965-PoC_Payara +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/D1mang/Spring4Shell-CVE-2022-22965 +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/DDuarte/springshell-rce-poc +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/DataDog/security-labs-pocs +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Enokiy/cve_learning_record +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Enokiy/java_things +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Enokiy/spring-RCE-CVE-2022-22965 +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/FourCoreLabs/spring4shell-exploit-poc +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/GibzB/THM-Captured-Rooms +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/GoogleCloudPlatform/security-analytics +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/GuayoyoCyber/CVE-2022-22965 +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Habib0x0/Spring4Shell +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/HackJava/HackSpring +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/HackJava/Spring +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Iyamroshan/CVE-2022-22965 +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Joe1sn/CVE-2022-22965 +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Kirill89/CVE-2022-22965-PoC +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Ljw1114/SpringFramework-Vul +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Loneyers/Spring4Shell +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/LudovicPatho/CVE-2022-22965_Spring4Shell +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Mr-xn/spring-core-rce +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/NCSC-NL/spring4shell +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/NodyHub/fifi +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965- +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/OverflowMyBuffers/Spring4ShellScanner +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Pear1y/Vuln-Env +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Pear1y/VulnEnv +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/PetrusViet/Poc-Spring4Shell-Jetty +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Qualys/spring4scanwin +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Retrospected/spring-rce-poc +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/RogerSugit/spring_onekeyshell +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SeanWrightSec/spring-rce-poc +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SheL3G/Spring4Shell-PoC +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Snip3R69/spring-shell-vuln +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SummerSec/BlogPapers +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SummerSec/SummerSec +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/TheGejr/SpringShell +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Trendyol/AppSec-Presentations +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/TungLVHE163594/Spring4Shell-CVE-2022-22965 +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/VeerMuchandi/s3c-springboot-demo +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Will-Beninger/CVE-2022-22965_SpringShell +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/WingsSec/Meppo +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Wrin9/CVE-2022-22965 +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Wrin9/POC +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/XRSec/AWVS14-Update +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/XRSecAdmin/AWVS14-Update +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/XuCcc/VulEnv +./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/ajith737/Spring4Shell-CVE-2022-22965-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/anair-it/springshell-vuln-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/au-abddakkak/python-stuff ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/avboy1337/CVE-2022-22966 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/avergnaud/spring4shell-intro ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/ax1sX/SpringSecurity -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Axx8/SpringFramework_CVE-2022-22965_RCE ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/basu1706/590JFinalProject ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/binganao/vulns-2022 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Bl0omZ/JAVAExploitStudy -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/BobTheShoplifter/Spring4Shell-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/bowwowxx/spring4Shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/brootware/awesome-cyber-security-university ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/brootware/cyber-security-university ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/c4mx/CVE-2022-22965_PoC -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CalumHutton/CVE-2022-22965-PoC_Payara ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/chaosec2021/CVE-2022-22965-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/chaosec2021/EXP-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/chaosec2021/fscan-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/chenzhouwen/vul-check ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/clemoregan/SSE4-CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CLincat/vulcat ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/cnspary/Spring4Shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/codedsprit/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/coffeehb/Spring4Shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/colincowie/Safer_PoC_CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/crac-learning/CVE-analysis-reports -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/cxzero/CVE-2022-22965-spring4shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/cybersecurityworks553/spring4shell-exploit ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/czhouw/vul-check -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/D1mang/Spring4Shell-CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/daniel0x00/Invoke-CVE-2022-22965-SafeCheck -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/DataDog/security-labs-pocs ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/datawiza-inc/spring-rec-demo -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/DDuarte/springshell-rce-poc ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/devengpk/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/dotnes/spring4shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/dravenww/curated-article @@ -84842,25 +86749,15 @@ ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/edsonjt81/spring4shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/edsonjt81/spring4shell-scan ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/elijah-g-14/Spring4Shell-Demo -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Enokiy/cve_learning_record -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Enokiy/java_things -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Enokiy/spring-RCE-CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/FourCoreLabs/spring4shell-exploit-poc ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/fracturelabs/go-scan-spring ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/fracturelabs/spring4shell_victim ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/fransvanbuul/CVE-2022-22965-susceptibility ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/fullhunt/spring4shell-scan ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/getastra/hypejab -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/GibzB/THM-Captured-Rooms ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/gog1071/Spring4Shell-CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/GoogleCloudPlatform/security-analytics ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/govindarajulumedini/docker-poc ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/gpiechnik2/nmap-spring4shell -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/GuayoyoCyber/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/hab1b0x/Spring4Shell -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Habib0x0/Spring4Shell -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/HackJava/HackSpring -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/HackJava/Spring ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/helsecert/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/hillu/local-spring-vuln-scanner ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/hktalent/TOP @@ -84871,12 +86768,9 @@ ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/itsecurityco/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/iwarsong/CVE-2022-22965-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/iyamroshan/CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Iyamroshan/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/iyamrotrix/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/j4k0m/spring4shell-secdojo -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/jfrog/jfrog-spring-tools -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Joe1sn/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/jrgdiaz/Spring4Shell-CVE-2022-22965.py ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/jschauma/check-springshell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/justmumu/SpringShell @@ -84884,7 +86778,6 @@ ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/kevin-s31/spring-bean ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/kh4sh3i/Spring-CVE ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/khidottrivi/CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Kirill89/CVE-2022-22965-PoC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/kongjiexi/reznok-Spring4Shell-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/kun-g/Scraping-Github-trending ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/lamyongxian/crmmvc @@ -84893,11 +86786,8 @@ ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/liangyueliangyue/spring-core-rce ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/light-Life/CVE-2022-22965-GUItools ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/likewhite/CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Ljw1114/SpringFramework-Vul ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/lolminerxmrig/Capricornus -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Loneyers/Spring4Shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/lonnyzhang423/github-hot-hub -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/LudovicPatho/CVE-2022-22965_Spring4Shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/luoqianlin/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/lzbzzz/JAVAExploitStudy ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/manas3c/CVE-POC @@ -84909,83 +86799,58 @@ ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/mikaelkall/Spring4Shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/mirsaes/cyao2pdf ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/mrfossbrain/CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Mr-xn/spring-core-rce ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/muldos/dgs-skeleton ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/mwojterski/cve-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/n11dc0la/PocSuite_POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/nBp1Ng/FrameworkAndComponentVulnerabilities ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/nBp1Ng/SpringFramework-Vul -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/NCSC-NL/spring4shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/netcode/Spring4shell-CVE-2022-22965-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/netsentriesdev/spring4Shell-Safe-Exploit -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/NodyHub/fifi ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/nu0l/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/nu1r/yak-module-Nu -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965- ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/onurgule/S4S-Scanner ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/opennms-forge/opennms-spring-patched -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/OverflowMyBuffers/Spring4ShellScanner ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/p1ckzi/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/paulseo0827/Amazon-EKS-Security -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Pear1y/Vuln-Env -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Pear1y/VulnEnv -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/PetrusViet/Poc-Spring4Shell-Jetty ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/pvnovarese/2022-04-enterprise-demo ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/pwnwriter/CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Qualys/spring4scanwin ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/queencitycyber/Spring4Shell-cURL ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/radiusmethod/awesome-gists ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/rainboyan/grails-issue-12460-demo ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/rajasoun/spring4shell-tomcat ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/redhuntlabs/Hunt4Spring ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/renovatebot/spring-remediations -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Retrospected/spring-rce-poc ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/reznok/Spring4Shell-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/ribeirux/spring4shell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/robiul-awal/CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/RogerSugit/spring_onekeyshell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/rtkwlf/wolf-tools ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/rwincey/spring4shell-CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SeanWrightSec/spring-rce-poc -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SheL3G/Spring4Shell-PoC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/shengshengli/fscan-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/sinjap/spring4shell -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SnailDev/github-hot-hub ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/snicoll-scratches/spring-boot-cve-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Snip3R69/spring-shell-vuln ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/sr-monika/sprint-rest -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SummerSec/BlogPapers -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SummerSec/SummerSec ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/sunnyvale-it/CVE-2022-22965-PoC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/sunnyvale-it/cvss-calculator ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/superfish9/pt ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/syalioune/spring4shell-jdk8-demo -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/t3amj3ff/Spring4ShellPoC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/talentsec/SpringShell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-CachedintrospectionResults-Rce ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/test502git/awvs14-scan -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/TheGejr/SpringShell ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/thenurhabib/s4sScanner ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/thomasvincent/springshell -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/tpt11fb/SpringVulScan -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Trendyol/AppSec-Presentations ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/trhacknon/CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/trhacknon/Spring4Shell-POC -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/TungLVHE163594/Spring4Shell-CVE-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/tweedge/springcore-0day-en ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/twseptian/cve-2022-22965 ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/vasoo4411/Sample-Kubernetes-Cluster -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/veo/vscan ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/viniciuspereiras/CVE-2022-22965-poc ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/wcoreiron/Sentinel_Analtic_Rules @@ -84996,18 +86861,10 @@ ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/whitesource/spring4shell-detect ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/whoami0622/CVE-2022-22965-POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/wikiZ/springboot_CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Will-Beninger/CVE-2022-22965_SpringShell -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/WingsSec/Meppo ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/wjl110/CVE-2022-22965_Spring_Core_RCE -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Wrin9/CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Wrin9/POC ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/wshon/spring-framework-rce ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/xnderLAN/CVE-2022-22965 -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/XRSecAdmin/AWVS14-Update -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/XRSec/AWVS14-Update -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/XuCcc/VulEnv ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/yevh/VulnPlanet ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/zangcc/CVE-2022-22965-rexbb ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/zer0yu/CVE-2022-22965 @@ -85015,73 +86872,87 @@ ./external/trickest-cve/2022/CVE-2022-22965.md:https://github.com/zjx/Spring4Shell-RCE ./external/trickest-cve/2022/CVE-2022-22966.md:https://github.com/avboy1337/CVE-2022-22966 ./external/trickest-cve/2022/CVE-2022-22966.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/adidaspaul/adidaspaul -./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/MarcinGadz/spring-rce-poc ./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/NicheToolkit/rest-toolkit +./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/VeerMuchandi/s3c-springboot-demo +./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/adidaspaul/adidaspaul +./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/sr-monika/sprint-rest -./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/tindoc/spring-blog ./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-22968.md:https://github.com/VeerMuchandi/s3c-springboot-demo -./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/dapdelivery/spring-petclinic-template-with-CVE-2022-22970 +./external/trickest-cve/2022/CVE-2022-2297.md:https://github.com/CyberThoth/CVE/blob/8c6b66919be1bd66a54c16cc27cbdd9793221d3e/CVE/Clinic's%20Patient%20Management%20System/Unrestricted%20file%20upload%20(RCE)/POC.md ./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/NicheToolkit/rest-toolkit +./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/VeerMuchandi/s3c-springboot-demo +./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/dapdelivery/spring-petclinic-template-with-CVE-2022-22970 ./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/sr-monika/sprint-rest -./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-22970.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-22971.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22971.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22971.md:https://github.com/tchize/CVE-2022-22971 ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/bengisugun/CVE-2022-22972- ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/Dghpi9/CVE-2022-22972 -./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/goldenscale/GS_GithubMirror ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/GRQForCloud/cloud-security-guides +./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/Schira4396/VcenterKiller +./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/YDCloudSecurity/cloud-security-guides +./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/bengisugun/CVE-2022-22972- +./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/goldenscale/GS_GithubMirror ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/hktalent/Scan4all_Pro ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/horizon3ai/CVE-2022-22972 ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/Schira4396/VcenterKiller -./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-22972.md:https://github.com/YDCloudSecurity/cloud-security-guides ./external/trickest-cve/2022/CVE-2022-22973.md:https://github.com/happyhacking-k/happyhacking-k +./external/trickest-cve/2022/CVE-2022-22976.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22976.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-22976.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-22976.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22976.md:https://github.com/spring-io/cve-2022-22976-bcrypt-skips-salt -./external/trickest-cve/2022/CVE-2022-22976.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22976.md:https://github.com/tindoc/spring-blog ./external/trickest-cve/2022/CVE-2022-22976.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22977.md:https://github.com/ycdxsb/ycdxsb -./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/aeifkz/CVE-2022-22978 -./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/ax1sX/SpringSecurity ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/DeEpinGh0st/CVE-2022-22978 -./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/ducluongtran9121/CVE-2022-22978-PoC ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/JoyChou93/java-sec-code ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/Lay0us1/CVE-2022-32532 -./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/mark8arm/java-sec-code-play ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/Pear1y/Vuln-Env -./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/SamShoberWork/SLS-java-sec-code-clone ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/SamShoberWork/SLS-java-sec-code-clone ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/Whoopsunix/PPPVULNS +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/XuCcc/VulEnv +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/aeifkz/CVE-2022-22978 +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/ax1sX/SpringSecurity +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/ducluongtran9121/CVE-2022-22978-PoC +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/mark8arm/java-sec-code-play +./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/tindoc/spring-blog ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/umakant76705/CVE-2022-22978 -./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/Whoopsunix/PPPVULNS -./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/XuCcc/VulEnv ./external/trickest-cve/2022/CVE-2022-22978.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-22979.md:https://github.com/ax1sX/SpringSecurity -./external/trickest-cve/2022/CVE-2022-2297.md:https://github.com/CyberThoth/CVE/blob/8c6b66919be1bd66a54c16cc27cbdd9793221d3e/CVE/Clinic's%20Patient%20Management%20System/Unrestricted%20file%20upload%20(RCE)/POC.md +./external/trickest-cve/2022/CVE-2022-2298.md:https://github.com/CyberThoth/CVE/blob/63e283e7d7dad3783237f15cdae2bb649bc1e198/CVE/Clinic's%20Patient%20Management%20System/SQLi/POC.md +./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/SummerSec/BlogPapers +./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/SummerSec/SummerSec +./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/Vulnmachines/Spring_cve-2022-22980 +./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/Whoopsunix/PPPVULNS +./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/ax1sX/Automation-in-Java-Security ./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/ax1sX/Codeql-In-Java-Security ./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/jweny/cve-2022-22980 @@ -85092,24 +86963,19 @@ ./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/murataydemir/CVE-2022-22980 ./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/sohamda/organizing-java-backend -./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/SummerSec/BlogPapers -./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/SummerSec/SummerSec -./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/tindoc/spring-blog ./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/trganda/CVE-2022-22980 +./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/trganda/dockerv ./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/Vulnmachines/Spring_cve-2022-22980 -./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/W01fh4cker/Serein -./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/Whoopsunix/PPPVULNS -./external/trickest-cve/2022/CVE-2022-22980.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2022/CVE-2022-22984.md:https://github.com/PenteraIO/CVE-2022-22948 -./external/trickest-cve/2022/CVE-2022-2298.md:https://github.com/CyberThoth/CVE/blob/63e283e7d7dad3783237f15cdae2bb649bc1e198/CVE/Clinic's%20Patient%20Management%20System/SQLi/POC.md ./external/trickest-cve/2022/CVE-2022-2300.md:https://github.com/nhienit2010/Vulnerability +./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/bernauers/CVE-2022-23046 ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/dnr6419/CVE-2022-23046 -./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/hadrian3689/phpipam_1.4.4 @@ -85118,62 +86984,65 @@ ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/rodnt/rodnt ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23046.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-2309.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2022/CVE-2022-2309.md:https://github.com/chainguard-dev/image-comparison +./external/trickest-cve/2022/CVE-2022-23119.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2022/CVE-2022-23119.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2022/CVE-2022-23119.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2022/CVE-2022-23119.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2022/CVE-2022-23119.md:https://github.com/modzero/MZ-21-02-Trendmicro ./external/trickest-cve/2022/CVE-2022-23119.md:https://github.com/nitishbadole/oscp-note-3 +./external/trickest-cve/2022/CVE-2022-23120.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2022/CVE-2022-23120.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2022/CVE-2022-23120.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2022/CVE-2022-23120.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2022/CVE-2022-23120.md:https://github.com/modzero/MZ-21-02-Trendmicro ./external/trickest-cve/2022/CVE-2022-23120.md:https://github.com/nitishbadole/oscp-note-3 +./external/trickest-cve/2022/CVE-2022-23121.md:https://github.com/neutrinoguy/awesome-ics-writeups +./external/trickest-cve/2022/CVE-2022-2313.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/0tt7/CVE-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/1mxml/CVE-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/1mxml/CVE-2022-26138 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/20142995/pocsuite3 -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/ad-calcium/vuln_script ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Arrnitage/CVE-2022-23131_exp ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/binganao/vulns-2022 -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Fa1c0n35/zabbix-cve-2022-23131 +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Kazaf6s/CVE-2022-23131 +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/L0ading-x/cve-2022-23131 +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Mr-xn/cve-2022-23131 +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/SCAMagic/CVE-2022-23131poc-exp-zabbix- +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Vulnmachines/Zabbix-CVE-2022-23131 +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/ad-calcium/vuln_script +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/binganao/vulns-2022 +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/emadshanab/Nuclei-Templates-Collection -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Fa1c0n35/zabbix-cve-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/jweny/CVE-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/jweny/zabbix-saml-bypass-exp -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Kazaf6s/CVE-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/kh4sh3i/CVE-2022-23131 -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/L0ading-x/cve-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Mr-xn/cve-2022-23131 -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/nirsarkar/Nuclei-Templates-Collection ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/pykiller/CVE-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/random-robbie/cve-2022-23131-exp -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/SCAMagic/CVE-2022-23131poc-exp-zabbix- ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/shavchen/CVE-2022-26138 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/trganda/CVE-2022-23131 +./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/trganda/dockerv ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/trhacknon/CVE-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/Vulnmachines/Zabbix-CVE-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/wr0x00/cve-2022-23131 ./external/trickest-cve/2022/CVE-2022-23131.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -85182,56 +87051,60 @@ ./external/trickest-cve/2022/CVE-2022-23134.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-23134.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2022/CVE-2022-23138.md:https://github.com/wuseman/ZTE-MF297D_Nordic1_B0X-WPA3 -./external/trickest-cve/2022/CVE-2022-2313.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-2314.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-2317.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-23178.md:https://github.com/20142995/pocsuite3 -./external/trickest-cve/2022/CVE-2022-23178.md:https://github.com/AnthonyTippy/Vulnerabilities ./external/trickest-cve/2022/CVE-2022-23178.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-23178.md:https://github.com/luck-ying/Library-POC +./external/trickest-cve/2022/CVE-2022-23178.md:https://github.com/AnthonyTippy/Vulnerabilities ./external/trickest-cve/2022/CVE-2022-23178.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-23178.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-23178.md:https://github.com/luck-ying/Library-POC ./external/trickest-cve/2022/CVE-2022-23178.md:https://github.com/xanszZZ/pocsuite3-poc -./external/trickest-cve/2022/CVE-2022-2317.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2022/CVE-2022-2318.md:https://github.com/torvalds/linux/commit/9cc02ede696272c5271a401e4f27c262359bc2f6 ./external/trickest-cve/2022/CVE-2022-23181.md:https://github.com/Live-Hack-CVE/CVE-2022-23181 ./external/trickest-cve/2022/CVE-2022-23181.md:https://github.com/pen4uin/awesome-vulnerability-research ./external/trickest-cve/2022/CVE-2022-23181.md:https://github.com/pen4uin/vulnerability-research ./external/trickest-cve/2022/CVE-2022-23181.md:https://github.com/pen4uin/vulnerability-research-list ./external/trickest-cve/2022/CVE-2022-23181.md:https://github.com/sr-monika/sprint-rest -./external/trickest-cve/2022/CVE-2022-2318.md:https://github.com/torvalds/linux/commit/9cc02ede696272c5271a401e4f27c262359bc2f6 ./external/trickest-cve/2022/CVE-2022-23202.md:https://github.com/dlehgus1023/dlehgus1023 -./external/trickest-cve/2022/CVE-2022-23221.md:https://github.com/hktalent/exploit-poc ./external/trickest-cve/2022/CVE-2022-23221.md:https://github.com/KevinMendes/evotingBounty +./external/trickest-cve/2022/CVE-2022-23221.md:https://github.com/hktalent/exploit-poc ./external/trickest-cve/2022/CVE-2022-23221.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-23221.md:https://github.com/nscuro/dtapac ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Al1ex/LinuxEelvation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Awrrays/Pentest-Tips -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/CVEDB/top -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/cyberanand1337x/bug-bounty-2022 +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/FridayOrtiz/CVE-2022-23222 +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/LeoMarche/ProjetSecu +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Metarget/metarget +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/PenteraIO/CVE-2022-23222-POC +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE-2022-23222 +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/hardenedvault/ved ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/intel/linux-kernel-dcp ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/isabella232/linux-kernel-dcp -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/kenplusplus/linux-kernel-dcp +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/khanhhdz06/linux-kernel-exploitation -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/LeoMarche/ProjetSecu +./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/makoto56/penetration-suite-toolkit ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Metarget/metarget -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/PenteraIO/CVE-2022-23222-POC -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE-2022-23222 ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/sapphire1896/xnu-linux -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/taielab/awesome-hacking-lists -./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/tr3ee/CVE-2022-23222 ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/weeka10/-hktalent-TOP @@ -85239,19 +87112,21 @@ ./external/trickest-cve/2022/CVE-2022-23222.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-23227.md:https://github.com/pedrib/PoC/blob/master/advisories/NUUO/nuuo_nvrmini_round2.mkd ./external/trickest-cve/2022/CVE-2022-23227.md:https://github.com/rapid7/metasploit-framework/pull/16044 -./external/trickest-cve/2022/CVE-2022-23242.md:https://github.com/mongodb/vuln-mgt-without-agents ./external/trickest-cve/2022/CVE-2022-23242.md:https://github.com/WildZarek/WildZarek +./external/trickest-cve/2022/CVE-2022-23242.md:https://github.com/mongodb/vuln-mgt-without-agents +./external/trickest-cve/2022/CVE-2022-23253.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23253.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23253.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23253.md:https://github.com/nettitude/CVE-2022-23253-PoC ./external/trickest-cve/2022/CVE-2022-23253.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23253.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23253.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/corelight/CVE-2022-23270-PPTP ./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/corelight/CVE-2022-23270-PPTP ./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23270.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-23277.md:https://github.com/7BitsTeam/CVE-2022-23277 ./external/trickest-cve/2022/CVE-2022-23277.md:https://github.com/manas3c/CVE-POC @@ -85260,15 +87135,15 @@ ./external/trickest-cve/2022/CVE-2022-23280.md:https://github.com/RonnieSalomonsen/My-CVEs ./external/trickest-cve/2022/CVE-2022-23284.md:https://github.com/clearbluejar/cve-markdown-charts ./external/trickest-cve/2022/CVE-2022-23296.md:https://github.com/RonnieSalomonsen/My-CVEs +./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/GavinStevensHoboken/log4j +./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/Schnitker/log4j-min ./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/albert-liu435/logging-log4j-1_2_17 ./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/apache/logging-log4j1 ./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/averemee-si/oracdc ./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/davejwilson/azure-spark-pools-log4j -./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/GavinStevensHoboken/log4j -./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/ltslog/ltslog -./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/Schnitker/log4j-min ./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/trhacknon/CVE-2021-44228-Scanner ./external/trickest-cve/2022/CVE-2022-23302.md:https://github.com/trhacknon/log4shell-finder @@ -85276,25 +87151,30 @@ ./external/trickest-cve/2022/CVE-2022-23303.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23303.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23303.md:https://github.com/skulkarni-mv/hostapd_mirror +./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/GavinStevensHoboken/log4j +./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/Schnitker/log4j-min +./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/albert-liu435/logging-log4j-1_2_17 ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/apache/logging-log4j1 ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/averemee-si/oracdc ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/davejwilson/azure-spark-pools-log4j -./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/GavinStevensHoboken/log4j -./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/lel99999/dev_MesosRI ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/ltslog/ltslog ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/Schnitker/log4j-min ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/trhacknon/CVE-2021-44228-Scanner -./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2022/CVE-2022-23305.md:https://github.com/whitesource/log4j-detect-distribution +./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/GavinStevensHoboken/log4j +./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/HynekPetrak/log4shell-finder +./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/Pranshu021/cve_details_fetch +./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/Schnitker/log4j-min ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/albert-liu435/logging-log4j-1_2_17 ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/apache/logging-log4j1 ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/averemee-si/oracdc @@ -85303,33 +87183,31 @@ ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/buluma/crazy-max ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/cybersheepdog/Analyst-Tool ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/davejwilson/azure-spark-pools-log4j -./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/GavinStevensHoboken/log4j -./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/HynekPetrak/log4shell-finder ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/lel99999/dev_MesosRI ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/logpresso/CVE-2021-44228-Scanner ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/ltslog/ltslog -./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/Pranshu021/cve_details_fetch -./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/Schnitker/log4j-min ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/scopion/ansible-role-cve_2022-23307 ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/thl-cmk/CVE-log4j-check_mk-plugin ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/trhacknon/CVE-2021-44228-Scanner ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/trhacknon/log4shell-finder ./external/trickest-cve/2022/CVE-2022-23307.md:https://github.com/whitesource/log4j-detect-distribution ./external/trickest-cve/2022/CVE-2022-23316.md:https://github.com/taogogo/taocms/issues/15 -./external/trickest-cve/2022/CVE-2022-23332.md:https://github.com/kyl3song/CVE -./external/trickest-cve/2022/CVE-2022-23332.md:https://github.com/kyl3song/CVE/tree/main/CVE-2022-23332 -./external/trickest-cve/2022/CVE-2022-23337.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2022/CVE-2022-2333.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2333.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-2333.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-2333.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-2333.md:https://github.com/shirouQwQ/CVE-2022-2333 -./external/trickest-cve/2022/CVE-2022-2333.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-2333.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-23332.md:https://github.com/kyl3song/CVE +./external/trickest-cve/2022/CVE-2022-23332.md:https://github.com/kyl3song/CVE/tree/main/CVE-2022-23332 +./external/trickest-cve/2022/CVE-2022-23337.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2022/CVE-2022-23340.md:https://github.com/laurent22/joplin/issues/6004 ./external/trickest-cve/2022/CVE-2022-23342.md:https://github.com/InitRoot/CVE-2022-23342 ./external/trickest-cve/2022/CVE-2022-23342.md:https://github.com/InitRoot/CVE-2022-23342 +./external/trickest-cve/2022/CVE-2022-23342.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23342.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23342.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23342.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23342.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23342.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-23345.md:https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23345 ./external/trickest-cve/2022/CVE-2022-23346.md:https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23346 @@ -85338,36 +87216,37 @@ ./external/trickest-cve/2022/CVE-2022-23348.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-23348.md:https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23348 ./external/trickest-cve/2022/CVE-2022-23349.md:https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23349 +./external/trickest-cve/2022/CVE-2022-2335.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2022/CVE-2022-23350.md:https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23350 ./external/trickest-cve/2022/CVE-2022-23352.md:https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-23352 ./external/trickest-cve/2022/CVE-2022-23357.md:https://github.com/truonghuuphuc/CVE -./external/trickest-cve/2022/CVE-2022-2335.md:https://github.com/rdomanski/Exploits_and_Advisories -./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/cr0ss2018/cr0ss2018 +./external/trickest-cve/2022/CVE-2022-2336.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-23366 ./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-23366.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2022/CVE-2022-2336.md:https://github.com/rdomanski/Exploits_and_Advisories +./external/trickest-cve/2022/CVE-2022-2337.md:https://github.com/rdomanski/Exploits_and_Advisories +./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/TheGetch/CVE-2022-23378 +./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/TheGetch/CVE-2022-23378 +./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/TheGetch/CVE-2022-23378 -./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/TheGetch/CVE-2022-23378 ./external/trickest-cve/2022/CVE-2022-23378.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2337.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2022/CVE-2022-23390.md:https://github.com/diyhi/bbs/issues/51 ./external/trickest-cve/2022/CVE-2022-23408.md:https://github.com/wolfSSL/wolfssl ./external/trickest-cve/2022/CVE-2022-23437.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-23456.md:https://github.com/my-soc/Rosetta -./external/trickest-cve/2022/CVE-2022-23479.md:https://github.com/bacon-tomato-spaghetti/XRDP-LPE ./external/trickest-cve/2022/CVE-2022-2347.md:https://github.com/f0cus77/awesome-iot-security-resource ./external/trickest-cve/2022/CVE-2022-2347.md:https://github.com/f1tao/awesome-iot-security-resource +./external/trickest-cve/2022/CVE-2022-23479.md:https://github.com/bacon-tomato-spaghetti/XRDP-LPE ./external/trickest-cve/2022/CVE-2022-23480.md:https://github.com/bacon-tomato-spaghetti/XRDP-LPE ./external/trickest-cve/2022/CVE-2022-23483.md:https://github.com/bacon-tomato-spaghetti/XRDP-LPE ./external/trickest-cve/2022/CVE-2022-23507.md:https://github.com/informalsystems/tendermint-rs/security/advisories/GHSA-xqqc-c5gw-c5r5 @@ -85378,6 +87257,8 @@ ./external/trickest-cve/2022/CVE-2022-23521.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23521.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23521.md:https://github.com/sondermc/git-cveissues +./external/trickest-cve/2022/CVE-2022-23522.md:https://github.com/Sim4n6/Sim4n6 +./external/trickest-cve/2022/CVE-2022-23522.md:https://github.com/mindsdb/mindsdb/security/advisories/GHSA-7x45-phmr-9wqp ./external/trickest-cve/2022/CVE-2022-23529.md:https://github.com/aalex954/CVE-2022-23529-Exploration ./external/trickest-cve/2022/CVE-2022-23529.md:https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3 ./external/trickest-cve/2022/CVE-2022-23529.md:https://github.com/govindasamyarun/jwt-secret-poisoning @@ -85386,10 +87267,10 @@ ./external/trickest-cve/2022/CVE-2022-23529.md:https://github.com/mgillam/CveSandboxes ./external/trickest-cve/2022/CVE-2022-23529.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23529.md:https://github.com/teresaweber685/book_list +./external/trickest-cve/2022/CVE-2022-2353.md:https://github.com/nhienit2010/Vulnerability ./external/trickest-cve/2022/CVE-2022-23530.md:https://github.com/DataDog/guarddog/security/advisories/GHSA-78m5-jpmf-ch7v ./external/trickest-cve/2022/CVE-2022-23530.md:https://github.com/Sim4n6/Sim4n6 ./external/trickest-cve/2022/CVE-2022-23539.md:https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3 -./external/trickest-cve/2022/CVE-2022-2353.md:https://github.com/nhienit2010/Vulnerability ./external/trickest-cve/2022/CVE-2022-23540.md:https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3 ./external/trickest-cve/2022/CVE-2022-23540.md:https://github.com/jsirichai/CVE-2022-23540-PoC ./external/trickest-cve/2022/CVE-2022-23540.md:https://github.com/manas3c/CVE-POC @@ -85400,75 +87281,87 @@ ./external/trickest-cve/2022/CVE-2022-23596.md:https://github.com/junrar/junrar/issues/73 ./external/trickest-cve/2022/CVE-2022-23597.md:https://github.com/msrkp/electron-research ./external/trickest-cve/2022/CVE-2022-23606.md:https://github.com/ssst0n3/docker_archive +./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/Ivanich41/mctf-hey-bro-nice-cat +./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/davwwwx/CVE-2022-23614 ./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/dcmasllorens/Auditoria-Projecte-002 -./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/Ivanich41/mctf-hey-bro-nice-cat ./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23614.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-23635.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2022/CVE-2022-2363.md:https://github.com/CyberThoth/CVE/blob/eea3090b960da014312f7ad4b09aa58d23966d77/CVE/Simple%20Parking%20Management%20System/Cross%20Site%20Scripting(Refelected)/POC.md +./external/trickest-cve/2022/CVE-2022-23635.md:https://github.com/ssst0n3/docker_archive +./external/trickest-cve/2022/CVE-2022-2364.md:https://github.com/CyberThoth/CVE/blob/eea3090b960da014312f7ad4b09aa58d23966d77/CVE/Simple%20Parking%20Management%20System/Cross%20Site%20Scripting(Stored)/POC.md ./external/trickest-cve/2022/CVE-2022-23642.md:https://github.com/Altelus1/CVE-2022-23642 +./external/trickest-cve/2022/CVE-2022-23642.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23642.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23642.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23642.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23642.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23642.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-23642.md:https://github.com/wuhan005/wuhan005 -./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground +./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/brant-ruan/poc-demo ./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/raesene/CVE-2022-23648-POC ./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/ssst0n3/docker_archive -./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23648.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2364.md:https://github.com/CyberThoth/CVE/blob/eea3090b960da014312f7ad4b09aa58d23966d77/CVE/Simple%20Parking%20Management%20System/Cross%20Site%20Scripting(Stored)/POC.md ./external/trickest-cve/2022/CVE-2022-2368.md:https://github.com/nhienit2010/Vulnerability ./external/trickest-cve/2022/CVE-2022-23727.md:https://github.com/DavidBuchanan314/DavidBuchanan314 -./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2022/CVE-2022-2373.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/DavidBuchanan314/DavidBuchanan314 ./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/DavidBuchanan314/WAMpage +./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23731.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2373.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-2376.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-23772.md:https://github.com/DongwooGim/gosec +./external/trickest-cve/2022/CVE-2022-23772.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-23772.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-23772.md:https://github.com/securego/gosec +./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/danbudris/CVE-2022-23773-repro ./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/danbudris/CVE-2022-23773-repro-target +./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/ruzickap/malware-cryptominer-container -./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23773.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-23774.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/Vulnmachines/Zoho_CVE-2022-23779 +./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/fbusr/CVE-2022-23779 ./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-23779.md:https://github.com/Vulnmachines/Zoho_CVE-2022-23779 ./external/trickest-cve/2022/CVE-2022-2379.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-23806.md:https://github.com/guidovranken/cryptofuzz +./external/trickest-cve/2022/CVE-2022-23806.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-23806.md:https://github.com/ruzickap/malware-cryptominer-container -./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/dipakpanchal456/CVE-2022-23808 ./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/Gabriel-Lima232/PHPMyAdmin-5.1.1-PoC +./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/dipakpanchal456/CVE-2022-23808 ./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23808.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/bernardgut/find-node-dependents ./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/nicolardi/node-ipc-protestware-post.mortem @@ -85476,18 +87369,18 @@ ./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/open-source-peace/protestware-list ./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/scriptzteam/node-ipc-malware-protestware-CVE-2022-23812 ./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23812.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-23823.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2022/CVE-2022-2383.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-23848.md:https://github.com/cldrn/security-advisories ./external/trickest-cve/2022/CVE-2022-23850.md:https://github.com/Asteriska8/Poc_Fuzzing ./external/trickest-cve/2022/CVE-2022-23850.md:https://github.com/kevinboone/epub2txt2/issues/17 +./external/trickest-cve/2022/CVE-2022-23852.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23852.md:https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23852 +./external/trickest-cve/2022/CVE-2022-23852.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23852.md:https://github.com/gatecheckdev/gatecheck ./external/trickest-cve/2022/CVE-2022-23852.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23852.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23852.md:https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23852 -./external/trickest-cve/2022/CVE-2022-23852.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23852.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-23854.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-23854.md:https://github.com/Live-Hack-CVE/CVE-2022-23854 @@ -85501,17 +87394,19 @@ ./external/trickest-cve/2022/CVE-2022-23881.md:https://github.com/metaStor/Vuls/blob/main/zzzcms/zzzphp%20V2.1.0%20RCE/zzzphp%20V2.1.0%20RCE.md ./external/trickest-cve/2022/CVE-2022-23882.md:https://github.com/yeyinshi/tuzicms/issues/10 ./external/trickest-cve/2022/CVE-2022-23884.md:https://github.com/LuckyDogDog/CVE-2022-23884 +./external/trickest-cve/2022/CVE-2022-23884.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23884.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23884.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23884.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23884.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23884.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-23887.md:https://github.com/yzmcms/yzmcms/issues/59 ./external/trickest-cve/2022/CVE-2022-23888.md:https://github.com/yzmcms/yzmcms/issues/60 ./external/trickest-cve/2022/CVE-2022-23902.md:https://github.com/k0xx11/Vulscve +./external/trickest-cve/2022/CVE-2022-23909.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23909.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23909.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23909.md:https://github.com/netsectuna/CVE-2022-23909 ./external/trickest-cve/2022/CVE-2022-23909.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23909.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23909.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-23935.md:https://github.com/0xFTW/CVE-2022-23935 ./external/trickest-cve/2022/CVE-2022-23935.md:https://github.com/BKreisel/CVE-2022-23935 @@ -85520,129 +87415,139 @@ ./external/trickest-cve/2022/CVE-2022-23935.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23935.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23935.md:https://github.com/tanjiti/sec_profile +./external/trickest-cve/2022/CVE-2022-23935.md:https://github.com/x00tex/hackTheBox +./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/crac-learning/CVE-analysis-reports ./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/manuelz120 ./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/manuelz120/CVE-2022-23940 ./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23940.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-23943.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-23943.md:https://github.com/PierreChrd/py-projet-tut ./external/trickest-cve/2022/CVE-2022-23943.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2022/CVE-2022-23943.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-23944.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-23944.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-2396.md:https://github.com/CyberThoth/CVE/blob/83c243538386cd0761025f85eb747eab7cae5c21/CVE/Simple%20e-Learning%20System/Cross%20Site%20Scripting(Stored)/POC.md ./external/trickest-cve/2022/CVE-2022-23967.md:https://github.com/MaherAzzouzi/CVE-2022-23967 ./external/trickest-cve/2022/CVE-2022-23967.md:https://github.com/MaherAzzouzi/CVE-2022-23967 +./external/trickest-cve/2022/CVE-2022-23967.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23967.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23967.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-23967.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-23967.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-23967.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23967.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2396.md:https://github.com/CyberThoth/CVE/blob/83c243538386cd0761025f85eb747eab7cae5c21/CVE/Simple%20e-Learning%20System/Cross%20Site%20Scripting(Stored)/POC.md ./external/trickest-cve/2022/CVE-2022-23983.md:https://github.com/daffainfo/CVE ./external/trickest-cve/2022/CVE-2022-23984.md:https://github.com/daffainfo/CVE +./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/Nivaskumark/expat_A10_r33_2_2_6_CVE-2022-23990 +./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990 +./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/gatecheckdev/gatecheck ./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/Nivaskumark/expat_A10_r33_2_2_6_CVE-2022-23990 ./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990 -./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-23990.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-2402.md:https://github.com/SecurityAndStuff/CVE-2022-2402 ./external/trickest-cve/2022/CVE-2022-2402.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-2402.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2402.md:https://github.com/SecurityAndStuff/CVE-2022-2402 +./external/trickest-cve/2022/CVE-2022-2403.md:https://github.com/sfowl/configmap-cleaner ./external/trickest-cve/2022/CVE-2022-24032.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24032.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-2403.md:https://github.com/sfowl/configmap-cleaner +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/IanSmith123/spring-core-rce +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/Mr-xn/CVE-2022-24086 +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/NHPT/CVE-2022-24086-RCE +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/Neimar47574/CVE-2022-24087 +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/RoryRees/Magento_Auto_Exploiter_Priv +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/Sam00rx/CVE-2022-24087 +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/TomArni680/CVE-2022-1388-POC +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/TomArni680/CVE-2022-1388-RCE +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/TomArni680/CVE-2022-24086-poc +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/TomArni680/CVE-2022-24086-rce +./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/akr3ch/CVE-2022-24086 ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/df2k2/m2-tech ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/IanSmith123/spring-core-rce ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/jturner786/magento-CVE-2022-24086 ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/k0zulzr/CVE-2022-24086-RCE ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/Mr-xn/CVE-2022-24086 ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/n1sh1th/CVE-POC ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/nanaao/CVE-2022-24086-RCE -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/Neimar47574/CVE-2022-24087 -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/NHPT/CVE-2022-24086-RCE ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/oK0mo/CVE-2022-24086-RCE-PoC ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/pescepilota/CVE-2022-24086 -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/RoryRees/Magento_Auto_Exploiter_Priv -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/Sam00rx/CVE-2022-24087 ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/seymanurmutlu/CVE-2022-24086-CVE-2022-24087 ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/shakeman8/CVE-2022-24086-RCE ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/TomArni680/CVE-2022-1388-POC -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/TomArni680/CVE-2022-1388-RCE -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/TomArni680/CVE-2022-24086-poc -./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/TomArni680/CVE-2022-24086-rce ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24086.md:https://github.com/wambo-co/magento-1.9-cve-2022-24086 ./external/trickest-cve/2022/CVE-2022-24097.md:https://github.com/corelight/CVE-2022-24497 +./external/trickest-cve/2022/CVE-2022-2411.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/34zY/APT-Backpack -./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Acczdy/CVE-2022-24112_POC ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Acczdy/CVE-2022-24112_POC ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Axx8/CVE-2022-24112 -./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/bigblackhat/oFx -./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Greetdawn/Apache-APISIX-dashboard-RCE -./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/kavishkagihan/CVE-2022-24112-POC ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/M4xSec/Apache-APISIX-CVE-2022-24112 ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Mah1ndra/CVE-2022-24112 ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Mah1ndra/CVE-2022-244112 -./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Mr-xn/CVE-2022-24112 +./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Udyz/CVE-2022-24112 +./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/bigblackhat/oFx +./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/binganao/vulns-2022 +./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/hktalent/TOP +./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/kavishkagihan/CVE-2022-24112-POC +./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/shakeman8/CVE-2022-24112 ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/twseptian/cve-2022-24112 -./external/trickest-cve/2022/CVE-2022-24112.md:https://github.com/Udyz/CVE-2022-24112 ./external/trickest-cve/2022/CVE-2022-24115.md:https://github.com/SirCryptic/PoC -./external/trickest-cve/2022/CVE-2022-2411.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2022/CVE-2022-2412.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/meowmeowxw/CVE-2022-24122 -./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24122.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-24123.md:https://github.com/wuhan005/wuhan005 ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/0xAbbarhSF/CVE-2022-24124 ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/20142995/Goby -./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/CodeIntelligenceTesting/java-demo +./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/ColdFusionX/CVE-2022-24124 +./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/binganao/vulns-2022 ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/casdoor/casdoor/issues/439 ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/casdoor/casdoor/pull/442 -./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/CodeIntelligenceTesting/java-demo -./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/ColdFusionX/CVE-2022-24124 ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/cukw/CVE-2022-24124_POC ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/d3ltacros/d3ltacros -./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24124.md:https://github.com/wuhan005/wuhan005 +./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/tremwil/ds3-nrssr-rce ./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/tremwil/ds3-nrssr-rce ./external/trickest-cve/2022/CVE-2022-24125.md:https://github.com/trhacknon/Pocingit @@ -85651,12 +87556,23 @@ ./external/trickest-cve/2022/CVE-2022-24126.md:https://github.com/tremwil/ds3-nrssr-rce ./external/trickest-cve/2022/CVE-2022-24129.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-24129.md:https://github.com/sbaresearch/advisories/tree/public/2022/SBA-ADV-20220127-01_Shibboleth_IdP_OIDC_OP_Plugin_SSRF -./external/trickest-cve/2022/CVE-2022-2412.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-24136.md:https://github.com/nhienit2010/Vulnerability ./external/trickest-cve/2022/CVE-2022-24138.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2022/CVE-2022-24138.md:https://github.com/tomerpeled92/CVE/ ./external/trickest-cve/2022/CVE-2022-24139.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2022/CVE-2022-24139.md:https://github.com/tomerpeled92/CVE/ +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/20142995/Goby +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/20142995/sectool +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/JoshMorrison99/my-nuceli-templates +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/amitlttwo/CVE-2022-2414-Proof-Of-Concept +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/superhac/CVE-2022-2414-POC +./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24140.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2022/CVE-2022-24140.md:https://github.com/tomerpeled92/CVE/ ./external/trickest-cve/2022/CVE-2022-24141.md:https://github.com/tomerpeled92/CVE @@ -85669,16 +87585,6 @@ ./external/trickest-cve/2022/CVE-2022-24147.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-24148.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-24149.md:https://github.com/pjqwudi/my_vuln -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/20142995/sectool -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/amitlttwo/CVE-2022-2414-Proof-Of-Concept -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/JoshMorrison99/my-nuceli-templates -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/superhac/CVE-2022-2414-POC -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2022/CVE-2022-2414.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24150.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-24151.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-24152.md:https://github.com/pjqwudi/my_vuln @@ -85702,13 +87608,15 @@ ./external/trickest-cve/2022/CVE-2022-24170.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-24171.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-24172.md:https://github.com/pjqwudi/my_vuln +./external/trickest-cve/2022/CVE-2022-2418.md:https://github.com/joinia/webray.com.cn/blob/main/URVE/URVE%20Web%20Manager%20img_upload.php%20File%20upload%20vulnerability.md ./external/trickest-cve/2022/CVE-2022-24181.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-24181.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24181.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24181.md:https://github.com/comrade99/CVE-2022-24181 ./external/trickest-cve/2022/CVE-2022-24181.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24181.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24181.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24181.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2418.md:https://github.com/joinia/webray.com.cn/blob/main/URVE/URVE%20Web%20Manager%20img_upload.php%20File%20upload%20vulnerability.md +./external/trickest-cve/2022/CVE-2022-2419.md:https://github.com/joinia/webray.com.cn/blob/main/URVE/URVE%20Web%20Manager%20upload.php%20File%20upload%20vulnerability.md ./external/trickest-cve/2022/CVE-2022-24191.md:https://github.com/michaelrsweet/htmldoc/issues/470 ./external/trickest-cve/2022/CVE-2022-24196.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-24196.md:https://github.com/itext/itext7/pull/78 @@ -85719,24 +87627,25 @@ ./external/trickest-cve/2022/CVE-2022-24198.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-24198.md:https://github.com/itext/itext7/pull/78 ./external/trickest-cve/2022/CVE-2022-24198.md:https://github.com/itext/itext7/pull/78#issuecomment-1089287808 -./external/trickest-cve/2022/CVE-2022-2419.md:https://github.com/joinia/webray.com.cn/blob/main/URVE/URVE%20Web%20Manager%20upload.php%20File%20upload%20vulnerability.md -./external/trickest-cve/2022/CVE-2022-24206.md:https://github.com/k0xx11/Vulscve ./external/trickest-cve/2022/CVE-2022-2420.md:https://github.com/joinia/webray.com.cn/blob/main/URVE/URVE%20Web%20Manager%20uploader.php%20%20File%20upload%20vulnerability.md -./external/trickest-cve/2022/CVE-2022-24223.md:https://github.com/cr0ss2018/cr0ss2018 +./external/trickest-cve/2022/CVE-2022-24206.md:https://github.com/k0xx11/Vulscve ./external/trickest-cve/2022/CVE-2022-24223.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-24223.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-24223.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-24223.md:https://github.com/ezelnur6327/ezelnur6327 ./external/trickest-cve/2022/CVE-2022-24226.md:https://github.com/Nguyen-Trung-Kien/CVE ./external/trickest-cve/2022/CVE-2022-24227.md:https://github.com/Nguyen-Trung-Kien/CVE +./external/trickest-cve/2022/CVE-2022-24231.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-24231.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-24231.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-24231.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Simple-Student-Information -./external/trickest-cve/2022/CVE-2022-24231.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-24249.md:https://github.com/gpac/gpac/issues/2081 +./external/trickest-cve/2022/CVE-2022-2426.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-24260.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-24260.md:https://github.com/Fashion-Man/ECE-9609-9069 -./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/ezelnur6327/ezelnur6327 @@ -85744,7 +87653,6 @@ ./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-24263 ./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/oxf5/CVE ./external/trickest-cve/2022/CVE-2022-24263.md:https://github.com/truonghuuphuc/CVE ./external/trickest-cve/2022/CVE-2022-24264.md:https://github.com/CuppaCMS/CuppaCMS/issues/13 @@ -85756,12 +87664,11 @@ ./external/trickest-cve/2022/CVE-2022-24266.md:https://github.com/CuppaCMS/CuppaCMS/issues/17 ./external/trickest-cve/2022/CVE-2022-24266.md:https://github.com/oxf5/CVE ./external/trickest-cve/2022/CVE-2022-24266.md:https://github.com/truonghuuphuc/CVE -./external/trickest-cve/2022/CVE-2022-2426.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-24278.md:https://github.com/neocotic/convert-svg/issues/86 ./external/trickest-cve/2022/CVE-2022-24288.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-24288.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2022/CVE-2022-24288.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2022/CVE-2022-24288.md:https://github.com/happyhacking-k/my_cve_and_bounty_poc -./external/trickest-cve/2022/CVE-2022-24288.md:https://github.com/Hax0rG1rl/my_cve_and_bounty_poc ./external/trickest-cve/2022/CVE-2022-24327.md:https://github.com/yuriisanin/whoami ./external/trickest-cve/2022/CVE-2022-24327.md:https://github.com/yuriisanin/yuriisanin ./external/trickest-cve/2022/CVE-2022-24328.md:https://github.com/yuriisanin/cve-exploits @@ -85769,9 +87676,10 @@ ./external/trickest-cve/2022/CVE-2022-24328.md:https://github.com/yuriisanin/yuriisanin ./external/trickest-cve/2022/CVE-2022-24339.md:https://github.com/yuriisanin/whoami ./external/trickest-cve/2022/CVE-2022-24339.md:https://github.com/yuriisanin/yuriisanin +./external/trickest-cve/2022/CVE-2022-24342.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24342.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24342.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24342.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24342.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24342.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24342.md:https://github.com/yuriisanin/CVE-2022-24342 ./external/trickest-cve/2022/CVE-2022-24342.md:https://github.com/yuriisanin/CVE-2022-25260 @@ -85781,6 +87689,8 @@ ./external/trickest-cve/2022/CVE-2022-24347.md:https://github.com/yuriisanin/cve-exploits ./external/trickest-cve/2022/CVE-2022-24347.md:https://github.com/yuriisanin/whoami ./external/trickest-cve/2022/CVE-2022-24347.md:https://github.com/yuriisanin/yuriisanin +./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/abtris/kubecon2022 ./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/jkroepke/CVE-2022-24348-2 @@ -85789,12 +87699,14 @@ ./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24348.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/0vercl0k/zenith +./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-24354.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-24355.md:https://github.com/Tig3rHu/MessageForV ./external/trickest-cve/2022/CVE-2022-24356.md:https://github.com/dlehgus1023/dlehgus1023 @@ -85809,61 +87721,68 @@ ./external/trickest-cve/2022/CVE-2022-24429.md:https://github.com/neocotic/convert-svg/issues/84 ./external/trickest-cve/2022/CVE-2022-24436.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2022/CVE-2022-24439.md:https://github.com/tern-tools/tern +./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/jet-pentest/CVE-2022-24449 ./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/jet-pentest/CVE-2022-24449 ./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24449.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24450.md:https://github.com/actions-marketplace-validations/jfrog_frogbot ./external/trickest-cve/2022/CVE-2022-24450.md:https://github.com/deeptisjfrog/myfrogbot ./external/trickest-cve/2022/CVE-2022-24450.md:https://github.com/jfrog/frogbot ./external/trickest-cve/2022/CVE-2022-24450.md:https://github.com/samrjfrog/jfrogbot +./external/trickest-cve/2022/CVE-2022-24483.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24483.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24483.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24483.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24483.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24483.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24483.md:https://github.com/waleedassar/CVE-2022-24483 +./external/trickest-cve/2022/CVE-2022-24491.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24491.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24491.md:https://github.com/corelight/CVE-2022-24491 ./external/trickest-cve/2022/CVE-2022-24491.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24491.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24491.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24491.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-24492.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24492.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24492.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24492.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24492.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24492.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-24494.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24494.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24494.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24494.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24494.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24494.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24494.md:https://github.com/vportal/AFD +./external/trickest-cve/2022/CVE-2022-24497.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24497.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24497.md:https://github.com/corelight/CVE-2022-24497 ./external/trickest-cve/2022/CVE-2022-24497.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24497.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24497.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24497.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24500.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24500.md:https://github.com/rkxxz/CVE-2022-24500 ./external/trickest-cve/2022/CVE-2022-24527.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2022/CVE-2022-24528.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24528.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24528.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24528.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24528.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24528.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24543.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-24562.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2022/CVE-2022-24562.md:https://github.com/vishnusomank/GoXploitDB ./external/trickest-cve/2022/CVE-2022-24563.md:https://github.com/truonghuuphuc/CVE +./external/trickest-cve/2022/CVE-2022-24571.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-24571.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-24571.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-24571 ./external/trickest-cve/2022/CVE-2022-24571.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-24571.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-24575.md:https://github.com/gpac/gpac/issues/2058 ./external/trickest-cve/2022/CVE-2022-24576.md:https://github.com/gpac/gpac/issues/2061 +./external/trickest-cve/2022/CVE-2022-24582.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-24582.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-24582.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-24582.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Accounting-Journal-Management -./external/trickest-cve/2022/CVE-2022-24582.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-24585.md:https://github.com/Nguyen-Trung-Kien/CVE ./external/trickest-cve/2022/CVE-2022-24586.md:https://github.com/Nguyen-Trung-Kien/CVE ./external/trickest-cve/2022/CVE-2022-24587.md:https://github.com/Nguyen-Trung-Kien/CVE @@ -85872,143 +87791,158 @@ ./external/trickest-cve/2022/CVE-2022-24590.md:https://github.com/Nguyen-Trung-Kien/CVE ./external/trickest-cve/2022/CVE-2022-24594.md:https://github.com/walinejs/waline/issues/785 ./external/trickest-cve/2022/CVE-2022-24599.md:https://github.com/mpruett/audiofile/issues/60 +./external/trickest-cve/2022/CVE-2022-2461.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2022/CVE-2022-24611.md:https://github.com/ITSecLab-HSEL/CVE-2022-24611 +./external/trickest-cve/2022/CVE-2022-24611.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24611.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24611.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24611.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24611.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24611.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24613.md:https://github.com/drewnoakes/metadata-extractor/issues/561 ./external/trickest-cve/2022/CVE-2022-24614.md:https://github.com/drewnoakes/metadata-extractor/issues/561 -./external/trickest-cve/2022/CVE-2022-2461.md:https://github.com/MrTuxracer/advisories -./external/trickest-cve/2022/CVE-2022-24620.md:https://github.com/Piwigo/Piwigo/issues/1605 ./external/trickest-cve/2022/CVE-2022-2462.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2022/CVE-2022-24620.md:https://github.com/Piwigo/Piwigo/issues/1605 +./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/JacobEbben/CVE-2022-24637 +./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/Lay0us1/CVE-2022-24637 +./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/Pflegusch/CVE-2022-24637 +./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/garySec/CVE-2022-24637 ./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/hupe1980/CVE-2022-24637 ./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/icebreack/CVE-2022-24637 -./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/JacobEbben/CVE-2022-24637 -./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/Lay0us1/CVE-2022-24637 ./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/Pflegusch/CVE-2022-24637 -./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24637.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/ThanhThuy2908/ATHDH_CVE_2022_24644 +./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/gerr-re/cve-2022-24644 ./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/ThanhThuy2908/ATHDH_CVE_2022_24644 ./external/trickest-cve/2022/CVE-2022-24644.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-24646.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-24646.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-24646.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-24263 ./external/trickest-cve/2022/CVE-2022-24646.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-24646.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-24647.md:https://github.com/CuppaCMS/CuppaCMS/issues/23 +./external/trickest-cve/2022/CVE-2022-24654.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24654.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24654.md:https://github.com/leonardobg/CVE-2022-24654 ./external/trickest-cve/2022/CVE-2022-24654.md:https://github.com/leonardobg/CVE-2022-24654 ./external/trickest-cve/2022/CVE-2022-24654.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24654.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24654.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24654.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24656.md:https://github.com/zhuzhuyule/HexoEditor/issues/3 +./external/trickest-cve/2022/CVE-2022-2466.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2466.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-2466.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-2466.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2466.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-2466.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-2466.md:https://github.com/yuxblank/CVE-2022-2466---Request-Context-not-terminated-with-GraphQL +./external/trickest-cve/2022/CVE-2022-2467.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-2467.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.md +./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/MrKsey/AdGuardHome +./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/jfrog/jfrog-CVE-2022-24675 +./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/MrKsey/AdGuardHome ./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/ruzickap/malware-cryptominer-container -./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24675.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24676.md:https://github.com/hyyyp/HYBBS2/issues/33 ./external/trickest-cve/2022/CVE-2022-24677.md:https://github.com/hyyyp/HYBBS2/issues/34 -./external/trickest-cve/2022/CVE-2022-2467.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-2467.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.md +./external/trickest-cve/2022/CVE-2022-2468.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.md ./external/trickest-cve/2022/CVE-2022-24681.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-24681.md:https://github.com/k0pak4/k0pak4 -./external/trickest-cve/2022/CVE-2022-2468.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Garage-Management-System.md +./external/trickest-cve/2022/CVE-2022-24693.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24693.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24693.md:https://github.com/lukejenkins/CVE-2022-24693 ./external/trickest-cve/2022/CVE-2022-24693.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24693.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24693.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24693.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24693.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24702.md:https://github.com/Coalfire-Research/WinAPRS-Exploits +./external/trickest-cve/2022/CVE-2022-24702.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24702.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24702.md:https://github.com/goldenscale/GS_GithubMirror ./external/trickest-cve/2022/CVE-2022-24702.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24702.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24702.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24702.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/PyterSmithDarkGhost/COUCHDBEXPLOITCVE2022-24706 +./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/XmasSnowISBACK/CVE-2022-24706 ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post- ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/luck-ying/Library-POC ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/PyterSmithDarkGhost/COUCHDBEXPLOITCVE2022-24706 ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/sadshade/CVE-2022-24706-CouchDB-Exploit ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/superzerosec/CVE-2022-24706 -./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/trhacknon/CVE-2022-24706-CouchDB-Exploit ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/xanszZZ/pocsuite3-poc -./external/trickest-cve/2022/CVE-2022-24706.md:https://github.com/XmasSnowISBACK/CVE-2022-24706 ./external/trickest-cve/2022/CVE-2022-24707.md:https://github.com/Altelus1/CVE-2022-24707 +./external/trickest-cve/2022/CVE-2022-24707.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24707.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24707.md:https://github.com/indevi0us/indevi0us ./external/trickest-cve/2022/CVE-2022-24707.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24707.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24707.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24707.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24708.md:https://github.com/indevi0us/indevi0us -./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/anmalkov/osv-scanner ./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/De30/osv-scanner +./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/ItzSwirlz/CVE-2022-24713-POC +./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/anmalkov/osv-scanner ./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/engn33r/awesome-redos-security ./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/flaging/feed ./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/google/osv-scanner -./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/ItzSwirlz/CVE-2022-24713-POC ./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24713.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24715.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24716.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/Altelus1/CVE-2022-24734 +./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/crac-learning/CVE-analysis-reports ./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/lavclash75/mybb-CVE-2022-24734 ./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24734.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-24750.md:https://github.com/bowtiejicode/UltraVNC-DSMPlugin-LPE +./external/trickest-cve/2022/CVE-2022-2476.md:https://github.com/dbry/WavPack/issues/121 +./external/trickest-cve/2022/CVE-2022-24760.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24760.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24760.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24760.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24760.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24760.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24760.md:https://github.com/tuo4n8/CVE-2022-24760 +./external/trickest-cve/2022/CVE-2022-24765.md:https://github.com/JDimproved/JDim ./external/trickest-cve/2022/CVE-2022-24765.md:https://github.com/bisdn/bisdn-linux ./external/trickest-cve/2022/CVE-2022-24765.md:https://github.com/davetang/getting_started_with_git ./external/trickest-cve/2022/CVE-2022-24765.md:https://github.com/hdclark/Ygor -./external/trickest-cve/2022/CVE-2022-24765.md:https://github.com/JDimproved/JDim ./external/trickest-cve/2022/CVE-2022-24765.md:https://github.com/ycdxsb/ycdxsb -./external/trickest-cve/2022/CVE-2022-24769.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2022/CVE-2022-24769.md:https://github.com/adavarski/HomeLab-Proxmox-k8s-DevSecOps-playground -./external/trickest-cve/2022/CVE-2022-2476.md:https://github.com/dbry/WavPack/issues/121 +./external/trickest-cve/2022/CVE-2022-24769.md:https://github.com/adavarski/HomeLab-k8s-DevSecOps-playground ./external/trickest-cve/2022/CVE-2022-24771.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2022/CVE-2022-24772.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2022/CVE-2022-24773.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2022/CVE-2022-24780.md:https://github.com/Acceis/exploit-CVE-2022-24780 +./external/trickest-cve/2022/CVE-2022-24780.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24780.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24780.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24780.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24780.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24780.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24792.md:https://github.com/tianstcht/tianstcht ./external/trickest-cve/2022/CVE-2022-24815.md:https://github.com/DavideArcolini/VulnerableMockApplication @@ -86022,46 +87956,52 @@ ./external/trickest-cve/2022/CVE-2022-24839.md:https://github.com/knewbury01/codeql-workshop-nekohtml ./external/trickest-cve/2022/CVE-2022-24842.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-24844.md:https://github.com/flipped-aurora/gin-vue-admin/security/advisories/GHSA-5g92-6hpp-w425 +./external/trickest-cve/2022/CVE-2022-24851.md:https://github.com/LDAPAccountManager/lam/issues/170 +./external/trickest-cve/2022/CVE-2022-24853.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24853.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24853.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24853.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24853.md:https://github.com/secure-77/CVE-2022-24853 -./external/trickest-cve/2022/CVE-2022-24853.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24853.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24856.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-24863.md:https://github.com/cokeBeer/go-cves -./external/trickest-cve/2022/CVE-2022-24863.md:https://github.com/leveryd/go-sec-code ./external/trickest-cve/2022/CVE-2022-2486.md:https://github.com/1angx/webray.com.cn/blob/main/Wavlink/Wavlink%20mesh.cgi.md ./external/trickest-cve/2022/CVE-2022-2486.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-24863.md:https://github.com/cokeBeer/go-cves +./external/trickest-cve/2022/CVE-2022-24863.md:https://github.com/leveryd/go-sec-code ./external/trickest-cve/2022/CVE-2022-2487.md:https://github.com/1angx/webray.com.cn/blob/main/Wavlink/Wavlink%20nightled.cgi%20.md ./external/trickest-cve/2022/CVE-2022-2487.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-2488.md:https://github.com/1angx/webray.com.cn/blob/main/Wavlink/Wavlink%20touchlist_sync.cgi.md ./external/trickest-cve/2022/CVE-2022-2488.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-2489.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Simple-E-Learning-System.md ./external/trickest-cve/2022/CVE-2022-24893.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-24899.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-2489.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Simple-E-Learning-System.md +./external/trickest-cve/2022/CVE-2022-2490.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Simple-E-Learning-System.md#search.php ./external/trickest-cve/2022/CVE-2022-24900.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-24900.md:https://github.com/onlaj/Piano-LED-Visualizer/issues/350 ./external/trickest-cve/2022/CVE-2022-24900.md:https://github.com/onlaj/Piano-LED-Visualizer/pull/351 ./external/trickest-cve/2022/CVE-2022-24900.md:https://github.com/onlaj/Piano-LED-Visualizer/security/advisories/GHSA-g78x-q3x8-r6m4 -./external/trickest-cve/2022/CVE-2022-2490.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Simple-E-Learning-System.md#search.php ./external/trickest-cve/2022/CVE-2022-2491.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Library-Management-System-with-QR-code-Attendance-and-Auto-Generate-Library-Card.md +./external/trickest-cve/2022/CVE-2022-2492.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Library-Management-System-with-QR-code-Attendance-and-Auto-Generate-Library-Card.md#index.php ./external/trickest-cve/2022/CVE-2022-24921.md:https://github.com/jonathanscheibel/PyNmap +./external/trickest-cve/2022/CVE-2022-24921.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-24921.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-24924.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24924.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24924.md:https://github.com/heegong/CVE-2022-24924 ./external/trickest-cve/2022/CVE-2022-24924.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24924.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24924.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24924.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24927.md:https://github.com/heegong/CVE-2022-24924 -./external/trickest-cve/2022/CVE-2022-2492.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Library-Management-System-with-QR-code-Attendance-and-Auto-Generate-Library-Card.md#index.php ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/ASkyeye/WPS-CVE-2022-24934 ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/MagicPiperSec/WPS-CVE-2022-24934 +./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/nanaao/CVE-2022-24934 ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/shakeman8/CVE-2022-24934 ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/tib36/PhishingBook ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/webraybtl/CVE-2022-24934 ./external/trickest-cve/2022/CVE-2022-24934.md:https://github.com/webraybtl/CVE-2022-25943 @@ -86075,89 +88015,102 @@ ./external/trickest-cve/2022/CVE-2022-24955.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-24960.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-24963.md:https://github.com/a23au/awe-base-images +./external/trickest-cve/2022/CVE-2022-2499.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/0xf4n9x/CVE-2022-24990 -./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/antx-code/CVE-2022-24990 ./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP- +./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/VVeakee/CVE-2022-24990-POC +./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/antx-code/CVE-2022-24990 ./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/jsongmax/terraMaster-CVE-2022-24990 ./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/lishang520/CVE-2022-24990 ./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-24990.md:https://github.com/VVeakee/CVE-2022-24990-POC ./external/trickest-cve/2022/CVE-2022-24995.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX3/7 +./external/trickest-cve/2022/CVE-2022-24999.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-24999.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-24999.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-24999.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-24999.md:https://github.com/n8tz/CVE-2022-24999 ./external/trickest-cve/2022/CVE-2022-24999.md:https://github.com/n8tz/CVE-2022-24999 ./external/trickest-cve/2022/CVE-2022-24999.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-24999.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-24999.md:https://github.com/xiangzaixiansheng/nodejs_tool -./external/trickest-cve/2022/CVE-2022-2499.md:https://github.com/ExpLangcn/FuYao-Go +./external/trickest-cve/2022/CVE-2022-25003.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25003.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25003.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-25003 ./external/trickest-cve/2022/CVE-2022-25003.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-25003.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-25004.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25004.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25004.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-25004/ ./external/trickest-cve/2022/CVE-2022-25004.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-25004.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25012.md:https://github.com/deathflash1411/CVEs +./external/trickest-cve/2022/CVE-2022-25012.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25013.md:https://github.com/gamonoid/icehrm/issues/284 ./external/trickest-cve/2022/CVE-2022-25014.md:https://github.com/gamonoid/icehrm/issues/283 ./external/trickest-cve/2022/CVE-2022-25015.md:https://github.com/gamonoid/icehrm/issues/285 ./external/trickest-cve/2022/CVE-2022-25016.md:https://github.com/lohyt/web-shell-via-file-upload-in-hocms -./external/trickest-cve/2022/CVE-2022-25018.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25018.md:https://github.com/MoritzHuppert/CVE-2022-25018 +./external/trickest-cve/2022/CVE-2022-25018.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25018.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-25018.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25018.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25018.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25018.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25018.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-25020.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25020.md:https://github.com/MoritzHuppert/CVE-2022-25020 +./external/trickest-cve/2022/CVE-2022-25020.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25020.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-25020.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25020.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25020.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25020.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25020.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-25022.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25022.md:https://github.com/MoritzHuppert/CVE-2022-25022 +./external/trickest-cve/2022/CVE-2022-25022.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25022.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-25022.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25022.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25022.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25022.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25022.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25023.md:https://github.com/adamstark/AudioFile/issues/58 ./external/trickest-cve/2022/CVE-2022-2503.md:https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m ./external/trickest-cve/2022/CVE-2022-25044.md:https://github.com/espruino/Espruino/issues/2142 ./external/trickest-cve/2022/CVE-2022-25045.md:https://github.com/VivekPanday12/CVE-/issues/6 +./external/trickest-cve/2022/CVE-2022-25046.md:https://github.com/Immersive-Labs-Sec/CentOS-WebPanel +./external/trickest-cve/2022/CVE-2022-25047.md:https://github.com/Immersive-Labs-Sec/CentOS-WebPanel +./external/trickest-cve/2022/CVE-2022-25048.md:https://github.com/Immersive-Labs-Sec/CentOS-WebPanel +./external/trickest-cve/2022/CVE-2022-25060.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25060.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25060.md:https://github.com/exploitwritter/CVE-2022-25060 ./external/trickest-cve/2022/CVE-2022-25060.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25060.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25060.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25060.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25060.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25061.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25061.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25061.md:https://github.com/exploitwritter/CVE-2022-25061 ./external/trickest-cve/2022/CVE-2022-25061.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25061.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25061.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25061.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25061.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25062.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25062.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25062.md:https://github.com/exploitwritter/CVE-2022-25062 ./external/trickest-cve/2022/CVE-2022-25062.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25062.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25062.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25062.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25062.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/Mr-xn/CVE-2022-25064 +./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/exploitwritter/CVE-2022-25064 ./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/Mr-xn/CVE-2022-25064 ./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25064.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25072.md:https://github.com/EPhaha/IOT_vuln/tree/main/TP-Link/Archer%20A54 ./external/trickest-cve/2022/CVE-2022-25073.md:https://github.com/EPhaha/IOT_vuln/tree/main/TP-Link/TL-WR841N @@ -86172,75 +88125,78 @@ ./external/trickest-cve/2022/CVE-2022-25078.md:https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A3600R/README.md ./external/trickest-cve/2022/CVE-2022-25078.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2022/CVE-2022-25079.md:https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A810R/README.md +./external/trickest-cve/2022/CVE-2022-2508.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-25080.md:https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A830R/README.md ./external/trickest-cve/2022/CVE-2022-25081.md:https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/T10/README.md ./external/trickest-cve/2022/CVE-2022-25082.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-25082.md:https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A950RG/README.md ./external/trickest-cve/2022/CVE-2022-25083.md:https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A860R/README.md +./external/trickest-cve/2022/CVE-2022-25084.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-25084.md:https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/T6/README.md ./external/trickest-cve/2022/CVE-2022-25084.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-25084.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/ComparedArray/printix-CVE-2022-25089 +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/ComparedArray/printix-CVE-2022-29552 +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/aleyleiftaradogruu +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/ezelnur6327 +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/kirik_kalpli_olan_sayfa +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/salih_.6644 +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/salihalkan4466 +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/aleyleiftaradogruu/aleyleiftaradogruu ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/cayserkiller/cayserkiller -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/ComparedArray/printix-CVE-2022-25089 -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/ComparedArray/printix-CVE-2022-29552 ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/crossresmii/cayserkiller ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/crossresmii/crossresmii ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/crossresmii/salihalkan4466 ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/d3ltacros/d3ltacros -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/aleyleiftaradogruu -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/Enes4xd -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/ezelnur6327 -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/kirik_kalpli_olan_sayfa -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/salih_.6644 -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/Enes4xd/salihalkan4466 ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/xr4aleyna/aleyleiftaradogruu ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/xr4aleyna/crossresmii -./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/xr4aleyna/Enes4xd ./external/trickest-cve/2022/CVE-2022-25089.md:https://github.com/xr4aleyna/xr4aleyna -./external/trickest-cve/2022/CVE-2022-2508.md:https://github.com/ExpLangcn/FuYao-Go -./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2022/CVE-2022-2509.md:https://github.com/GitHubForSnap/ssmtp-gael +./external/trickest-cve/2022/CVE-2022-2509.md:https://github.com/chair6/test-go-container-images +./external/trickest-cve/2022/CVE-2022-2509.md:https://github.com/maxim12z/ECommerce ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/ComparedArray/printix-CVE-2022-25090 ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/ComparedArray/printix-CVE-2022-25090 +./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/Enes4xd/Enes4xd +./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/cr0ss2018/cr0ss2018 ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/d3ltacros/d3ltacros -./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/Enes4xd/Enes4xd ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/ezelnur6327/Enes4xd ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/ezelnur6327/enesamaafkolan ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25090.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25096.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25096.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25096.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-25096.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Home-Owners-Collection-Management -./external/trickest-cve/2022/CVE-2022-25096.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2022/CVE-2022-2509.md:https://github.com/chair6/test-go-container-images -./external/trickest-cve/2022/CVE-2022-2509.md:https://github.com/GitHubForSnap/ssmtp-gael -./external/trickest-cve/2022/CVE-2022-2509.md:https://github.com/maxim12z/ECommerce ./external/trickest-cve/2022/CVE-2022-25104.md:https://github.com/ttimot24/HorizontCMS/issues/43 ./external/trickest-cve/2022/CVE-2022-25106.md:https://github.com/chunklhit/cve/blob/master/dlink/DIR859/BufferOverflow.md +./external/trickest-cve/2022/CVE-2022-25114.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25114.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25114.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-25114.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/PuneethReddyHC/event-management-1.0 -./external/trickest-cve/2022/CVE-2022-25114.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-25115.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25115.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25115.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-25115.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Home-Owners-Collection-Management -./external/trickest-cve/2022/CVE-2022-25115.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25130.md:https://github.com/pjqwudi/my_vuln -./external/trickest-cve/2022/CVE-2022-25131.md:https://github.com/pjqwudi1/my_vuln/blob/main/totolink/vuln_14/14.md ./external/trickest-cve/2022/CVE-2022-25131.md:https://github.com/pjqwudi/my_vuln +./external/trickest-cve/2022/CVE-2022-25131.md:https://github.com/pjqwudi1/my_vuln/blob/main/totolink/vuln_14/14.md ./external/trickest-cve/2022/CVE-2022-25132.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-25133.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-25134.md:https://github.com/pjqwudi/my_vuln @@ -86250,23 +88206,23 @@ ./external/trickest-cve/2022/CVE-2022-25139.md:https://github.com/nginx/njs/issues/451 ./external/trickest-cve/2022/CVE-2022-25147.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-25153.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/atesemre/awesome-aws-security ./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/CyberSecurityUP/Cloud-Security-Attacks ./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/jassics/awesome-aws-security ./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/Mehedi-Babu/security_attacks_cloud -./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/SummitRoute/csp_security_mistakes +./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/atesemre/awesome-aws-security +./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/jassics/awesome-aws-security +./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/thomasps7356/awesome-aws-security ./external/trickest-cve/2022/CVE-2022-25165.md:https://github.com/zlw9991/netflix-password-sharing-with-vpn-risks ./external/trickest-cve/2022/CVE-2022-25166.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2022/CVE-2022-25166.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2022/CVE-2022-25166.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2022/CVE-2022-25166.md:https://github.com/RhinoSecurityLabs/CVEs ./external/trickest-cve/2022/CVE-2022-25166.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2022/CVE-2022-25166.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2022/CVE-2022-25166.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2022/CVE-2022-25216.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-25218.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-25219.md:https://github.com/chnzzh/OpenSSL-CVE-lib @@ -86274,48 +88230,53 @@ ./external/trickest-cve/2022/CVE-2022-25229.md:https://github.com/popcorn-official/popcorn-desktop/issues/2491 ./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/ARGOeu-Metrics/secmon-probes ./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/ARGOeu/secmon-probes +./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25235 +./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25235 -./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25235.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25236.md:https://github.com/ARGOeu-Metrics/secmon-probes ./external/trickest-cve/2022/CVE-2022-25236.md:https://github.com/ARGOeu/secmon-probes -./external/trickest-cve/2022/CVE-2022-25236.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25236.md:https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25236 +./external/trickest-cve/2022/CVE-2022-25236.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25237.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2022/CVE-2022-25237.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2022/CVE-2022-25237.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2022/CVE-2022-25237.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-25237.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2022/CVE-2022-25237.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2022/CVE-2022-25237.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2022/CVE-2022-25237.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-25245.md:https://github.com/k0pak4/k0pak4 +./external/trickest-cve/2022/CVE-2022-25256.md:https://github.com/RobertDra/CVE-2022-25256 +./external/trickest-cve/2022/CVE-2022-25256.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25256.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25256.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25256.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-25256.md:https://github.com/RobertDra/CVE-2022-25256 ./external/trickest-cve/2022/CVE-2022-25256.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25256.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25256.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25258.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25258.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25258.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25258.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25258.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25258.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25258.md:https://github.com/szymonh/d-os-descriptor ./external/trickest-cve/2022/CVE-2022-25258.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2022/CVE-2022-25258.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25259.md:https://github.com/yuriisanin/whoami ./external/trickest-cve/2022/CVE-2022-25259.md:https://github.com/yuriisanin/yuriisanin +./external/trickest-cve/2022/CVE-2022-25260.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25260.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25260.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25260.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-25260.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25260.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25260.md:https://github.com/yuriisanin/CVE-2022-25260 ./external/trickest-cve/2022/CVE-2022-25260.md:https://github.com/yuriisanin/whoami ./external/trickest-cve/2022/CVE-2022-25260.md:https://github.com/yuriisanin/yuriisanin +./external/trickest-cve/2022/CVE-2022-25262.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25262.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25262.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-25262.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25262.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-25262.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25262.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25262.md:https://github.com/yuriisanin/CVE-2022-25262 ./external/trickest-cve/2022/CVE-2022-25262.md:https://github.com/yuriisanin/whoami @@ -86323,9 +88284,9 @@ ./external/trickest-cve/2022/CVE-2022-25265.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25265.md:https://github.com/x0reaxeax/exec-prot-bypass ./external/trickest-cve/2022/CVE-2022-25265.md:https://github.com/x0reaxeax/exec-prot-bypass -./external/trickest-cve/2022/CVE-2022-25297.md:https://github.com/jaeminLeee/cve ./external/trickest-cve/2022/CVE-2022-25297.md:https://github.com/Kirill89/Kirill89 ./external/trickest-cve/2022/CVE-2022-25297.md:https://github.com/SkyBelll/CVE-PoC +./external/trickest-cve/2022/CVE-2022-25297.md:https://github.com/jaeminLeee/cve ./external/trickest-cve/2022/CVE-2022-25297.md:https://github.com/trickest/cve ./external/trickest-cve/2022/CVE-2022-25297.md:https://github.com/w3security/PoCVE ./external/trickest-cve/2022/CVE-2022-25298.md:https://github.com/Kirill89/Kirill89 @@ -86335,75 +88296,79 @@ ./external/trickest-cve/2022/CVE-2022-25309.md:https://github.com/fribidi/fribidi/issues/182 ./external/trickest-cve/2022/CVE-2022-25310.md:https://github.com/fribidi/fribidi/issues/183 ./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/Griggorii/Ubuntu-20.04.2-desktop-amd64_By_Griggorii_linux-image-kernel-5.6.0-oem +./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25313 +./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/libexpat/libexpat/pull/558 ./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25313 -./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25313.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25314.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25314.md:https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25314 +./external/trickest-cve/2022/CVE-2022-25314.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25314.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25314.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-25314.md:https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25314 -./external/trickest-cve/2022/CVE-2022-25314.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25314.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/Nivaskumark/external_expat_v2.1.0_CVE-2022-25315 +./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25315 +./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/gatecheckdev/gatecheck ./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/libexpat/libexpat/pull/559 ./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/Nivaskumark/external_expat_v2.1.0_CVE-2022-25315 ./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25315 -./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25315.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25322.md:https://github.com/Stalrus/research ./external/trickest-cve/2022/CVE-2022-25322.md:https://github.com/landigv/research ./external/trickest-cve/2022/CVE-2022-25322.md:https://github.com/landigvt/research -./external/trickest-cve/2022/CVE-2022-25322.md:https://github.com/Stalrus/research ./external/trickest-cve/2022/CVE-2022-25323.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-25323.md:https://github.com/awillix/research ./external/trickest-cve/2022/CVE-2022-25323.md:https://github.com/landigv/research ./external/trickest-cve/2022/CVE-2022-25356.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-25365.md:https://github.com/followboy1999/CVE-2022-25365 -./external/trickest-cve/2022/CVE-2022-25365.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-2536.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-2536.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2022/CVE-2022-2536.md:https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2022-2536.txt +./external/trickest-cve/2022/CVE-2022-25365.md:https://github.com/followboy1999/CVE-2022-25365 +./external/trickest-cve/2022/CVE-2022-25365.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25372.md:https://github.com/H4cksploit/CVEs-master -./external/trickest-cve/2022/CVE-2022-25372.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs -./external/trickest-cve/2022/CVE-2022-25372.md:https://github.com/merlinepedra/RHINOECURITY-CVEs ./external/trickest-cve/2022/CVE-2022-25372.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-25372.md:https://github.com/RhinoSecurityLabs/CVEs +./external/trickest-cve/2022/CVE-2022-25372.md:https://github.com/merlinepedra/RHINOECURITY-CVEs +./external/trickest-cve/2022/CVE-2022-25372.md:https://github.com/merlinepedra25/RHINOSECURITY-CVEs ./external/trickest-cve/2022/CVE-2022-25372.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-25373.md:https://github.com/k0pak4/k0pak4 +./external/trickest-cve/2022/CVE-2022-25375.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25375.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25375.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25375.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25375.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25375.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25375.md:https://github.com/szymonh/rndis-co ./external/trickest-cve/2022/CVE-2022-25375.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2022/CVE-2022-25375.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25393.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25393.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25393.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-25393.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Simple-Bakery-Shop-Management -./external/trickest-cve/2022/CVE-2022-25393.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-25394.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25394.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25394.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-25394.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/abhisheks008/2022/Medical-Store-Management-System -./external/trickest-cve/2022/CVE-2022-25394.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-25395.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25395.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25395.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-25395.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Cosmetics-and-Beauty-Product-Online-Store -./external/trickest-cve/2022/CVE-2022-25395.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-25396.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25396.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25396.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-25396.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Cosmetics-and-Beauty-Product-Online-Store/SQL-Injection -./external/trickest-cve/2022/CVE-2022-25396.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-25398.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25398.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25398.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-25398.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/pavanpatil45/Auto-Spare-Parts-Management -./external/trickest-cve/2022/CVE-2022-25398.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-25399.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25399.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-25399.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-25399.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Simple-Real-Estate-Portal-System -./external/trickest-cve/2022/CVE-2022-25399.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-25402.md:https://github.com/dota-st/Vulnerability/blob/master/HMS/HMS.md ./external/trickest-cve/2022/CVE-2022-25403.md:https://github.com/dota-st/Vulnerability/blob/master/HMS/HMS.md ./external/trickest-cve/2022/CVE-2022-25407.md:https://github.com/kishan0725/Hospital-Management-System/issues/21 @@ -86425,6 +88390,7 @@ ./external/trickest-cve/2022/CVE-2022-25437.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC9/9 ./external/trickest-cve/2022/CVE-2022-25438.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC9/11 ./external/trickest-cve/2022/CVE-2022-25439.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC9/8 +./external/trickest-cve/2022/CVE-2022-2544.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-25440.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC9/13 ./external/trickest-cve/2022/CVE-2022-25441.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC9/12 ./external/trickest-cve/2022/CVE-2022-25445.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/1 @@ -86432,11 +88398,10 @@ ./external/trickest-cve/2022/CVE-2022-25447.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/4 ./external/trickest-cve/2022/CVE-2022-25448.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/2 ./external/trickest-cve/2022/CVE-2022-25449.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/5 -./external/trickest-cve/2022/CVE-2022-2544.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-25450.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/8 ./external/trickest-cve/2022/CVE-2022-25451.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/9 -./external/trickest-cve/2022/CVE-2022-25451.md:https://github.com/jaeminLeee/cve ./external/trickest-cve/2022/CVE-2022-25451.md:https://github.com/SkyBelll/CVE-PoC +./external/trickest-cve/2022/CVE-2022-25451.md:https://github.com/jaeminLeee/cve ./external/trickest-cve/2022/CVE-2022-25451.md:https://github.com/trickest/cve ./external/trickest-cve/2022/CVE-2022-25451.md:https://github.com/w3security/PoCVE ./external/trickest-cve/2022/CVE-2022-25452.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/7 @@ -86447,22 +88412,23 @@ ./external/trickest-cve/2022/CVE-2022-25457.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/14 ./external/trickest-cve/2022/CVE-2022-25458.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/13 ./external/trickest-cve/2022/CVE-2022-25459.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/15 -./external/trickest-cve/2022/CVE-2022-25460.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/17 -./external/trickest-cve/2022/CVE-2022-25461.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/16 -./external/trickest-cve/2022/CVE-2022-25465.md:https://github.com/espruino/Espruino/issues/2136 ./external/trickest-cve/2022/CVE-2022-2546.md:https://github.com/0xvinix/CVE-2022-2546 ./external/trickest-cve/2022/CVE-2022-2546.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-2546.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2546.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-2546.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-2546.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2546.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-2546.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-25460.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/17 +./external/trickest-cve/2022/CVE-2022-25461.md:https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/16 +./external/trickest-cve/2022/CVE-2022-25465.md:https://github.com/espruino/Espruino/issues/2136 ./external/trickest-cve/2022/CVE-2022-2547.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2022/CVE-2022-25481.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-25481.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-25481.md:https://github.com/luck-ying/Goby2.0-POC ./external/trickest-cve/2022/CVE-2022-25481.md:https://github.com/Lyther/VulnDiscover/blob/master/Web/ThinkPHP_InfoLeak.md -./external/trickest-cve/2022/CVE-2022-25484.md:https://github.com/appneta/tcpreplay/issues/715 +./external/trickest-cve/2022/CVE-2022-25481.md:https://github.com/luck-ying/Goby2.0-POC ./external/trickest-cve/2022/CVE-2022-25484.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2022/CVE-2022-25484.md:https://github.com/appneta/tcpreplay/issues/715 ./external/trickest-cve/2022/CVE-2022-25485.md:https://github.com/CuppaCMS/CuppaCMS/issues/24 ./external/trickest-cve/2022/CVE-2022-25486.md:https://github.com/CuppaCMS/CuppaCMS/issues/15 ./external/trickest-cve/2022/CVE-2022-25486.md:https://github.com/CuppaCMS/CuppaCMS/issues/25 @@ -86475,6 +88441,8 @@ ./external/trickest-cve/2022/CVE-2022-25497.md:https://github.com/CuppaCMS/CuppaCMS/issues/28 ./external/trickest-cve/2022/CVE-2022-25498.md:https://github.com/CuppaCMS/CuppaCMS/issues/29 ./external/trickest-cve/2022/CVE-2022-25506.md:https://github.com/FreeTAKTeam/UI/issues/27 +./external/trickest-cve/2022/CVE-2022-2551.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-2551.md:https://github.com/SecuriTrust/CVEsLab/tree/main/CVE-2022-2551 ./external/trickest-cve/2022/CVE-2022-25511.md:https://github.com/FreeTAKTeam/UI/issues/29 ./external/trickest-cve/2022/CVE-2022-25514.md:https://github.com/nothings/stb/issues/1286 ./external/trickest-cve/2022/CVE-2022-25514.md:https://github.com/starseeker/struetype @@ -86484,10 +88452,8 @@ ./external/trickest-cve/2022/CVE-2022-25516.md:https://github.com/nothings/stb/issues/1286 ./external/trickest-cve/2022/CVE-2022-25516.md:https://github.com/nothings/stb/issues/1287 ./external/trickest-cve/2022/CVE-2022-25516.md:https://github.com/starseeker/struetype -./external/trickest-cve/2022/CVE-2022-2551.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-2551.md:https://github.com/SecuriTrust/CVEsLab/tree/main/CVE-2022-2551 -./external/trickest-cve/2022/CVE-2022-25523.md:https://github.com/Typesetter/Typesetter/issues/697 ./external/trickest-cve/2022/CVE-2022-2552.md:https://github.com/SecuriTrust/CVEsLab/tree/main/CVE-2022-2552 +./external/trickest-cve/2022/CVE-2022-25523.md:https://github.com/Typesetter/Typesetter/issues/697 ./external/trickest-cve/2022/CVE-2022-25546.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX1806/6 ./external/trickest-cve/2022/CVE-2022-25548.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX1806/5 ./external/trickest-cve/2022/CVE-2022-25549.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX1806/4 @@ -86500,12 +88466,12 @@ ./external/trickest-cve/2022/CVE-2022-25556.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX12/6 ./external/trickest-cve/2022/CVE-2022-25557.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX1806/11 ./external/trickest-cve/2022/CVE-2022-25558.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX1806/13 +./external/trickest-cve/2022/CVE-2022-2556.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-25560.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX12/4 ./external/trickest-cve/2022/CVE-2022-25561.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX12/5 ./external/trickest-cve/2022/CVE-2022-25566.md:https://github.com/sec-bin/IoT-CVE/tree/main/Tenda/AX1806/12 ./external/trickest-cve/2022/CVE-2022-25568.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-25568.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2022/CVE-2022-2556.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-25576.md:https://github.com/butterflyhack/anchorcms-0.12.7-CSRF ./external/trickest-cve/2022/CVE-2022-25577.md:https://github.com/ph0nkybit/proof-of-concepts/tree/main/Use_Of_Hardcoded_Password_In_ALF-BanCO_8.2.x ./external/trickest-cve/2022/CVE-2022-25578.md:https://github.com/k0xx11/Vulscve @@ -86518,36 +88484,41 @@ ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/B0nfee/CVE-2022-25636 ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Bonfee/CVE-2022-25636 ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Bonfee/CVE-2022-25636 +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Ch4nc3n/PublicExploitation +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Meowmycks/OSCPprep-Cute +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Meowmycks/OSCPprep-Sar +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Meowmycks/OSCPprep-hackme1 +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Metarget/metarget +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/boustrophedon/extrasafe ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/carmilea/carmilea -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Ch4nc3n/PublicExploitation ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/chenaotian/CVE-2022-25636 -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/hancp2016/news ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/hardenedvault/ved ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/jakescheetz/OWASP-JuiceShop -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/jpacg/awesome-stars +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/lonnyzhang423/github-hot-hub ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Meowmycks/OSCPprep-Cute -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Meowmycks/OSCPprep-hackme1 -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Meowmycks/OSCPprep-Sar -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Metarget/metarget -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/pipiscrew/timeline -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/SnailDev/github-hot-hub ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/veritas501/CVE-2022-25636-PipeVersion @@ -86557,36 +88528,37 @@ ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/yaobinwen/robin_on_rails ./external/trickest-cve/2022/CVE-2022-25636.md:https://github.com/zhaoolee/garss +./external/trickest-cve/2022/CVE-2022-25640.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25640.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25640.md:https://github.com/dim0x69/cve-2022-25640-exploit ./external/trickest-cve/2022/CVE-2022-25640.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25640.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25640.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25640.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25640.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25646.md:https://github.com/myliang/x-spreadsheet/issues/580 -./external/trickest-cve/2022/CVE-2022-25664.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-2566.md:https://github.com/mark0519/mark0519.github.io +./external/trickest-cve/2022/CVE-2022-25664.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-2567.md:https://github.com/Th3l0newolf/WordPress-Plugin-Form-Builder-CP-_CVE ./external/trickest-cve/2022/CVE-2022-25757.md:https://github.com/leveryd/go-sec-code ./external/trickest-cve/2022/CVE-2022-25759.md:https://github.com/neocotic/convert-svg/issues/81 ./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/Atsukoro1/PDFKitExploit -./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/bmshema/CVE_PoCs ./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/CyberArchitect1/CVE-2022-25765-pdfkit-Exploit-Reverse-Shell -./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/lekosbelas/PDFkit-CMD-Injection ./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/LordRNA/CVE-2022-25765 +./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/UNICORDev/exploit-CVE-2022-25765 +./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/bmshema/CVE_PoCs +./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/lekosbelas/PDFkit-CMD-Injection ./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/nikn0laty/PDFkit-CMD-Injection-CVE-2022-25765 ./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/shamo0/PDFkit-CMD-Injection ./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-25765.md:https://github.com/UNICORDev/exploit-CVE-2022-25765 ./external/trickest-cve/2022/CVE-2022-25766.md:https://github.com/FredrikNoren/ungit/pull/1510 ./external/trickest-cve/2022/CVE-2022-25766.md:https://github.com/vovikhangcdv/codeql-extended-libraries ./external/trickest-cve/2022/CVE-2022-2577.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Garage%20Management%20System(SQLI).md ./external/trickest-cve/2022/CVE-2022-2578.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Garage%20Management%20System--.md +./external/trickest-cve/2022/CVE-2022-2579.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Garage%20Management%20System(XSS).md ./external/trickest-cve/2022/CVE-2022-25795.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-25797.md:https://github.com/Live-Hack-CVE/CVE-2022-25797 -./external/trickest-cve/2022/CVE-2022-2579.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Garage%20Management%20System(XSS).md ./external/trickest-cve/2022/CVE-2022-25810.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2022/CVE-2022-25811.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2022/CVE-2022-25812.md:https://github.com/MrTuxracer/advisories @@ -86594,20 +88566,22 @@ ./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/Asoh42/2022hw-vuln ./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/Expl0desploit/CVE-2022-25845 +./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/Phuong39/2022-HW-POC +./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/hosch3n/FastjsonVulns ./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/nerowander/CVE-2022-25845-exploit ./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/Phuong39/2022-HW-POC -./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25845.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-25857.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-25857.md:https://github.com/NicheToolkit/rest-toolkit +./external/trickest-cve/2022/CVE-2022-25857.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-25857.md:https://github.com/sr-monika/sprint-rest ./external/trickest-cve/2022/CVE-2022-25858.md:https://github.com/Naruse-developer/Warframe_theme ./external/trickest-cve/2022/CVE-2022-25860.md:https://github.com/grafana/plugin-validator ./external/trickest-cve/2022/CVE-2022-25865.md:https://github.com/martinthong125/POC-workspace-tools ./external/trickest-cve/2022/CVE-2022-25869.md:https://github.com/RehaGoal/rehagoal-webapp +./external/trickest-cve/2022/CVE-2022-2587.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io ./external/trickest-cve/2022/CVE-2022-25878.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2022/CVE-2022-25881.md:https://github.com/mhc-cs/cs-316-project-primespiders ./external/trickest-cve/2022/CVE-2022-25882.md:https://github.com/onnx/onnx/issues/3991 @@ -86620,23 +88594,25 @@ ./external/trickest-cve/2022/CVE-2022-25927.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/HadiMed/KINGSOFT-WPS-Office-LPE ./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/HadiMed/KINGSOFT-WPS-Office-LPE +./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-25943.md:https://github.com/webraybtl/CVE-2022-25943 +./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/tandasat/CVE-2022-25949 ./external/trickest-cve/2022/CVE-2022-25949.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-2599.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-2601.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2022/CVE-2022-2601.md:https://github.com/EuroLinux/shim-review +./external/trickest-cve/2022/CVE-2022-2601.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2022/CVE-2022-2601.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2022/CVE-2022-2601.md:https://github.com/rhboot/shim-review ./external/trickest-cve/2022/CVE-2022-26068.md:https://github.com/Kirill89/Kirill89 @@ -86648,11 +88624,12 @@ ./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet ./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/Holyshitbruh/2022-2021-RCE -./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/Pear1y/CVE-2022-26133 ./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26133.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -86667,57 +88644,84 @@ ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/2591014574/all-Def-Tool ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/34zY/APT-Backpack ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/404tk/lazyscan +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/AmoloHT/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Brucetg/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/CJ-0107/cve-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/CLincat/vulcat +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Chocapikk/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/ColdFusionX/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/CyberDonkyx0/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/DallasWmk/censys_takehome +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/DataDog/security-labs-pocs +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Debajyoti0-0/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/ExpLangcn/HVVExploitApply_POC +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Goqi/Banli +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Habib0x0/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/KeepWannabe/BotCon +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Luchoane/CVE-2022-26134_conFLU +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/MaskCyberSecurityTeam/CVE-2022-26134_Behinder_MemShell +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Nwqda/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/OrangeHacking-CyberSecurity/kali-build-config +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-AdoptElf +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-DFM +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-DefineElf +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-ScenarioElf +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-unattributed +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/PsykoDev/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/PyterSmithDarkGhost/0DAYEXPLOITAtlassianConfluenceCVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/SIFalcon/confluencePot +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/SNCKER/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Sakura-nee/CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Sylon001/Common-tool +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/UsagiB4/An_Idiots_writeups_on_THM +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Vulnmachines/Confluence-CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Y000o/Confluence-CVE-2022-26134 +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Zhao-sai-sai/Full-Scanner ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/abhishekmorla/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/alcaparra/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/AmoloHT/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/archanchoudhury/Confluence-CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/axingde/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/aymankhder/Windows-Penetration-Testing ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/badboy-sft/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Brucetg/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/cai-niao98/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/cbk914/CVE-2022-26134_check ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/chaosec2021/EXP-POC -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Chocapikk/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/CJ-0107/cve-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/CLincat/vulcat -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/ColdFusionX/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/coskper-papa/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/crac-learning/CVE-analysis-reports ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/crowsec-edtech/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/cyberanand1337x/bug-bounty-2022 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/CyberDonkyx0/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/DallasWmk/censys_takehome -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/DataDog/security-labs-pocs -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Debajyoti0-0/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/demining/Log4j-Vulnerability ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/d-rn/vulBox +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/demining/Log4j-Vulnerability ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/eljosep/OSCP-Guide -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/ExpLangcn/HVVExploitApply_POC ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/f4yd4-s3c/cve-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/getastra/hypejab -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Goqi/Banli ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/guchangan1/All-Defense-Tool ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/h3v0x/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/hab1b0x/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Habib0x0/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/huimzjty/vulwiki ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/incogbyte/CVE_2022_26134-detect ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/itwestend/cve_2022_26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/iveresk/cve-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/jbaines-r7/through_the_wire -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/kailing0220/CVE-2020-13937 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/kailing0220/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/KeepWannabe/BotCon ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/kelemaoya/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/keven1z/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/keven1z/redTeamGadget @@ -86729,28 +88733,15 @@ ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/latings/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/li8u99/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/loobug/stools -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Luchoane/CVE-2022-26134_conFLU -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/MaskCyberSecurityTeam/CVE-2022-26134_Behinder_MemShell -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/murataydemir/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Nwqda/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/nxtexploit/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/offlinehoster/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/openx-org/BLEN -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/OrangeHacking-CyberSecurity/kali-build-config ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/p4b3l1t0/confusploit -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-AdoptElf -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-DefineElf -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-DFM -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-ScenarioElf -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Panopticon-Project/panopticon-unattributed ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/pipiscrew/timeline -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/PsykoDev/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/PyterSmithDarkGhost/0DAYEXPLOITAtlassianConfluenceCVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/r1skkam/TryHackMe-Atlassian-CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/ravro-ir/golang_bug_hunting ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/redhuntlabs/ConfluentPwn @@ -86758,22 +88749,16 @@ ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/reph0r/poc-exp-tools ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/reubensammut/cve-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/rodnt/CVE_2022_26134-detect -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Sakura-nee/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/savior-only/javafx_tools ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/shamo0/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/shiftsansan/CVE-2022-26134-Console -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/SIFalcon/confluencePot ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/skhalsa-sigsci/CVE-2022-26134-LAB -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/SNCKER/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/sunny-kathuria/exploit_CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/superfish9/pt -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Sylon001/Common-tool -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/tgravvold/bigip-irule-samples ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/th3b3ginn3r/CVE-2022-26134-Exploit-Detection -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/trganda/dockerv ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/trhacknon/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/trhacknon/CVE-2022-26134-bis ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/trhacknon/CVE-2022-26134-miam @@ -86781,85 +88766,86 @@ ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/truonghuuphuc/OWASP-ZAP-Scripts ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/twoning/CVE-2022-26134-PoC ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/unp4ck/CVE_2022_26134-detect -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/UsagiB4/An_Idiots_writeups_on_THM ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/vesperp/CVE-2022-26134-Confluence -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Vulnmachines/Confluence-CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/weeka10/Tools ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/whokilleddb/CVE-2022-26134-Confluence-RCE ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/wjlin0/CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/xanszZZ/ATLASSIAN-Confluence_rce ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Y000o/Confluence-CVE-2022-26134 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/yigexioabai/CVE-2022-26134-cve1 ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/yyqxi/CVE-2022-26134 -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/Zhao-sai-sai/Full-Scanner ./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/zhibx/fscan-Intranet -./external/trickest-cve/2022/CVE-2022-26134.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting +./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/assetnote/jira-mobile-ssrf-exploit ./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/safe3s/CVE-2022-26135 -./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-26135.md:https://github.com/UGF0aWVudF9aZXJv/Atlassian-Jira-pentesting ./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/1mxml/CVE-2022-26138 -./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/alcaparra/CVE-2022-26138 ./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/Vulnmachines/Confluence-Question-CVE-2022-26138- +./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/alcaparra/CVE-2022-26138 ./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/shavchen/CVE-2022-26138 -./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/Vulnmachines/Confluence-Question-CVE-2022-26138- ./external/trickest-cve/2022/CVE-2022-26138.md:https://github.com/z92g/CVE-2022-26138 +./external/trickest-cve/2022/CVE-2022-2614.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-26143.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2022/CVE-2022-26148.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-2614.md:https://github.com/20142995/Goby +./external/trickest-cve/2022/CVE-2022-26155.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26155.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26155.md:https://github.com/l00neyhacker/CVE-2022-26155 ./external/trickest-cve/2022/CVE-2022-26155.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26155.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-26155.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26155.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-26156.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26156.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26156.md:https://github.com/l00neyhacker/CVE-2022-26156 ./external/trickest-cve/2022/CVE-2022-26156.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26156.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-26156.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26156.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-26157.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26157.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26157.md:https://github.com/l00neyhacker/CVE-2022-26157 ./external/trickest-cve/2022/CVE-2022-26157.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26157.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-26157.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26157.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-26158.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26158.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26158.md:https://github.com/l00neyhacker/CVE-2022-26158 ./external/trickest-cve/2022/CVE-2022-26158.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26158.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-26158.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26158.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML ./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/p0dalirius/p0dalirius ./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26159.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-26169.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-26169.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-26169.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-26169.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Air-Cargo-Management-System -./external/trickest-cve/2022/CVE-2022-26169.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-26170.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-26170.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-26170.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-26170.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Simple-Mobile-Comparison-Website -./external/trickest-cve/2022/CVE-2022-26170.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-26171.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-26171.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-26171.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-26171.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/campcodes.com/Bank-Management-System -./external/trickest-cve/2022/CVE-2022-26171.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-26173.md:https://github.com/WULINPIN/CVE/blob/main/JForum/poc.html ./external/trickest-cve/2022/CVE-2022-26181.md:https://github.com/dropbox/lepton/issues/154 ./external/trickest-cve/2022/CVE-2022-26186.md:https://github.com/ExploitPwner/Totolink-CVE-2022-Exploits @@ -86871,8 +88857,8 @@ ./external/trickest-cve/2022/CVE-2022-26210.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-26210.md:https://github.com/ExploitPwner/Totolink-CVE-2022-Exploits ./external/trickest-cve/2022/CVE-2022-26210.md:https://github.com/pjqwudi/my_vuln -./external/trickest-cve/2022/CVE-2022-26211.md:https://github.com/pjqwudi1/my_vuln/blob/main/totolink/vuln_25/25.md ./external/trickest-cve/2022/CVE-2022-26211.md:https://github.com/pjqwudi/my_vuln +./external/trickest-cve/2022/CVE-2022-26211.md:https://github.com/pjqwudi1/my_vuln/blob/main/totolink/vuln_25/25.md ./external/trickest-cve/2022/CVE-2022-26212.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-26213.md:https://github.com/pjqwudi/my_vuln ./external/trickest-cve/2022/CVE-2022-26214.md:https://github.com/pjqwudi/my_vuln @@ -86886,66 +88872,71 @@ ./external/trickest-cve/2022/CVE-2022-26265.md:https://github.com/Inplex-sys/CVE-2022-26265 ./external/trickest-cve/2022/CVE-2022-26265.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26265.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/nsbogam/CVE-2022-26269 ./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/nsbogam/CVE-2022-26269/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/shipcod3/canTot ./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26269.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26278.md:https://github.com/pllrry/Tenda-AC9-V15.03.2.21_cn-Command-Execution-Vulnerability/tree/main/Tenda-AC9 ./external/trickest-cve/2022/CVE-2022-26279.md:https://github.com/eyoucms/eyoucms/issues/22 ./external/trickest-cve/2022/CVE-2022-26281.md:https://github.com/bzyo/cve-pocs/tree/master/CVE-2022-26281 ./external/trickest-cve/2022/CVE-2022-26291.md:https://github.com/ckolivas/lrzip/issues/206 +./external/trickest-cve/2022/CVE-2022-26293.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-26293.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-26293.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-26293.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-26296.md:https://github.com/riscv-boom/riscv-boom/issues/577 ./external/trickest-cve/2022/CVE-2022-26301.md:https://github.com/yeyinshi/tuzicms/issues/11 ./external/trickest-cve/2022/CVE-2022-26315.md:https://github.com/claudiodangelis/qrcp/issues/223 ./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/BabyTeam1024/CVE-2022-26318 +./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/Throns1956/watchguard_cve-2022-26318 +./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318 ./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/misterxid/watchguard_cve-2022-26318 ./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/Throns1956/watchguard_cve-2022-26318 ./external/trickest-cve/2022/CVE-2022-26318.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26319.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-26320.md:https://github.com/google/paranoid_crypto ./external/trickest-cve/2022/CVE-2022-26329.md:https://github.com/kaje11/CVEs -./external/trickest-cve/2022/CVE-2022-26332.md:https://github.com/iohehe/awesome-xss -./external/trickest-cve/2022/CVE-2022-26337.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-2633.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-2633.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-2633.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-2633.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-26332.md:https://github.com/iohehe/awesome-xss +./external/trickest-cve/2022/CVE-2022-26337.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-26352.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-26352.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-26352.md:https://github.com/KatherineHuangg/metasploit-POC ./external/trickest-cve/2022/CVE-2022-26377.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2022/CVE-2022-26377.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2022/CVE-2022-26377.md:https://github.com/ByteXenon/IP-Security-Database ./external/trickest-cve/2022/CVE-2022-26377.md:https://github.com/Totes5706/TotesHTB -./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/avboy1337/CVE-2022-2639-PipeVersion -./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/bsauce/kernel-exploit-factory -./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2022/CVE-2022-26377.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/EkamSinghWalia/Detection-and-Mitigation-for-CVE-2022-2639 -./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits ./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE ./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/avboy1337/CVE-2022-2639-PipeVersion +./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/bsauce/kernel-exploit-factory +./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-2639.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-26429.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2022/CVE-2022-2643.md:https://github.com/badboycxcc/Student-Admission-Sqlinjection +./external/trickest-cve/2022/CVE-2022-2643.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2022/CVE-2022-26438.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-26439.md:https://github.com/pokerfacett/MY_CVE_CREDIT -./external/trickest-cve/2022/CVE-2022-2643.md:https://github.com/badboycxcc/badboycxcc -./external/trickest-cve/2022/CVE-2022-2643.md:https://github.com/badboycxcc/Student-Admission-Sqlinjection ./external/trickest-cve/2022/CVE-2022-26440.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-26441.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-26442.md:https://github.com/pokerfacett/MY_CVE_CREDIT @@ -86953,29 +88944,30 @@ ./external/trickest-cve/2022/CVE-2022-26444.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-26445.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-26447.md:https://github.com/pokerfacett/MY_CVE_CREDIT -./external/trickest-cve/2022/CVE-2022-2646.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2022/CVE-2022-2646.md:https://github.com/badboycxcc/Student-Admission-Xss +./external/trickest-cve/2022/CVE-2022-2646.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2022/CVE-2022-26477.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-26485.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26485.md:https://github.com/mistymntncop/CVE-2022-26485 ./external/trickest-cve/2022/CVE-2022-26485.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-2650.md:https://github.com/HackinKraken/CVE-2022-2650 +./external/trickest-cve/2022/CVE-2022-2650.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-2650.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-26500.md:https://github.com/Y4er/dotnet-deserialization ./external/trickest-cve/2022/CVE-2022-26500.md:https://github.com/musil/100DaysOfHomeLab2022 ./external/trickest-cve/2022/CVE-2022-26500.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26500.md:https://github.com/sinsinology/CVE-2022-26500 -./external/trickest-cve/2022/CVE-2022-26500.md:https://github.com/Y4er/dotnet-deserialization ./external/trickest-cve/2022/CVE-2022-26501.md:https://github.com/musil/100DaysOfHomeLab2022 +./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/Y4er/dotnet-deserialization ./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/musil/100DaysOfHomeLab2022 ./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/sinsinology/CVE-2022-26503 ./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-26503.md:https://github.com/Y4er/dotnet-deserialization ./external/trickest-cve/2022/CVE-2022-26504.md:https://github.com/musil/100DaysOfHomeLab2022 -./external/trickest-cve/2022/CVE-2022-2650.md:https://github.com/HackinKraken/CVE-2022-2650 -./external/trickest-cve/2022/CVE-2022-2650.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-2650.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26527.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-26528.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-26529.md:https://github.com/pokerfacett/MY_CVE_CREDIT @@ -86987,27 +88979,29 @@ ./external/trickest-cve/2022/CVE-2022-26564.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-26565.md:https://github.com/totaljs/cms/issues/35 ./external/trickest-cve/2022/CVE-2022-26607.md:https://github.com/baigoStudio/baigoCMS/issues/9 +./external/trickest-cve/2022/CVE-2022-26613.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-26613.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-26613.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-26613 ./external/trickest-cve/2022/CVE-2022-26613.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-26613.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-26624.md:https://github.com/D4rkP0w4r/D4rkP0w4r +./external/trickest-cve/2022/CVE-2022-26628.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-26628.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-26628.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-26628.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/vetbossel.in/2022/Matrimony -./external/trickest-cve/2022/CVE-2022-26628.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/scopion/CVE-2022-26629 ./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/sysenter-eip/CVE-2022-26629 ./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/sysenter-eip/CVE-2022-26629 ./external/trickest-cve/2022/CVE-2022-26629.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26631.md:https://github.com/Cyb3rR3ap3r/CVE-2022-26631 +./external/trickest-cve/2022/CVE-2022-26631.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26631.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26631.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26631.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-26631.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26631.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26652.md:https://github.com/actions-marketplace-validations/jfrog_frogbot ./external/trickest-cve/2022/CVE-2022-26652.md:https://github.com/deeptisjfrog/myfrogbot @@ -87019,69 +89013,92 @@ ./external/trickest-cve/2022/CVE-2022-26696.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-26706.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2022/CVE-2022-26706.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2022/CVE-2022-26706.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io +./external/trickest-cve/2022/CVE-2022-2671.md:https://github.com/skydiver-jay/WaterHole ./external/trickest-cve/2022/CVE-2022-26712.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-26712.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2022/CVE-2022-26717.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26717.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26717.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26717.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-26717.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26717.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-26717.md:https://github.com/theori-io/CVE-2022-26717-Safari-WebGL-Exploit ./external/trickest-cve/2022/CVE-2022-26717.md:https://github.com/trhacknon/CVE-2022-26717-Safari-WebGL-Exploit ./external/trickest-cve/2022/CVE-2022-26717.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2671.md:https://github.com/skydiver-jay/WaterHole +./external/trickest-cve/2022/CVE-2022-26726.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26726.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-26726.md:https://github.com/XmasSnowISBACK/CVE-2022-26726 ./external/trickest-cve/2022/CVE-2022-26726.md:https://github.com/acheong08/CVE-2022-26726-POC ./external/trickest-cve/2022/CVE-2022-26726.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-26726.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26726.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-26726.md:https://github.com/XmasSnowISBACK/CVE-2022-26726 +./external/trickest-cve/2022/CVE-2022-26730.md:https://github.com/xsscx/Commodity-Injection-Signatures +./external/trickest-cve/2022/CVE-2022-26730.md:https://github.com/xsscx/macos-research ./external/trickest-cve/2022/CVE-2022-26730.md:https://github.com/xsscx/windows ./external/trickest-cve/2022/CVE-2022-26743.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-26757.md:https://github.com/Dylbin/flow_divert +./external/trickest-cve/2022/CVE-2022-26757.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26757.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26757.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26757.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-26757.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26757.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26761.md:https://github.com/didi/kemon ./external/trickest-cve/2022/CVE-2022-26762.md:https://github.com/didi/kemon +./external/trickest-cve/2022/CVE-2022-26763.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26763.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26763.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-26763.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26763.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-26763.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26763.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26763.md:https://github.com/zhuowei/PCICrash +./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-26766.md:https://github.com/zhuowei/CoreTrustDemo +./external/trickest-cve/2022/CVE-2022-2677.md:https://github.com/anx0ing/CVE_demo/blob/main/2022/Apartment%20Visitor%20Management%20System-SQL%20injections.md ./external/trickest-cve/2022/CVE-2022-26777.md:https://github.com/k0pak4/k0pak4 ./external/trickest-cve/2022/CVE-2022-26779.md:https://github.com/JLLeitschuh/security-research/security/advisories/GHSA-vpcc-9rh2-8jfp -./external/trickest-cve/2022/CVE-2022-2677.md:https://github.com/anx0ing/CVE_demo/blob/main/2022/Apartment%20Visitor%20Management%20System-SQL%20injections.md -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/auduongxuan/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Austin-Src/CVE-Checker ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/BugHunter010/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Calvitz/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/CberryAIRDROP/CVE-2022-26809-RCE +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/DESC0N0C1D0/CVE-2022-26809-RCE +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/ExploitPwner/CVE-2022-26809-RCE-POC +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/F1uk369/CVE-2022-26809 +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/HellKnightsCrew/CVE-2022-26809 +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE-2022-26809 +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/UNDESC0N0CID0/CVE-2022-26809-RCE +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XHSecurity/CVE-2022-26809 +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XmasSnow/CVE-2022-26809-RCE +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XmasSnow1/cve-2022-26809 +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XmasSnowISBACK/CVE-2022-26809 +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XmasSnowREAL/CVE-2022-26809-RCE +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Ziggy78/CVE-2022-26809-MASS-RCE +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Ziggy78/CVE-2022-26809-POC +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Ziggy78/CVE-2022-26809-RCE +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Ziggy78/CVE-2022-26809-RCE-POC +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/ZyxelTeam/CVE-2022-26809-RCE +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/auduongxuan/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/cisagov/Malcolm ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/corelight/cve-2022-26809 -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/crypt0r00t/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/cybersecurityresearcher/CVE-2022-26809-RCE-POC -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/DESC0N0C1D0/CVE-2022-26809-RCE ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/eeenvik1/scripts_for_YouTrack -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/ExploitPwner/CVE-2022-26809-RCE-POC -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/F1uk369/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/f8al/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/fuckjsonp/FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/genieyou/CVE-2022-26809-RCE ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/gitcomit/scemer2 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/graynjo/Heimdallr -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/HellKnightsCrew/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/hemazoher/CVE-2022-26809-RCE ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/iowacountiesit/icit-sec.icymi ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/jones199023/CVE-2022-26809 @@ -87090,12 +89107,10 @@ ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/michealadams30/Cve-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/mmguero-dev/Malcolm-PCAP ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/mr-r3b00t/cve-2022-26809 -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/nanaao/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/oppongjohn/CVE-2022-26809-RCE -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/rkxxz/CVE-2022-26809 ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/roger109/CVE-2022-26809-RCE-POC ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/s1ckb017/PoC-CVE-2022-26809 @@ -87106,40 +89121,31 @@ ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/seciurdt/CVE-2022-26809-POC ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/seciurdt/CVE-2022-26809-RCE ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/sherlocksecurity/Microsoft-CVE-2022-26809-The-Little-Boy -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/UNDESC0N0CID0/CVE-2022-26809-RCE ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/websecnl/CVE-2022-26809 -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XHSecurity/CVE-2022-26809 -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XmasSnow1/cve-2022-26809 -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XmasSnow/CVE-2022-26809-RCE -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XmasSnowISBACK/CVE-2022-26809 -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/XmasSnowREAL/CVE-2022-26809-RCE ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/yuanLink/CVE-2022-26809 -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Ziggy78/CVE-2022-26809-MASS-RCE -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Ziggy78/CVE-2022-26809-POC -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Ziggy78/CVE-2022-26809-RCE -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/Ziggy78/CVE-2022-26809-RCE-POC -./external/trickest-cve/2022/CVE-2022-26809.md:https://github.com/ZyxelTeam/CVE-2022-26809-RCE ./external/trickest-cve/2022/CVE-2022-2683.md:https://github.com/anx0ing/CVE_demo/blob/main/2022/Simple%20Food%20Ordering%20System-XSS.md ./external/trickest-cve/2022/CVE-2022-2684.md:https://github.com/anx0ing/CVE_demo/blob/main/2022/Apartment%20Visitor%20Management%20System-XSS.md ./external/trickest-cve/2022/CVE-2022-26871.md:https://github.com/v-p-b/avpwn ./external/trickest-cve/2022/CVE-2022-26904.md:https://github.com/bha-vin/Compromise-Windows-10 ./external/trickest-cve/2022/CVE-2022-26904.md:https://github.com/bha-vin/Windows-10 -./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/aniqfakhrul/certifried.py -./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/atong28/ridgepoc -./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/crac-learning/CVE-analysis-reports ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/GibzB/THM-Captured-Rooms ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/HadessCS/Awesome-Privilege-Escalation -./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/JDArmy/GetDomainAdmin ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing +./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/LudovicPatho/CVE-2022-26923_AD-Certificate-Services +./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/RayRRT/Active-Directory-Certificate-Services-abuse +./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/aniqfakhrul/certifried.py +./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/atong28/ridgepoc +./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/crac-learning/CVE-analysis-reports +./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/iamramahibrah/AD-Attacks-and-Defend ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/kas0n/RedTeam-Articles ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/lsecqt/CVE-2022-26923-Powershell-POC -./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/LudovicPatho/CVE-2022-26923_AD-Certificate-Services ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/ly4k/Certipy ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/makoto56/penetration-suite-toolkit ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/manas3c/CVE-POC @@ -87147,38 +89153,38 @@ ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/outflanknl/C2-Tool-Collection ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/r1skkam/TryHackMe-CVE-2022-26923 -./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/RayRRT/Active-Directory-Certificate-Services-abuse ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/svbjdbk123/ReadTeam -./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/voker2311/Infra-Security-101 ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/vvmdx/Sec-Interview-4-2023 ./external/trickest-cve/2022/CVE-2022-26923.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2022/CVE-2022-26927.md:https://github.com/CrackerCat/CVE-2022-26927 ./external/trickest-cve/2022/CVE-2022-26927.md:https://github.com/Exploitables/CVE-2022-26927 +./external/trickest-cve/2022/CVE-2022-26927.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26927.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-26927.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26927.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-26927.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26927.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26929.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-26929.md:https://github.com/ssumachai/CS182-Project ./external/trickest-cve/2022/CVE-2022-26929.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2022/CVE-2022-26931.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2022/CVE-2022-26931.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest +./external/trickest-cve/2022/CVE-2022-26934.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-26934.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-26934.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-26934.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-26934.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-26934.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/Ascotbe/Kernelhub -./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/corelight/CVE-2022-26937 ./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows -./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/i6c/CVE-2022-26937 ./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/Malwareman007/CVE-2022-26937 +./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/corelight/CVE-2022-26937 +./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/i6c/CVE-2022-26937 ./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/omair2084/CVE-2022-26937 -./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-26937.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-26945.md:https://github.com/sascha-andres/terraform-provider-dgraph ./external/trickest-cve/2022/CVE-2022-26952.md:https://github.com/X-C3LL/PoC-CVEs/blob/master/CVE-2022-26952%20%26%20CVE-2022-26953/readme.md @@ -87230,9 +89236,9 @@ ./external/trickest-cve/2022/CVE-2022-27083.md:https://github.com/GD008/vuln/blob/main/tenda_M3_uploadAccessCodePic/M3_uploadAccessCodePic.md ./external/trickest-cve/2022/CVE-2022-27103.md:https://github.com/Esonhugh/Esonhugh ./external/trickest-cve/2022/CVE-2022-27114.md:https://github.com/michaelrsweet/htmldoc/issues/471 +./external/trickest-cve/2022/CVE-2022-27123.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-27123.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-27123.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-27123.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-27125.md:https://github.com/wu610777031/My_CMSHunter ./external/trickest-cve/2022/CVE-2022-27126.md:https://github.com/wu610777031/My_CMSHunter ./external/trickest-cve/2022/CVE-2022-27127.md:https://github.com/wu610777031/My_CMSHunter @@ -87242,9 +89248,10 @@ ./external/trickest-cve/2022/CVE-2022-27133.md:https://github.com/wu610777031/My_CMSHunter ./external/trickest-cve/2022/CVE-2022-27134.md:https://github.com/Kenun99/CVE-batdappboomx ./external/trickest-cve/2022/CVE-2022-27134.md:https://github.com/Kenun99/CVE-batdappboomx +./external/trickest-cve/2022/CVE-2022-27134.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-27134.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-27134.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27134.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-27134.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27134.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27135.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-27135.md:https://github.com/verf1sh/Poc/blob/master/pic_ppm.png @@ -87259,23 +89266,28 @@ ./external/trickest-cve/2022/CVE-2022-27193.md:https://github.com/csaf-tools/CVRF-CSAF-Converter ./external/trickest-cve/2022/CVE-2022-27225.md:https://github.com/meddlin/epss-browser ./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/AlexRogalskiy/AlexRogalskiy -./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/SakuraSamuraii/ez-iRZ ./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/SakuraSamuraii/ez-iRZ +./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27226.md:https://github.com/vishnusomank/GoXploitDB ./external/trickest-cve/2022/CVE-2022-27228.md:https://github.com/56567853/bitrix +./external/trickest-cve/2022/CVE-2022-27228.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766 ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/CVEDB/top -./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/CyberSecurityUP/awesome-flipperzero2 +./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/SuryaN03/DOS-REMOTE-POC +./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/harrygallagher4/awesome-stars ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/nonamecoder/CVE-2022-27254 @@ -87283,29 +89295,28 @@ ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/nonamecoder/FlipperZeroHondaFirmware ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/SuryaN03/DOS-REMOTE-POC -./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27254.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/CVEDB/top -./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/H4lo/awesome-IoT-security-article +./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/PyterSmithDarkGhost/IoT-CVE202227255 +./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/infobyte/cve-2022-27255 ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/PyterSmithDarkGhost/IoT-CVE202227255 ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/stryker-project/CVE-2022-27255-checker -./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-27255.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-2726.md:https://github.com/G0mini/G0mini ./external/trickest-cve/2022/CVE-2022-27268.md:https://github.com/skyvast404/IoT_Hunter ./external/trickest-cve/2022/CVE-2022-27268.md:https://github.com/wu610777031/IoT_Hunter ./external/trickest-cve/2022/CVE-2022-27269.md:https://github.com/skyvast404/IoT_Hunter ./external/trickest-cve/2022/CVE-2022-27269.md:https://github.com/wu610777031/IoT_Hunter -./external/trickest-cve/2022/CVE-2022-2726.md:https://github.com/G0mini/G0mini ./external/trickest-cve/2022/CVE-2022-27270.md:https://github.com/skyvast404/IoT_Hunter ./external/trickest-cve/2022/CVE-2022-27270.md:https://github.com/wu610777031/IoT_Hunter ./external/trickest-cve/2022/CVE-2022-27271.md:https://github.com/skyvast404/IoT_Hunter @@ -87336,10 +89347,10 @@ ./external/trickest-cve/2022/CVE-2022-27293.md:https://github.com/skyvast404/IoT_Hunter ./external/trickest-cve/2022/CVE-2022-27294.md:https://github.com/skyvast404/IoT_Hunter ./external/trickest-cve/2022/CVE-2022-27295.md:https://github.com/skyvast404/IoT_Hunter +./external/trickest-cve/2022/CVE-2022-27304.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-27304.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-27304.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-27304.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Student-Grading-System -./external/trickest-cve/2022/CVE-2022-27304.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-27313.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-27330.md:https://github.com/CP04042K/CVE ./external/trickest-cve/2022/CVE-2022-27330.md:https://github.com/CP04042K/Full-Ecommece-Website-Add_Product-Stored_XSS-POC @@ -87365,16 +89376,18 @@ ./external/trickest-cve/2022/CVE-2022-27413.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27431.md:https://github.com/wuzhicms/wuzhicms/issues/200 ./external/trickest-cve/2022/CVE-2022-27434.md:https://github.com/LongWayHomie/CVE-2022-27434 +./external/trickest-cve/2022/CVE-2022-27434.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-27434.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-27434.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27434.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-27434.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27434.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27435.md:https://github.com/D4rkP0w4r/Full-Ecommece-Website-Add_Product-Unrestricted-File-Upload-RCE-POC ./external/trickest-cve/2022/CVE-2022-27436.md:https://github.com/D4rkP0w4r/Full-Ecommece-Website-Add_User-Stored-XSS-POC +./external/trickest-cve/2022/CVE-2022-27438.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-27438.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-27438.md:https://github.com/gerr-re/cve-2022-27438 ./external/trickest-cve/2022/CVE-2022-27438.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27438.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-27438.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27438.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27444.md:https://github.com/Griffin-2022/Griffin ./external/trickest-cve/2022/CVE-2022-27445.md:https://github.com/Griffin-2022/Griffin @@ -87386,27 +89399,27 @@ ./external/trickest-cve/2022/CVE-2022-27452.md:https://github.com/Griffin-2022/Griffin ./external/trickest-cve/2022/CVE-2022-27455.md:https://github.com/Griffin-2022/Griffin ./external/trickest-cve/2022/CVE-2022-27456.md:https://github.com/Griffin-2022/Griffin -./external/trickest-cve/2022/CVE-2022-27456.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27456.md:https://github.com/SanjayTutorial307/CVE-2022-27456 +./external/trickest-cve/2022/CVE-2022-27456.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27457.md:https://github.com/Griffin-2022/Griffin ./external/trickest-cve/2022/CVE-2022-27458.md:https://github.com/Griffin-2022/Griffin ./external/trickest-cve/2022/CVE-2022-27474.md:https://github.com/Mount4in/Mount4in.github.io/blob/master/poc.py +./external/trickest-cve/2022/CVE-2022-27499.md:https://github.com/StanPlatinum/snapshot-demo ./external/trickest-cve/2022/CVE-2022-27499.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27499.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-27499.md:https://github.com/StanPlatinum/snapshot-demo ./external/trickest-cve/2022/CVE-2022-27502.md:https://github.com/alirezac0/CVE-2022-27502 ./external/trickest-cve/2022/CVE-2022-27502.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27502.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-27510.md:https://github.com/ipcis/Citrix_ADC_Gateway_Check ./external/trickest-cve/2022/CVE-2022-27510.md:https://github.com/Smarttech247PT/citrix_fgateway_fingerprint +./external/trickest-cve/2022/CVE-2022-27510.md:https://github.com/ipcis/Citrix_ADC_Gateway_Check ./external/trickest-cve/2022/CVE-2022-27511.md:https://github.com/rbowes-r7/doltool ./external/trickest-cve/2022/CVE-2022-27512.md:https://github.com/rbowes-r7/doltool -./external/trickest-cve/2022/CVE-2022-27518.md:https://github.com/dolby360/CVE-2022-27518_POC ./external/trickest-cve/2022/CVE-2022-27518.md:https://github.com/H4lo/awesome-IoT-security-article +./external/trickest-cve/2022/CVE-2022-27518.md:https://github.com/Smarttech247PT/citrix_fgateway_fingerprint +./external/trickest-cve/2022/CVE-2022-27518.md:https://github.com/dolby360/CVE-2022-27518_POC ./external/trickest-cve/2022/CVE-2022-27518.md:https://github.com/ipcis/Citrix_ADC_Gateway_Check ./external/trickest-cve/2022/CVE-2022-27518.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27518.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-27518.md:https://github.com/Smarttech247PT/citrix_fgateway_fingerprint ./external/trickest-cve/2022/CVE-2022-27527.md:https://github.com/Live-Hack-CVE/CVE-2022-27527 ./external/trickest-cve/2022/CVE-2022-27536.md:https://github.com/MrKsey/AdGuardHome ./external/trickest-cve/2022/CVE-2022-27571.md:https://github.com/asnelling/android-eol-security @@ -87415,48 +89428,59 @@ ./external/trickest-cve/2022/CVE-2022-27593.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-27596.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-27607.md:https://github.com/axiomatic-systems/Bento4/issues/677 -./external/trickest-cve/2022/CVE-2022-27657.md:https://github.com/Onapsis/vulnerability_advisories +./external/trickest-cve/2022/CVE-2022-27643.md:https://github.com/H4lo/awesome-IoT-security-article +./external/trickest-cve/2022/CVE-2022-27643.md:https://github.com/f1tao/awesome-iot-security-resource ./external/trickest-cve/2022/CVE-2022-2765.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Company%20Website%20CMS--.md -./external/trickest-cve/2022/CVE-2022-27664.md:https://github.com/iwdgo/htmlutils +./external/trickest-cve/2022/CVE-2022-27657.md:https://github.com/Onapsis/vulnerability_advisories ./external/trickest-cve/2022/CVE-2022-27664.md:https://github.com/MrKsey/AdGuardHome +./external/trickest-cve/2022/CVE-2022-27664.md:https://github.com/iwdgo/htmlutils +./external/trickest-cve/2022/CVE-2022-27664.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-27664.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-27664.md:https://github.com/upsideon/shoveler -./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/bsauce/kernel-exploit-factory -./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/bsauce/kernel-security-learning -./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/Ch4nc3n/PublicExploitation +./external/trickest-cve/2022/CVE-2022-27665.md:https://github.com/dievus/CVE-2022-27665 +./external/trickest-cve/2022/CVE-2022-27665.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/Ch4nc3n/PublicExploitation +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/Metarget/metarget +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/bsauce/kernel-exploit-factory +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/j4k0m/really-good-cybersec -./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/Metarget/metarget -./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/plummm/CVE-2022-27666 -./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-27666.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-2769.md:https://github.com/ch0ing/vul/blob/main/WebRay.com.cn/Company%20Website%20CMS(XSS).md ./external/trickest-cve/2022/CVE-2022-27772.md:https://github.com/ADP-Dynatrace/dt-appsec-powerup +./external/trickest-cve/2022/CVE-2022-27772.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-27772.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-27772.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27772.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27772.md:https://github.com/puneetbehl/grails3-cve-2022-27772 -./external/trickest-cve/2022/CVE-2022-27772.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27772.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27791.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-27794.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-27835.md:https://github.com/asnelling/android-eol-security -./external/trickest-cve/2022/CVE-2022-27842.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-27842.md:https://github.com/DNSLab-Advisories/Security-Issue -./external/trickest-cve/2022/CVE-2022-27843.md:https://github.com/dlehgus1023/dlehgus1023 +./external/trickest-cve/2022/CVE-2022-27842.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-27843.md:https://github.com/DNSLab-Advisories/Security-Issue +./external/trickest-cve/2022/CVE-2022-27843.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-27844.md:https://github.com/daffainfo/CVE ./external/trickest-cve/2022/CVE-2022-27848.md:https://github.com/daffainfo/CVE ./external/trickest-cve/2022/CVE-2022-27849.md:https://github.com/ARPSyndicate/kenzer-templates @@ -87471,36 +89495,38 @@ ./external/trickest-cve/2022/CVE-2022-27924.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/0xf4n9x/CVE-2022-37042 ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/20142995/pocsuite3 -./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/akincibor/CVE-2022-27925 ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/Chocapikk/CVE-2022-27925-Revshell -./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/dravenww/curated-article ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925 ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/Inplex-sys/CVE-2022-27925 -./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/jam620/Zimbra ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/Josexv1/CVE-2022-27925 +./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/Panopticon-Project/panopticon-unattributed +./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/akincibor/CVE-2022-27925 +./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/dravenww/curated-article +./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/jam620/Zimbra ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/luck-ying/Library-POC ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/miko550/CVE-2022-27925 ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/mohamedbenchikh/CVE-2022-27925 -./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/navokus/CVE-2022-27925 ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/onlyHerold22/CVE-2022-27925-PoC -./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/Panopticon-Project/panopticon-unattributed -./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/touchmycrazyredhat/CVE-2022-27925-Revshell ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/vnhacker1337/CVE-2022-27925-PoC ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/xanszZZ/pocsuite3-poc ./external/trickest-cve/2022/CVE-2022-27925.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/erengozaydin/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated ./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/erengozaydin/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated ./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/soosmile/POC -./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-27927.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-27938.md:https://github.com/saitoha/libsixel/issues/163 ./external/trickest-cve/2022/CVE-2022-27939.md:https://github.com/appneta/tcpreplay/issues/717 @@ -87508,8 +89534,9 @@ ./external/trickest-cve/2022/CVE-2022-27941.md:https://github.com/appneta/tcpreplay/issues/716 ./external/trickest-cve/2022/CVE-2022-27942.md:https://github.com/appneta/tcpreplay/issues/719 ./external/trickest-cve/2022/CVE-2022-27946.md:https://github.com/donothingme/VUL/blob/main/vul3/3.md -./external/trickest-cve/2022/CVE-2022-27958.md:https://github.com/afeng2016-s/CVE-Request/blob/main/febs-security/febs.md ./external/trickest-cve/2022/CVE-2022-2795.md:https://github.com/DButter/whitehat_public +./external/trickest-cve/2022/CVE-2022-27958.md:https://github.com/afeng2016-s/CVE-Request/blob/main/febs-security/febs.md +./external/trickest-cve/2022/CVE-2022-27979.md:https://github.com/fourcube/security-advisories/blob/main/security-advisories/20220321-tooljet-xss.md ./external/trickest-cve/2022/CVE-2022-27984.md:https://github.com/CuppaCMS/CuppaCMS/issues/30 ./external/trickest-cve/2022/CVE-2022-27985.md:https://github.com/CuppaCMS/CuppaCMS/issues/31 ./external/trickest-cve/2022/CVE-2022-27991.md:https://github.com/D4rkP0w4r/CVEs/blob/main/Online-Banking_SQLI/POC.md @@ -87577,34 +89604,38 @@ ./external/trickest-cve/2022/CVE-2022-28060.md:https://github.com/JiuBanSec/CVE/blob/main/VictorCMS%20SQL.md ./external/trickest-cve/2022/CVE-2022-28062.md:https://github.com/D4rkP0w4r/CVEs/blob/main/Car%20Rental%20System%20Upload%20%2B%20RCE/POC.md ./external/trickest-cve/2022/CVE-2022-28063.md:https://github.com/D4rkP0w4r/CVEs/blob/main/Simple%20Bakery%20Shop%20Management%20System%20File%20Disclosure/POC.md +./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/bigzooooz/CVE-2022-28077 ./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/bigzooooz/CVE-2022-28078 ./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/bigzooooz/XSScanner -./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/ColordStudio/CVE ./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28077.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/bigzooooz/CVE-2022-28078 ./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/bigzooooz/XSScanner -./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/ColordStudio/CVE ./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28078.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28079.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-28079.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28079.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28079.md:https://github.com/erengozaydin/College-Management-System-course_code-SQL-Injection-Authenticated ./external/trickest-cve/2022/CVE-2022-28079.md:https://github.com/erengozaydin/College-Management-System-course_code-SQL-Injection-Authenticated ./external/trickest-cve/2022/CVE-2022-28079.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28079.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28079.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28079.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28080.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-28080.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28080.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28080.md:https://github.com/erengozaydin/Royal-Event-Management-System-todate-SQL-Injection-Authenticated ./external/trickest-cve/2022/CVE-2022-28080.md:https://github.com/erengozaydin/Royal-Event-Management-System-todate-SQL-Injection-Authenticated ./external/trickest-cve/2022/CVE-2022-28080.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28080.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28080.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28080.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28085.md:https://github.com/michaelrsweet/htmldoc/issues/480 ./external/trickest-cve/2022/CVE-2022-28099.md:https://github.com/IbrahimEkimIsik/CVE-2022-28099 @@ -87612,39 +89643,44 @@ ./external/trickest-cve/2022/CVE-2022-28099.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28102.md:https://github.com/housamz/php-mysql-admin-panel-generator/issues/19 ./external/trickest-cve/2022/CVE-2022-28102.md:https://github.com/s7safe/CVE +./external/trickest-cve/2022/CVE-2022-28113.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28113.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28113.md:https://github.com/code-byter/CVE-2022-28113 ./external/trickest-cve/2022/CVE-2022-28113.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28113.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28113.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28113.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-28115.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-28115.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-28115.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-28115.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-28116.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-28116.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-28116.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-28116.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-28117.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-28117.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28117.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28117.md:https://github.com/cheshireca7/CVE-2022-28117 ./external/trickest-cve/2022/CVE-2022-28117.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28117.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28117.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28117.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-28118.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28118.md:https://github.com/Richard-Tang/SSCMS-PluginShell ./external/trickest-cve/2022/CVE-2022-28118.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28118.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-28118.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28118.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-28131.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-28131.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-28198.md:https://github.com/chnzzh/OpenSSL-CVE-lib -./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/A0RX/Redblueteamparty ./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/A0RX/Red-Blueteam-party -./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/aeifkz/CVE-2022-28219-Like +./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/A0RX/Redblueteamparty ./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/aeifkz/CVE-2022-28219-Like ./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/horizon3ai/CVE-2022-28219 ./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/kas0n/RedTeam-Articles ./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/rbowes-r7/manageengine-auditad-cve-2022-28219 -./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28219.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28234.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-28244.md:https://github.com/0xCyberY/CVE-T4PDF @@ -87652,39 +89688,43 @@ ./external/trickest-cve/2022/CVE-2022-28277.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/0vercl0k/0vercl0k ./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/0vercl0k/CVE-2022-28281 -./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28281.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-28282.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-28282.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28282.md:https://github.com/Pwnrin/CVE-2022-28282 ./external/trickest-cve/2022/CVE-2022-28282.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28282.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-28282.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-28282.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28290.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-2831.md:https://github.com/5angjun/5angjun +./external/trickest-cve/2022/CVE-2022-2832.md:https://github.com/5angjun/5angjun ./external/trickest-cve/2022/CVE-2022-28327.md:https://github.com/MrKsey/AdGuardHome +./external/trickest-cve/2022/CVE-2022-28327.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-28327.md:https://github.com/ruzickap/malware-cryptominer-container -./external/trickest-cve/2022/CVE-2022-2832.md:https://github.com/5angjun/5angjun +./external/trickest-cve/2022/CVE-2022-2833.md:https://github.com/5angjun/5angjun ./external/trickest-cve/2022/CVE-2022-28330.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-28331.md:https://github.com/a23au/awe-base-images -./external/trickest-cve/2022/CVE-2022-2833.md:https://github.com/5angjun/5angjun ./external/trickest-cve/2022/CVE-2022-28345.md:https://github.com/sickcodes/security/blob/master/advisories/SICK-2022-42.md ./external/trickest-cve/2022/CVE-2022-28345.md:https://github.com/zadewg/RIUS -./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/ahsentekdemir/CVE-2022-28346 ./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/DeEpinGh0st/CVE-2022-28346 ./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/H3rmesk1t/Django-SQL-Inject-Env -./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/YouGina/CVE-2022-28346 +./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/ahsentekdemir/CVE-2022-28346 +./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/nu1r/yak-module-Nu ./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/pthlong9991/CVE-2022-28346 -./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/vincentinttsh/CVE-2022-28346 ./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-28346.md:https://github.com/YouGina/CVE-2022-28346 ./external/trickest-cve/2022/CVE-2022-28347.md:https://github.com/kudoas/sql-injection-sandbox ./external/trickest-cve/2022/CVE-2022-28363.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-28365.md:https://github.com/ARPSyndicate/kenzer-templates @@ -87695,13 +89735,15 @@ ./external/trickest-cve/2022/CVE-2022-28368.md:https://github.com/rvizx/CVE-2022-28368 ./external/trickest-cve/2022/CVE-2022-28378.md:https://github.com/noobpk/noobpk ./external/trickest-cve/2022/CVE-2022-28381.md:https://github.com/DShankle/CVE-2022-28381_PoC -./external/trickest-cve/2022/CVE-2022-28381.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28381.md:https://github.com/Matrix07ksa/ALLMediaServer-1.6-Buffer-Overflow -./external/trickest-cve/2022/CVE-2022-28381.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28381.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28381.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-28381.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-28381.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28381.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-28391.md:https://github.com/grggls/crypto-devops-test ./external/trickest-cve/2022/CVE-2022-28391.md:https://github.com/KazKobara/dockerfile_fswiki_local +./external/trickest-cve/2022/CVE-2022-28391.md:https://github.com/grggls/crypto-devops-test +./external/trickest-cve/2022/CVE-2022-2841.md:https://github.com/gmh5225/CVE-2022-44721-CsFalconUninstaller ./external/trickest-cve/2022/CVE-2022-28410.md:https://github.com/debug601/bug_report ./external/trickest-cve/2022/CVE-2022-28410.md:https://github.com/k0xx11/bug_report ./external/trickest-cve/2022/CVE-2022-28411.md:https://github.com/debug601/bug_report @@ -87718,7 +89760,6 @@ ./external/trickest-cve/2022/CVE-2022-28416.md:https://github.com/k0xx11/bug_report ./external/trickest-cve/2022/CVE-2022-28417.md:https://github.com/debug601/bug_report ./external/trickest-cve/2022/CVE-2022-28417.md:https://github.com/k0xx11/bug_report -./external/trickest-cve/2022/CVE-2022-2841.md:https://github.com/gmh5225/CVE-2022-44721-CsFalconUninstaller ./external/trickest-cve/2022/CVE-2022-28420.md:https://github.com/debug601/bug_report ./external/trickest-cve/2022/CVE-2022-28420.md:https://github.com/k0xx11/bug_report ./external/trickest-cve/2022/CVE-2022-28421.md:https://github.com/debug601/bug_report @@ -87763,26 +89804,28 @@ ./external/trickest-cve/2022/CVE-2022-28444.md:https://github.com/k0xx11/bug_report ./external/trickest-cve/2022/CVE-2022-28445.md:https://github.com/debug601/bug_report ./external/trickest-cve/2022/CVE-2022-28445.md:https://github.com/k0xx11/bug_report +./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL +./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL ./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-28452 ./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL -./external/trickest-cve/2022/CVE-2022-28452.md:https://github.com/YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL +./external/trickest-cve/2022/CVE-2022-28454.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28454.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-28454.md:https://github.com/YavuzSahbaz/Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS- ./external/trickest-cve/2022/CVE-2022-28454.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28454.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28454.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28454.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-28454.md:https://github.com/YavuzSahbaz/Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS- ./external/trickest-cve/2022/CVE-2022-28463.md:https://github.com/ImageMagick/ImageMagick/issues/4988 +./external/trickest-cve/2022/CVE-2022-28468.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-28468.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-28468.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty ./external/trickest-cve/2022/CVE-2022-28468.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Payroll-Management-System -./external/trickest-cve/2022/CVE-2022-28468.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-28471.md:https://github.com/rockcarry/ffjpeg/issues/49 ./external/trickest-cve/2022/CVE-2022-28478.md:https://github.com/looCiprian/Responsible-Vulnerability-Disclosure ./external/trickest-cve/2022/CVE-2022-28478.md:https://github.com/looCiprian/Responsible-Vulnerability-Disclosure/tree/main/CVE-2022-28478 @@ -87798,12 +89841,13 @@ ./external/trickest-cve/2022/CVE-2022-28495.md:https://github.com/B2eFly/CVE/blob/main/totolink/CP900/3/3.md ./external/trickest-cve/2022/CVE-2022-28506.md:https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png ./external/trickest-cve/2022/CVE-2022-28506.md:https://github.com/verf1sh/Poc/blob/master/giflib_poc -./external/trickest-cve/2022/CVE-2022-28508.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28508.md:https://github.com/YavuzSahbaz/CVE-2022-28508 +./external/trickest-cve/2022/CVE-2022-28508.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-28512.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2022/CVE-2022-28521.md:https://github.com/zhendezuile/bug_report/blob/main/zcms%EF%BC%9Aphp%20file%20inclusion ./external/trickest-cve/2022/CVE-2022-28522.md:https://github.com/zhendezuile/bug_report/blob/main/zcms -./external/trickest-cve/2022/CVE-2022-28541.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-28541.md:https://github.com/DNSLab-Advisories/Security-Issue +./external/trickest-cve/2022/CVE-2022-28541.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-28560.md:https://github.com/iot-firmeware/-Router-vulnerability/tree/main/Tenda%20AC9 ./external/trickest-cve/2022/CVE-2022-28561.md:https://github.com/iot-firmeware/-Router-vulnerability/tree/main/AX12 ./external/trickest-cve/2022/CVE-2022-28571.md:https://github.com/F0und-icu/CVE-2022-28571-28573 @@ -87824,100 +89868,107 @@ ./external/trickest-cve/2022/CVE-2022-28586.md:https://github.com/nhienit2010/Vulnerability ./external/trickest-cve/2022/CVE-2022-28589.md:https://github.com/pixelimity/pixelimity/issues/23 ./external/trickest-cve/2022/CVE-2022-28589.md:https://github.com/tuando243/tuando243 +./external/trickest-cve/2022/CVE-2022-28590.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28590.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28590.md:https://github.com/jcarabantes/CVE-2022-28590 ./external/trickest-cve/2022/CVE-2022-28590.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28590.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28590.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28590.md:https://github.com/trhacknon/CVE-2022-28590 ./external/trickest-cve/2022/CVE-2022-28590.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28590.md:https://github.com/tuando243/tuando243 ./external/trickest-cve/2022/CVE-2022-28598.md:https://github.com/Live-Hack-CVE/CVE-2022-28598 +./external/trickest-cve/2022/CVE-2022-28598.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28598.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28598.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28598.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-28598.md:https://github.com/patrickdeanramos/CVE-2022-28598 -./external/trickest-cve/2022/CVE-2022-28598.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28598.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28599.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-28599.md:https://github.com/daylightstudio/FUEL-CMS/issues/595 +./external/trickest-cve/2022/CVE-2022-2860.md:https://github.com/Haxatron/browser-vr +./external/trickest-cve/2022/CVE-2022-2860.md:https://github.com/Haxatron/browser-vulnerability-research ./external/trickest-cve/2022/CVE-2022-28601.md:https://github.com/FlaviuPopescu/CVE-2022-28601 ./external/trickest-cve/2022/CVE-2022-28601.md:https://github.com/FlaviuPopescu/CVE-2022-28601 +./external/trickest-cve/2022/CVE-2022-28601.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28601.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28601.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28601.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28601.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28601.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28607.md:https://github.com/k0imet/pyfetch -./external/trickest-cve/2022/CVE-2022-2860.md:https://github.com/Haxatron/browser-vr -./external/trickest-cve/2022/CVE-2022-2860.md:https://github.com/Haxatron/browser-vulnerability-research -./external/trickest-cve/2022/CVE-2022-28614.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-28614.md:https://github.com/Totes5706/TotesHTB -./external/trickest-cve/2022/CVE-2022-28615.md:https://github.com/firatesatoglu/shodanSearch +./external/trickest-cve/2022/CVE-2022-28614.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-28615.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2022/CVE-2022-28615.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-2863.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-2863.md:https://github.com/incogbyte/incogbyte ./external/trickest-cve/2022/CVE-2022-2863.md:https://github.com/rodnt/rodnt ./external/trickest-cve/2022/CVE-2022-2863.md:https://github.com/unp4ck/unp4ck +./external/trickest-cve/2022/CVE-2022-28672.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-28672.md:https://github.com/fastmo/CVE-2022-28672 ./external/trickest-cve/2022/CVE-2022-28672.md:https://github.com/hacksysteam/CVE-2022-28672 ./external/trickest-cve/2022/CVE-2022-28672.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-28672.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-28672.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-28687.md:https://github.com/rdomanski/Exploits_and_Advisories ./external/trickest-cve/2022/CVE-2022-28738.md:https://github.com/lifeparticle/Ruby-Cheatsheet ./external/trickest-cve/2022/CVE-2022-28739.md:https://github.com/lifeparticle/Ruby-Cheatsheet ./external/trickest-cve/2022/CVE-2022-28768.md:https://github.com/kohnakagawa/kohnakagawa -./external/trickest-cve/2022/CVE-2022-28779.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-28779.md:https://github.com/DNSLab-Advisories/Security-Issue +./external/trickest-cve/2022/CVE-2022-28779.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-2879.md:https://github.com/MrKsey/AdGuardHome +./external/trickest-cve/2022/CVE-2022-2879.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-2879.md:https://github.com/ruzickap/malware-cryptominer-container -./external/trickest-cve/2022/CVE-2022-28805.md:https://github.com/lengjingzju/cbuild +./external/trickest-cve/2022/CVE-2022-28799.md:https://github.com/Ch0pin/related_work ./external/trickest-cve/2022/CVE-2022-2880.md:https://github.com/MrKsey/AdGuardHome +./external/trickest-cve/2022/CVE-2022-2880.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-2880.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-28805.md:https://github.com/lengjingzju/cbuild ./external/trickest-cve/2022/CVE-2022-2884.md:https://github.com/m3ssap0/gitlab_rce_cve-2022-2884 ./external/trickest-cve/2022/CVE-2022-2884.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-2884.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-28875.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28875.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28875.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-28875.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-28875.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28875.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2022/CVE-2022-28876.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28876.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28876.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-28876.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-28876.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28876.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2022/CVE-2022-28879.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28879.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28879.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-28879.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-28879.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28879.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2022/CVE-2022-28881.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28881.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28881.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-28881.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-28881.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28881.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2022/CVE-2022-28882.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28882.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28882.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-28882.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-28882.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28882.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2022/CVE-2022-28883.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28883.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28883.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-28883.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-28883.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28883.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2022/CVE-2022-28884.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28884.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28884.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-28884.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-28884.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28884.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2022/CVE-2022-28886.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28886.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28886.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-28886.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-28886.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28886.md:https://github.com/yrime/WinAflCustomMutate +./external/trickest-cve/2022/CVE-2022-28887.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28887.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28887.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-28887.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-28887.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-28887.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2022/CVE-2022-28895.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-882/1 ./external/trickest-cve/2022/CVE-2022-28896.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-882/2 @@ -87938,10 +89989,11 @@ ./external/trickest-cve/2022/CVE-2022-28927.md:https://github.com/wm-team/WMCTF2022 ./external/trickest-cve/2022/CVE-2022-28932.md:https://github.com/1759134370/iot ./external/trickest-cve/2022/CVE-2022-28940.md:https://github.com/zhefox/IOT_Vul +./external/trickest-cve/2022/CVE-2022-28944.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28944.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28944.md:https://github.com/gerr-re/cve-2022-28944 ./external/trickest-cve/2022/CVE-2022-28944.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28944.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28944.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28944.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28948.md:https://github.com/bvwells/go-vulnerability ./external/trickest-cve/2022/CVE-2022-28955.md:https://github.com/ARPSyndicate/kenzer-templates @@ -87958,74 +90010,82 @@ ./external/trickest-cve/2022/CVE-2022-28973.md:https://github.com/d1tto/IoT-vuln/blob/main/Tenda/AX1806/fromAdvSetMacMtuWan/readme.md ./external/trickest-cve/2022/CVE-2022-28986.md:https://github.com/FlaviuPopescu/CVE-2022-28986 ./external/trickest-cve/2022/CVE-2022-28986.md:https://github.com/FlaviuPopescu/CVE-2022-28986 +./external/trickest-cve/2022/CVE-2022-28986.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-28986.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-28986.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-28986.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-28986.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-28986.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-28987.md:https://github.com/passtheticket/vulnerability-research/blob/main/manage-engine-apps/adselfservice-userenum.md ./external/trickest-cve/2022/CVE-2022-28990.md:https://github.com/wasm3/wasm3/issues/323 ./external/trickest-cve/2022/CVE-2022-29002.md:https://github.com/xuxueli/xxl-job/issues/2821 ./external/trickest-cve/2022/CVE-2022-29004.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-29004.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29004.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29004.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29004.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29004.md:https://github.com/sudoninja-noob/CVE-2022-29004 -./external/trickest-cve/2022/CVE-2022-29004.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29004.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29005.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-29005.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29005.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29005.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29005.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29005.md:https://github.com/sudoninja-noob/CVE-2022-29005 -./external/trickest-cve/2022/CVE-2022-29005.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29005.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29006.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-29006.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29006.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29006.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29006.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29006.md:https://github.com/sudoninja-noob/CVE-2022-29006 -./external/trickest-cve/2022/CVE-2022-29006.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29006.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29007.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-29007.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29007.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29007.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29007.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29007.md:https://github.com/sudoninja-noob/CVE-2022-29007 -./external/trickest-cve/2022/CVE-2022-29007.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29007.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-29008.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29008.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29008.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29008.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29008.md:https://github.com/sudoninja-noob/CVE-2022-29008 -./external/trickest-cve/2022/CVE-2022-29008.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29008.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29009.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-29009.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29009.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29009.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29009.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29009.md:https://github.com/sudoninja-noob/CVE-2022-29009 -./external/trickest-cve/2022/CVE-2022-29009.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29009.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29014.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-29017.md:https://github.com/axiomatic-systems/Bento4/issues/691 -./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/changtraixuqang97/changtraixuqang97 ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/Phantomiman/7-Zip.chm-Mitigation +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/changtraixuqang97/changtraixuqang97 ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/duytruongpham/duytruongpham ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/goldenscale/GS_GithubMirror ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/izj007/wechat -./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/JERRY123S/all-poc ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/kagancapar/7-zip-malicious-code-vulnerability ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/kagancapar/CVE-2022-29072 ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/kagancapar/CVE-2022-29072 ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/kun-g/Scraping-Github-trending ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/lonnyzhang423/github-hot-hub ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/notmariekondo/notmariekondo -./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/Phantomiman/7-Zip.chm-Mitigation ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/priamai/sigmatau ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/sentinelblue/CVE-2022-29072 -./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/SnailDev/github-hot-hub -./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/tiktb8/CVE-2022-29072 ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/trhacknon/Pocingit @@ -88034,31 +90094,33 @@ ./external/trickest-cve/2022/CVE-2022-29072.md:https://github.com/zoroqi/my-awesome ./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/0xTeles/cwchallenge ./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/miko550/CVE-2022-29078 ./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/muldos/vuln-express ./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29078.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29080.md:https://github.com/barneycarroll/npm-dependency-versions/issues/6 ./external/trickest-cve/2022/CVE-2022-29108.md:https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows ./external/trickest-cve/2022/CVE-2022-29108.md:https://github.com/pwntester/ysoserial.net ./external/trickest-cve/2022/CVE-2022-29109.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-29110.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2022/CVE-2022-29112.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-29112.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-29112.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-29112.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-29112.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-29112.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2022/CVE-2022-29149.md:https://github.com/wiz-sec/cloud-middleware-dataset ./external/trickest-cve/2022/CVE-2022-29153.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-29153.md:https://github.com/cokeBeer/go-cves -./external/trickest-cve/2022/CVE-2022-29154.md:https://github.com/advxrsary/vuln-scanner ./external/trickest-cve/2022/CVE-2022-29154.md:https://github.com/EgeBalci/CVE-2022-29154 +./external/trickest-cve/2022/CVE-2022-29154.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29154.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-29154.md:https://github.com/advxrsary/vuln-scanner ./external/trickest-cve/2022/CVE-2022-29154.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29154.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29154.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29154.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29162.md:https://github.com/JtMotoX/docker-trivy ./external/trickest-cve/2022/CVE-2022-29170.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -88074,10 +90136,11 @@ ./external/trickest-cve/2022/CVE-2022-29213.md:https://github.com/skipfuzz/skipfuzz ./external/trickest-cve/2022/CVE-2022-29217.md:https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc ./external/trickest-cve/2022/CVE-2022-29217.md:https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24 +./external/trickest-cve/2022/CVE-2022-29221.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29221.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29221.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29221.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29221.md:https://github.com/sbani/CVE-2022-29221-PoC -./external/trickest-cve/2022/CVE-2022-29221.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29221.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29223.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2022/CVE-2022-29224.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-m4j9-86g3-8f49 @@ -88093,13 +90156,14 @@ ./external/trickest-cve/2022/CVE-2022-29240.md:https://github.com/Live-Hack-CVE/CVE-2022-29240 ./external/trickest-cve/2022/CVE-2022-29242.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-29246.md:https://github.com/szymonh/szymonh +./external/trickest-cve/2022/CVE-2022-29247.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29247.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29247.md:https://github.com/a1ise/CVE-2022-29247 ./external/trickest-cve/2022/CVE-2022-29247.md:https://github.com/doyensec/awesome-electronjs-hacking ./external/trickest-cve/2022/CVE-2022-29247.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29247.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29247.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-29256.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2022/CVE-2022-2925.md:https://github.com/miko550/CVE-2022-27925 +./external/trickest-cve/2022/CVE-2022-29256.md:https://github.com/MaySoMusician/geidai-ikoi ./external/trickest-cve/2022/CVE-2022-29266.md:https://github.com/GRQForCloud/cloud-security-guides ./external/trickest-cve/2022/CVE-2022-29266.md:https://github.com/YDCloudSecurity/cloud-security-guides ./external/trickest-cve/2022/CVE-2022-29269.md:https://github.com/4LPH4-NL/CVEs @@ -88122,15 +90186,17 @@ ./external/trickest-cve/2022/CVE-2022-29298.md:https://github.com/xanszZZ/pocsuite3-poc ./external/trickest-cve/2022/CVE-2022-29299.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-29301.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/Chocapikk/CVE-2022-29303 +./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/trhacknon/CVE-2022-29303 ./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-29303.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2022/CVE-2022-29305.md:https://github.com/helloxz/imgurl/issues/75 ./external/trickest-cve/2022/CVE-2022-29321.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/4 ./external/trickest-cve/2022/CVE-2022-29322.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dir-816/5 @@ -88142,10 +90208,11 @@ ./external/trickest-cve/2022/CVE-2022-29328.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dap-1330/1 ./external/trickest-cve/2022/CVE-2022-29329.md:https://github.com/EPhaha/IOT_vuln/tree/main/d-link/dap-1330/2 ./external/trickest-cve/2022/CVE-2022-29333.md:https://github.com/CyberSecurityUP/My-CVEs +./external/trickest-cve/2022/CVE-2022-29337.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29337.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29337.md:https://github.com/exploitwritter/CVE-2022-29337 ./external/trickest-cve/2022/CVE-2022-29337.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29337.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29337.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29337.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29339.md:https://github.com/gpac/gpac/issues/2165 ./external/trickest-cve/2022/CVE-2022-29340.md:https://github.com/gpac/gpac/issues/2163 @@ -88154,21 +90221,23 @@ ./external/trickest-cve/2022/CVE-2022-29349.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-29349.md:https://github.com/kekingcn/kkFileView/issues/347 ./external/trickest-cve/2022/CVE-2022-29358.md:https://github.com/kevinboone/epub2txt2/issues/22 +./external/trickest-cve/2022/CVE-2022-29359.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29359.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-29359.md:https://github.com/ZSECURE/CVE-2022-29359 ./external/trickest-cve/2022/CVE-2022-29359.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29359.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29359.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29359.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-29359.md:https://github.com/ZSECURE/CVE-2022-29359 ./external/trickest-cve/2022/CVE-2022-29363.md:https://github.com/qinggan/phpok/issues/12 ./external/trickest-cve/2022/CVE-2022-29368.md:https://github.com/Moddable-OpenSource/moddable/issues/896 ./external/trickest-cve/2022/CVE-2022-29369.md:https://github.com/nginx/njs/issues/467 ./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/badboycxcc/badboycxcc +./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/badboycxcc/Netgear-ssl-vpn-20211222-CVE-2022-29383 +./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/cxaqhq/netgear-to-CVE-2022-29383 ./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29383.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29391.md:https://github.com/d1tto/IoT-vuln ./external/trickest-cve/2022/CVE-2022-29391.md:https://github.com/d1tto/IoT-vuln/tree/main/Totolink/5.setStaticDhcpConfig @@ -88188,18 +90257,19 @@ ./external/trickest-cve/2022/CVE-2022-29398.md:https://github.com/d1tto/IoT-vuln/tree/main/Totolink/7.UploadCustomModule ./external/trickest-cve/2022/CVE-2022-29399.md:https://github.com/d1tto/IoT-vuln ./external/trickest-cve/2022/CVE-2022-29399.md:https://github.com/d1tto/IoT-vuln/tree/main/Totolink/9.setUrlFilterRules -./external/trickest-cve/2022/CVE-2022-29404.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-29404.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2022/CVE-2022-29404.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-29420.md:https://github.com/Pongchi/Pongchi ./external/trickest-cve/2022/CVE-2022-29452.md:https://github.com/Universe1122/Universe1122 -./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/akhilkoradiya/CVE-2022-29455 ./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/brssec/Every-Single-Day-A-Writeup ./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/Chocapikk/CVE-2022-29455 ./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/GULL2100/Wordpress_xss-CVE-2022-29455 +./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/akhilkoradiya/CVE-2022-29455 +./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/brssec/Every-Single-Day-A-Writeup ./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29455.md:https://github.com/varelsecurity/CVE-2022-29455 @@ -88207,28 +90277,45 @@ ./external/trickest-cve/2022/CVE-2022-29458.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2022/CVE-2022-29458.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2022/CVE-2022-29458.md:https://github.com/cdupuis/image-api +./external/trickest-cve/2022/CVE-2022-2946.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/0xAgun/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Blackyguy/-CVE-2022-29464 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Bryan988/shodan-wso2 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Chocapikk/CVE-2022-29464 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Inplex-sys/CVE-2022-29464-loader +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Jhonsonwannaa/CVE-2022-29464- +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/KatherineHuangg/metasploit-POC +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Lidong-io/cve-2022-29464 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/LinJacck/CVE-2022-29464 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Panopticon-Project/panopticon-unattributed +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE-2022-29464 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Str1am/my-nuclei-templates +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/UUFR/CVE-2022-29464 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/adriyansyah-mf/mass-auto-exploit-wso2 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/amit-pathak009/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/amit-pathak009/CVE-2022-29464-mass ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/awsassets/WSO2RCE ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/axin2019/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/badguy233/CVE-2022-29465 -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Blackyguy/-CVE-2022-29464 -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Bryan988/shodan-wso2 -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Chocapikk/CVE-2022-29464 -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/devengpk/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/dravenww/curated-article -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/electr0lulz/electr0lulz ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/electr0lulz/Mass-exploit-CVE-2022-29464 +./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/electr0lulz/electr0lulz ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/gbrsh/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/gpiechnik2/nmap-CVE-2022-29464 @@ -88237,100 +90324,94 @@ ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/hakivvi/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/hupe1980/CVE-2022-29464 -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Inplex-sys/CVE-2022-29464-loader -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Jhonsonwannaa/CVE-2022-29464- ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/jimidk/Better-CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/k4u5h41/CVE-2022-29464 -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/KatherineHuangg/metasploit-POC -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Lidong-io/cve-2022-29464 -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/LinJacck/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/lonnyzhang423/github-hot-hub ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/lowkey0808/cve-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/mr-r3bot/WSO2-CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/oppsec/WSOB -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Panopticon-Project/panopticon-unattributed -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/rootxyash/learn365days -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/SnailDev/github-hot-hub -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Str1am/my-nuclei-templates ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/superzerosec/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/superzerosec/poc-exploit-index -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/trhacknon/CVE-2022-29464 ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/trhacknon/CVE-2022-29464-mass ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/tufanturhan/wso2-rce-cve-2022-29464 -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/UUFR/CVE-2022-29464 -./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-29464.md:https://github.com/xiaoy-sec/Pentest_Note ./external/trickest-cve/2022/CVE-2022-29465.md:https://github.com/badguy233/CVE-2022-29465 ./external/trickest-cve/2022/CVE-2022-29465.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-2946.md:https://github.com/ExpLangcn/FuYao-Go ./external/trickest-cve/2022/CVE-2022-29500.md:https://github.com/RCIC-UCI-Public/slurm-admix ./external/trickest-cve/2022/CVE-2022-29505.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-29526.md:https://github.com/upsideon/shoveler ./external/trickest-cve/2022/CVE-2022-29527.md:https://github.com/wiz-sec/cloud-middleware-dataset -./external/trickest-cve/2022/CVE-2022-29537.md:https://github.com/gpac/gpac/issues/2173 ./external/trickest-cve/2022/CVE-2022-2953.md:https://github.com/peng-hui/CarpetFuzz ./external/trickest-cve/2022/CVE-2022-2953.md:https://github.com/waugustus/CarpetFuzz +./external/trickest-cve/2022/CVE-2022-29537.md:https://github.com/gpac/gpac/issues/2173 ./external/trickest-cve/2022/CVE-2022-29546.md:https://github.com/HtmlUnit/htmlunit-neko ./external/trickest-cve/2022/CVE-2022-29548.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-29548.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29548.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29548.md:https://github.com/cxosmo/CVE-2022-29548 ./external/trickest-cve/2022/CVE-2022-29548.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29548.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29548.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29548.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29548.md:https://github.com/vishnusomank/GoXploitDB ./external/trickest-cve/2022/CVE-2022-29557.md:https://github.com/Q2Flc2FySec/CVE-List/blob/main/CVE-2022-29557.txt +./external/trickest-cve/2022/CVE-2022-29581.md:https://github.com/Nidhi77777/linux-4.19.72_CVE-2022-29581 +./external/trickest-cve/2022/CVE-2022-29581.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29581.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29581.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29581.md:https://github.com/nidhi7598/linux-4.19.72_CVE-2022-29581 -./external/trickest-cve/2022/CVE-2022-29581.md:https://github.com/Nidhi77777/linux-4.19.72_CVE-2022-29581 ./external/trickest-cve/2022/CVE-2022-29581.md:https://github.com/nidhihcl/linux-4.19.72_CVE-2022-29581 ./external/trickest-cve/2022/CVE-2022-29581.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29581.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/Ruia-ruia/CVE-2022-29582-Exploit +./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/Ruia-ruia/CVE-2022-29582-Exploit -./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29582.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-2959.md:https://github.com/torvalds/linux/commit/189b0ddc245139af81198d1a3637cac74f96e13a ./external/trickest-cve/2022/CVE-2022-29591.md:https://github.com/H4niz/Vulnerability ./external/trickest-cve/2022/CVE-2022-29592.md:https://github.com/H4niz/Vulnerability ./external/trickest-cve/2022/CVE-2022-29592.md:https://github.com/H4niz/Vulnerability/blob/main/Tenda-TX9-V22.03.02.10-19042022-3.md ./external/trickest-cve/2022/CVE-2022-29593.md:https://github.com/9lyph/CVE-2022-29593 +./external/trickest-cve/2022/CVE-2022-29593.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29593.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29593.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29593.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29593.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29593.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29596.md:https://github.com/haxpunk1337/Microstrategy-Poc/blob/main/poc -./external/trickest-cve/2022/CVE-2022-29597.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-29597.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29597.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29597.md:https://github.com/TheGetch/CVE-2022-29597 ./external/trickest-cve/2022/CVE-2022-29597.md:https://github.com/TheGetch/CVE-2022-29597 +./external/trickest-cve/2022/CVE-2022-29597.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-29597.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-29597.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29597.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-29598.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-29598.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29598.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29598.md:https://github.com/TheGetch/CVE-2022-29598 ./external/trickest-cve/2022/CVE-2022-29598.md:https://github.com/TheGetch/CVE-2022-29598 +./external/trickest-cve/2022/CVE-2022-29598.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-29598.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-29598.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29598.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2959.md:https://github.com/torvalds/linux/commit/189b0ddc245139af81198d1a3637cac74f96e13a +./external/trickest-cve/2022/CVE-2022-29622.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29622.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29622.md:https://github.com/keymandll/CVE-2022-29622 ./external/trickest-cve/2022/CVE-2022-29622.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29622.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29622.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29622.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29623.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-29623.md:https://github.com/RayRRT/Active-Directory-Certificate-Services-abuse @@ -88378,63 +90459,71 @@ ./external/trickest-cve/2022/CVE-2022-29776.md:https://github.com/moehw/poc_exploits/tree/master/CVE-2022-29776 ./external/trickest-cve/2022/CVE-2022-29777.md:https://github.com/moehw/poc_exploits ./external/trickest-cve/2022/CVE-2022-29777.md:https://github.com/moehw/poc_exploits/tree/master/CVE-2022-29777 -./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/TyeYeah/DIR-890L-1.20-RCE ./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/TyeYeah/DIR-890L-1.20-RCE +./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-29778.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29779.md:https://github.com/nginx/njs/issues/485 ./external/trickest-cve/2022/CVE-2022-29780.md:https://github.com/nginx/njs/issues/486 ./external/trickest-cve/2022/CVE-2022-29799.md:https://github.com/backloop-biz/CVE_checks ./external/trickest-cve/2022/CVE-2022-29799.md:https://github.com/jfrog/nimbuspwn-tools +./external/trickest-cve/2022/CVE-2022-29799.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io ./external/trickest-cve/2022/CVE-2022-29800.md:https://github.com/backloop-biz/CVE_checks ./external/trickest-cve/2022/CVE-2022-29800.md:https://github.com/jfrog/nimbuspwn-tools +./external/trickest-cve/2022/CVE-2022-29800.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io ./external/trickest-cve/2022/CVE-2022-29807.md:https://github.com/jeffssh/KACE-SMA-RCE +./external/trickest-cve/2022/CVE-2022-2985.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-29856.md:https://github.com/Flo451/CVE-2022-29856-PoC +./external/trickest-cve/2022/CVE-2022-29856.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29856.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29856.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29856.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29856.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29856.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-2985.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/NorthShad0w/FINAL +./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/Secxt/FINAL +./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/Tim1995/FINAL +./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/iveresk/CVE-2022-29885 ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/larescze/ptvulnsearcher ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/nikkadim/guacamole140 ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/NorthShad0w/FINAL ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/quynhlab/CVE-2022-29885 -./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/Secxt/FINAL -./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/Tim1995/FINAL ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29885.md:https://github.com/zisigui123123s/FINAL ./external/trickest-cve/2022/CVE-2022-29894.md:https://github.com/scgajge12/scgajge12.github.io ./external/trickest-cve/2022/CVE-2022-29900.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art ./external/trickest-cve/2022/CVE-2022-29901.md:https://github.com/codexlynx/hardware-attacks-state-of-the-art -./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/Awrrays/FrameVul ./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/CsEnox/CVE-2022-2992 -./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/lonnyzhang423/github-hot-hub ./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/Malwareman007/CVE-2022-2992 +./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/lonnyzhang423/github-hot-hub ./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/redwaysecurity/CVEs -./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/SnailDev/github-hot-hub -./external/trickest-cve/2022/CVE-2022-2992.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-29932.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-29932.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29932.md:https://github.com/Off3nS3c/CVE-2022-29932 ./external/trickest-cve/2022/CVE-2022-29932.md:https://github.com/Off3nS3c/CVE-2022-29932/blob/main/Proof-of-Concept.md ./external/trickest-cve/2022/CVE-2022-29932.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29932.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-29932.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-29932.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-29932.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/jprx/CVE-2022-29968 ./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-29968.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-29972.md:https://github.com/SummitRoute/csp_security_mistakes @@ -88450,41 +90539,44 @@ ./external/trickest-cve/2022/CVE-2022-30013.md:https://github.com/0xCyberY/CVE-T4PDF ./external/trickest-cve/2022/CVE-2022-30014.md:https://github.com/offsecin/bugsdisclose/blob/main/csrf ./external/trickest-cve/2022/CVE-2022-30023.md:https://github.com/Haniwa0x01/CVE-2022-30023 +./external/trickest-cve/2022/CVE-2022-30023.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30023.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30023.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30023.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30023.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30023.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30024.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2022/CVE-2022-30033.md:https://github.com/H4niz/Vulnerability ./external/trickest-cve/2022/CVE-2022-30040.md:https://github.com/Le1a/CVE-2022-30040 ./external/trickest-cve/2022/CVE-2022-30040.md:https://github.com/Le1a/CVE-2022-30040 ./external/trickest-cve/2022/CVE-2022-30040.md:https://github.com/Le1a/Tenda-AX1803-Denial-of-service +./external/trickest-cve/2022/CVE-2022-30040.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30040.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30040.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30040.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30040.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30040.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30052.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/acetech/2022/Home-Clean-Service-System ./external/trickest-cve/2022/CVE-2022-30053.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Toll-Tax-Management-System ./external/trickest-cve/2022/CVE-2022-30054.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Covid-19-Travel-Pass-Management -./external/trickest-cve/2022/CVE-2022-30065.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-30065.md:https://github.com/JtMotoX/docker-trivy ./external/trickest-cve/2022/CVE-2022-30065.md:https://github.com/KazKobara/dockerfile_fswiki_local +./external/trickest-cve/2022/CVE-2022-30065.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-30073.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/H4lo/awesome-IoT-security-article +./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/M4fiaB0y/CVE-2022-30075 +./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/SAJIDAMINE/CVE-2022-30075 +./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/Tig3rHu/MessageForV +./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/aaronsvk ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/aaronsvk/CVE-2022-30075 ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/aaronsvk/CVE-2022-30075 ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/cyberanand1337x/bug-bounty-2022 ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/gscamelo/TP-Link-Archer-AX10-V1 -./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/M4fiaB0y/CVE-2022-30075 ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/SAJIDAMINE/CVE-2022-30075 -./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/Tig3rHu/MessageForV ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/trhacknon/CVE-2022-30075 ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30075.md:https://github.com/usdogu/awesome-stars @@ -88492,18 +90584,18 @@ ./external/trickest-cve/2022/CVE-2022-30078.md:https://github.com/10TG/vulnerabilities/blob/main/Netgear/CVE-2022-30078/CVE-2022-30078.md ./external/trickest-cve/2022/CVE-2022-30079.md:https://github.com/10TG/vulnerabilities/blob/main/Netgear/CVE-2022-30079/CVE-2022-30079.md ./external/trickest-cve/2022/CVE-2022-3008.md:https://github.com/syoyo/tinygltf/issues/368 +./external/trickest-cve/2022/CVE-2022-30129.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame +./external/trickest-cve/2022/CVE-2022-30129.md:https://github.com/RoccoPearce/CVE-2022-30129 ./external/trickest-cve/2022/CVE-2022-30129.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30129.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30129.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-30129.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-30129.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame -./external/trickest-cve/2022/CVE-2022-30129.md:https://github.com/RoccoPearce/CVE-2022-30129 ./external/trickest-cve/2022/CVE-2022-30130.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-30130.md:https://github.com/ssumachai/CS182-Project ./external/trickest-cve/2022/CVE-2022-30130.md:https://github.com/yrime/WinAflCustomMutate ./external/trickest-cve/2022/CVE-2022-30131.md:https://github.com/jercle/azgo -./external/trickest-cve/2022/CVE-2022-30136.md:https://github.com/atong28/ridgepoc ./external/trickest-cve/2022/CVE-2022-30136.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2022/CVE-2022-30136.md:https://github.com/atong28/ridgepoc ./external/trickest-cve/2022/CVE-2022-30136.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30136.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2022/CVE-2022-30144.md:https://github.com/Layakk/WKI @@ -88512,184 +90604,192 @@ ./external/trickest-cve/2022/CVE-2022-30168.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-30168 ./external/trickest-cve/2022/CVE-2022-30174.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-30174.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-30174 +./external/trickest-cve/2022/CVE-2022-30187.md:https://github.com/google/security-research ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/0xAbbarhSF/FollinaXploit ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/2867a0/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/3barz/Follina_Vagrant ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/abhirules27/Follina ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/AchocolatechipPancake/MS-MSDT-Office-RCE-Follina ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Adkali/POC-msdt-follina +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Astrogeorgeonethree/Starred2 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Cerebrovinny/follina-CVE-2022-30190 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Cosmo121/Follina-Remediation +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/DOV3Y/CVE-2022-30190-ASR-Senintel-Process-Pickup +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/DerZiad/CVE-2022-30190 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190- +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ErrorNoInternet/FollinaScanner +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/G4vr0ch3/PyRATE +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/GibzB/THM-Captured-Rooms +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Gra3s/CVE-2022-30190-Follina-PowerPoint-Version +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Gra3s/CVE-2022-30190_EXP_PowerPoint +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Gra3s/CVE-2022-30190_PowerPoint +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Hrishikesh7665/Follina_Exploiter_CLI +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ITMarcin2211/CVE-2022-30190 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/IamVSM/msdt-follina +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Imeneallouche/Follina-attack-CVE-2022-30190- +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ImproveCybersecurityJaro/2022_PoC-MSDT-Follina-CVE-2022-30190 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ItsNee/Follina-CVE-2022-30190-POC +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/JERRY123S/all-poc +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/JMousqueton/PoC-CVE-2022-30190 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Java-Printemps/.github +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/KJOONHWAN/CVE-Exploit-Demonstration +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/KKarani1/DisableMS-MSDT +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/LissanKoirala/LissanKoirala +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Lucaskrell/go_follina +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/MalwareTech/FollinaExtractor +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Malwareman007/Deathnote +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Mh4tter/ProductionFollinaWorkaround +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Nodeblue/Follina +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Noxtal/follina +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/PaddlingCode/cve-2022-30190 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/PetitPrinc3/PyRATE +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Riki744/MS-MSDT_Office_RCE_Follina +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Rojacur/FollinaPatcherCLI +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SilentExploitx/SilentExploit +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SonicWave21/Follina-CVE-2022-30190-Unofficial-patch +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix_Source_Code +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SrikeshMaharaj/CVE-2022-30190 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SystemJargon/infosec-windows-2022 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Vaisakhkm2625/MSDT-0-Day-CVE-2022-30190-Poc +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/VirtualSamuraii/FollinaReg +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/WesyHub/CVE-2022-30190---Follina---Poc-Exploit +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/WilsonFung414/CVE-2022-30190 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Xandevistan/CVE-Exploit-Demonstration +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/XxToxicScriptxX/CVE-2022-30190 +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/YannikG/tsbe-cybersec-follina +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/abhirules27/Follina ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/amartinsec/MS-URI-Handlers ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/amitniz/exploits ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/amitniz/follina_cve_2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/archanchoudhury/MSDT_CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/arozx/CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Astrogeorgeonethree/Starred2 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/aymankhder/MSDT_CVE-2022-30190-follina- ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/b401/Clickstudio-compromised-certificate ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/bytecaps/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/castlesmadeofsand/ms-msdt-vulnerability-pdq-package -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Cerebrovinny/follina-CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/chacalbl4ck/meurepositorio ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/cm101995/Rapid7_InsightVM -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/codeuk/msdt-exploit ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/codeuk/MSDT-Exploit -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Cosmo121/Follina-Remediation +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/codeuk/msdt-exploit ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/crac-learning/CVE-analysis-reports ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/cryxnet/SekiganWare ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/cybercy/cybercy ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/derco0n/mitigate-folina -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/DerZiad/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/devinSchminke/Follina-workaround-automation -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/DOV3Y/CVE-2022-30190-ASR-Senintel-Process-Pickup ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/drgreenthumb93/CVE-2022-30190-follina ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/droidrzrlover/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/dsibilio/follina-spring ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/dwisiswant0/gollina ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/e-hakson/OSCP -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190- -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/eMarce1/Windows-0-Day-Automated-fix +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/eljosep/OSCP-Guide ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ernestak/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ernestak/Sigma-Rule-for-CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ErrorNoInternet/FollinaScanner ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ethicalblue/Follina-CVE-2022-30190-PoC-sample ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ethicalblue/Follina-CVE-2022-30190-Sample ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/eventsentry/scripts ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/flux10n/CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/G4vr0ch3/PyRATE ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/gamingwithevets/msdt-disable -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/GibzB/THM-Captured-Rooms -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Gra3s/CVE-2022-30190_EXP_PowerPoint -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Gra3s/CVE-2022-30190-Follina-PowerPoint-Version -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Gra3s/CVE-2022-30190_PowerPoint ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/gyaansastra/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/hereticerik/follina-patch ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/hilt86/cve-2022-30190-mitigate ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Hrishikesh7665/Follina_Exploiter_CLI ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/hscorpion/CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/IamVSM/msdt-follina -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Imeneallouche/Follina-attack-CVE-2022-30190- -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ImproveCybersecurityJaro/2022_PoC-MSDT-Follina-CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ITMarcin2211/CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ItsNee/Follina-CVE-2022-30190-POC +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/j-info/ctfsite ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/j00sean/CVE-2022-44666 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Java-Printemps/.github ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/jeffreybxu/five-nights-at-follina-s -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/JERRY123S/all-poc -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/j-info/ctfsite -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/JMousqueton/PoC-CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/joseoteroo/Unofficial-Follina-Mitigation ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/joshuavanderpoll/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/k508/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/kdk2933/msdt-CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/KJOONHWAN/CVE-Exploit-Demonstration -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/KKarani1/DisableMS-MSDT ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/klezVirus/CVE-2021-40444 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/kocdeniz/msdt-poc ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/komomon/CVE-2022-30190-follina-Office-MSDT-Fixed -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/LissanKoirala/LissanKoirala -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Lucaskrell/go_follina -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Ly0nt4r/OSCP -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Malwareman007/Deathnote -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/MalwareTech/FollinaExtractor ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/mattjmillner/CVE-Smackdown ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/maxDcb/Reources ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/melting0256/Enterprise-Cybersecurity -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Mh4tter/ProductionFollinaWorkaround ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/michealadams30/Cve-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/mikeHack23/KB-Vulnerabilidad-FOLLINA ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/mitespsoc/CVE-2022-30190-POC -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/nanaao/PicusSecurity4.Week.Repo ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/nitishbadole/oscp-note-3 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Nodeblue/Follina ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/notherealhazard/follina-CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Noxtal/follina ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/onecloudemoji/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/oyMarcel/Windows-0-Day-Automated-fix -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/PaddlingCode/cve-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/pedrojosawczuk/BetterWithReg -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/PetitPrinc3/PyRATE ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ransomsec/cvePuller ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/rayorole/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/reubensammut/dogwalk ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/rickhenderson/cve-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Riki744/MS-MSDT_Office_RCE_Follina -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Rojacur/FollinaPatcherCLI ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/rouben/CVE-2022-30190-NSIS ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/ruefulrobin/findrill2022 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/safakTamsesCS/PicusSecurity4.Week.Repo ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/sentinelblue/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/sentrium-security/Follina-Workaround-CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SilentExploitx/SilentExploit -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SonicWave21/Follina-CVE-2022-30190-Unofficial-patch -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix_Source_Code -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SrikeshMaharaj/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/sudoaza/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/suegdu/CVE-2022-30190-Follina-Patch ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/swaiist/CVE-2022-30190-Fix -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/SystemJargon/infosec-windows-2022 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/tej7gandhi/CVE-2022-30190-Zero-Click-Zero-Day-in-msdt ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/terryb8s/MS-MSDT-Proactive-remediation ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/thanhtranntkh/SMDT-fix +./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/tib36/PhishingBook ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/tiepologian/Follina ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/trhacknon/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Vaisakhkm2625/MSDT-0-Day-CVE-2022-30190-Poc -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/VirtualSamuraii/FollinaReg -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/WesyHub/CVE-2022-30190---Follina---Poc-Exploit -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/WilsonFung414/CVE-2022-30190 ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/winstxnhdw/CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Xandevistan/CVE-Exploit-Demonstration ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/XxToxicScriptxX/CVE-2022-30190 -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/YannikG/tsbe-cybersec-follina ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/yevh/VulnPlanet ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/zerokamix/SekiganWare -./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2022/CVE-2022-30190.md:https://github.com/zkl21hoang/msdt-follina-office-rce ./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/Malwareman007/CVE-2022-30206 -./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/Pwnrin/CVE-2022-30206 ./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30206.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-30216.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30216.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30216.md:https://github.com/corelight/CVE-2022-30216 ./external/trickest-cve/2022/CVE-2022-30216.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30216.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30216.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30216.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-30226.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30226.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30226.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30226.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30226.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30226.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30242.md:https://github.com/scadafence/Honeywell-Alerton-Vulnerabilities ./external/trickest-cve/2022/CVE-2022-30243.md:https://github.com/scadafence/Honeywell-Alerton-Vulnerabilities ./external/trickest-cve/2022/CVE-2022-30244.md:https://github.com/scadafence/Honeywell-Alerton-Vulnerabilities ./external/trickest-cve/2022/CVE-2022-30245.md:https://github.com/scadafence/Honeywell-Alerton-Vulnerabilities +./external/trickest-cve/2022/CVE-2022-30292.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30292.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30292.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30292.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30292.md:https://github.com/sprushed/CVE-2022-30292 ./external/trickest-cve/2022/CVE-2022-30292.md:https://github.com/sprushed/CVE-2022-30292 -./external/trickest-cve/2022/CVE-2022-30292.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30292.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30293.md:https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.36.0 -./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/aslitsecurity/Zimbra-CVE-2022-30333 ./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/J0hnbX/CVE-2022-30333 -./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/rbowes-r7/unrar-cve-2022-30333-poc ./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/TheL1ghtVn/CVE-2022-30333-PoC +./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/aslitsecurity/Zimbra-CVE-2022-30333 +./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/rbowes-r7/unrar-cve-2022-30333-poc ./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30333.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-30426.md:https://github.com/10TG/vulnerabilities/blob/main/Acer/CVE-2022-30426/CVE-2022-30426.md @@ -88713,51 +90813,57 @@ ./external/trickest-cve/2022/CVE-2022-30477.md:https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/4 ./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/badboycxcc/badboycxcc +./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/badboycxcc/XSS-CVE-2022-30489 +./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30489.md:https://github.com/trhacknon/XSS-CVE-2022-30489 ./external/trickest-cve/2022/CVE-2022-30490.md:https://github.com/yasinyildiz26/Badminton-Center-Management-System ./external/trickest-cve/2022/CVE-2022-30503.md:https://github.com/nginx/njs/issues/478 ./external/trickest-cve/2022/CVE-2022-30508.md:https://github.com/1security/Vulnerability/blob/master/web/dedecms/1.md -./external/trickest-cve/2022/CVE-2022-30510.md:https://github.com/bigzooooz/CVE-2022-30510 ./external/trickest-cve/2022/CVE-2022-30510.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-30510.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30510.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30510.md:https://github.com/bigzooooz/CVE-2022-30510 ./external/trickest-cve/2022/CVE-2022-30510.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30510.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30510.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30510.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-30511.md:https://github.com/bigzooooz/CVE-2022-30511 ./external/trickest-cve/2022/CVE-2022-30511.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-30511.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30511.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30511.md:https://github.com/bigzooooz/CVE-2022-30511 ./external/trickest-cve/2022/CVE-2022-30511.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30511.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30511.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30511.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/bigzooooz/CVE-2022-30512 ./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/bigzooooz/CVE-2022-30512 ./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30512.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/bigzooooz/CVE-2022-30513 ./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/bigzooooz/XSScanner -./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/ColordStudio/CVE ./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30513.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/Marcuccio/kevin +./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/bigzooooz/CVE-2022-30514 ./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/bigzooooz/XSScanner -./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/ColordStudio/CVE ./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/Marcuccio/kevin ./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30514.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30519.md:https://github.com/earth2sky/Disclosed/blob/main/CVE-2022-30519 ./external/trickest-cve/2022/CVE-2022-30521.md:https://github.com/fxc233/iot-vul @@ -88770,78 +90876,91 @@ ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/Chocapikk/CVE-2022-30525-Reverse-Shell +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/ExploitPwner/CVE-2022-30525-Zyxel-Mass-Exploiter +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/Fans0n-Fan/Awesome-IoT-exp +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/Henry4E36/CVE-2022-30525 +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/M4fiaB0y/CVE-2022-30525 +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/ProngedFork/CVE-2022-30525 +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE202230525 +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/YGoldking/CVE-2022-30525 +./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/ZWDeJun/ZWDeJun ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/badboycxcc/script ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/bigblackhat/oFx ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/cbk914/CVE-2022-30525_check -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/Chocapikk/CVE-2022-30525-Reverse-Shell ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/d-rn/vulBox -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/ExploitPwner/CVE-2022-30525-Zyxel-Mass-Exploiter -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/Fans0n-Fan/Awesome-IoT-exp ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/furkanzengin/CVE-2022-30525 -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/Henry4E36/CVE-2022-30525 ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/iveresk/cve-2022-30525 ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/jbaines-r7/victorian_machinery ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/kuznyJan1972/CVE-2022-30525-mass ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/luck-ying/Library-POC -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/M4fiaB0y/CVE-2022-30525 ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/ProngedFork/CVE-2022-30525 -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/PyterSmithDarkGhost/EXPLOITCVE202230525 ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/savior-only/CVE-2022-30525 ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/shuai06/CVE-2022-30525 ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/superzerosec/CVE-2022-30525 ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/superzerosec/poc-exploit-index -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/trhacknon/CVE-2022-30525-Reverse-Shell ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/west9b/CVE-2022-30525 ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/west9b/F5-BIG-IP-POC ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/xanszZZ/pocsuite3-poc ./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/YGoldking/CVE-2022-30525 -./external/trickest-cve/2022/CVE-2022-30525.md:https://github.com/ZWDeJun/ZWDeJun +./external/trickest-cve/2022/CVE-2022-30526.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30526.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30526.md:https://github.com/greek0x0/CVE-2022-30526 ./external/trickest-cve/2022/CVE-2022-30526.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30526.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30526.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30526.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30528.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-30552.md:https://github.com/H4lo/awesome-IoT-security-article -./external/trickest-cve/2022/CVE-2022-30556.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-30556.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2022/CVE-2022-30556.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-30557.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-30563.md:https://github.com/Asoh42/2022hw-vuln +./external/trickest-cve/2022/CVE-2022-30580.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-30580.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-30591.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30591.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30591.md:https://github.com/efchatz/QUIC-attacks ./external/trickest-cve/2022/CVE-2022-30591.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30591.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30591.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30591.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-30592.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30592.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30592.md:https://github.com/efchatz/HTTP3-attacks ./external/trickest-cve/2022/CVE-2022-30592.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30592.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30592.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30592.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-30594.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30594.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30594.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30594.md:https://github.com/nidhi7598/linux-4.19.72_CVE-2022-30594 ./external/trickest-cve/2022/CVE-2022-30594.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30594.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30594.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30595.md:https://github.com/RUBclim/LCZ-Generator-Issues ./external/trickest-cve/2022/CVE-2022-30600.md:https://github.com/Boonjune/POC-CVE-2022-30600 +./external/trickest-cve/2022/CVE-2022-30600.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30600.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30600.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30600.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30600.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30615.md:https://github.com/afine-com/research +./external/trickest-cve/2022/CVE-2022-30629.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-30629.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-30630.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-30630.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-30631.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-30631.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-30632.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-30632.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-30633.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-30633.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-30635.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-30635.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-30688.md:https://github.com/liske/needrestart/releases/tag/v3.6 ./external/trickest-cve/2022/CVE-2022-30708.md:https://github.com/esp0xdeadbeef/rce_webmin @@ -88853,26 +90972,29 @@ ./external/trickest-cve/2022/CVE-2022-30776.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-30777.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-30778.md:https://github.com/1nhann/vulns/issues/1 +./external/trickest-cve/2022/CVE-2022-30778.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30778.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30778.md:https://github.com/kang8/CVE-2022-30778 ./external/trickest-cve/2022/CVE-2022-30778.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30778.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30778.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30778.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30779.md:https://github.com/1nhann/vulns/issues/2 +./external/trickest-cve/2022/CVE-2022-30780.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30780.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30780.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-30780.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30780.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30780.md:https://github.com/p0dalirius/CVE-2022-30780-lighttpd-denial-of-service ./external/trickest-cve/2022/CVE-2022-30780.md:https://github.com/p0dalirius/p0dalirius -./external/trickest-cve/2022/CVE-2022-30780.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30780.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/anquanscan/sec-tools ./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/sd45D6SA456/asd -./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/wuhan005/CVE-2022-30781 ./external/trickest-cve/2022/CVE-2022-30781.md:https://github.com/wuhan005/wuhan005 @@ -88883,20 +91005,22 @@ ./external/trickest-cve/2022/CVE-2022-30860.md:https://github.com/fudforum/FUDforum/issues/23 ./external/trickest-cve/2022/CVE-2022-30861.md:https://github.com/fudforum/FUDforum/issues/24 ./external/trickest-cve/2022/CVE-2022-30863.md:https://github.com/fudforum/FUDforum/issues/24 -./external/trickest-cve/2022/CVE-2022-30887.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30887.md:https://github.com/MuallimNaci/CVE-2022-30887 -./external/trickest-cve/2022/CVE-2022-30887.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30887.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30887.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30887.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-30887.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30887.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30898.md:https://github.com/chshcms/cscms/issues/37 ./external/trickest-cve/2022/CVE-2022-30899.md:https://github.com/tuando243/tuando243 ./external/trickest-cve/2022/CVE-2022-30904.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-30909.md:https://github.com/EPhaha/IOT_vuln/tree/main/H3C/magicR100/3 ./external/trickest-cve/2022/CVE-2022-30909.md:https://github.com/zhefox/IOT_Vul -./external/trickest-cve/2022/CVE-2022-30910.md:https://github.com/arozx/CVE-2022-30910 ./external/trickest-cve/2022/CVE-2022-30910.md:https://github.com/EPhaha/IOT_vuln/tree/main/H3C/magicR100/1 -./external/trickest-cve/2022/CVE-2022-30910.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30910.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30910.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-30910.md:https://github.com/arozx/CVE-2022-30910 +./external/trickest-cve/2022/CVE-2022-30910.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-30910.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30910.md:https://github.com/zhefox/IOT_Vul ./external/trickest-cve/2022/CVE-2022-30912.md:https://github.com/EPhaha/IOT_vuln/tree/main/H3C/magicR100/4 @@ -88920,10 +91044,11 @@ ./external/trickest-cve/2022/CVE-2022-30927.md:https://github.com/ykosan1/Simple-Task-Scheduling-System-id-SQL-Injection-Unauthenticated ./external/trickest-cve/2022/CVE-2022-30929.md:https://github.com/AgainstTheLight/CVE-2022-30929 ./external/trickest-cve/2022/CVE-2022-30929.md:https://github.com/AgainstTheLight/CVE-2022-30929 +./external/trickest-cve/2022/CVE-2022-30929.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-30929.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-30929.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-30929.md:https://github.com/nanaao/CVE-2022-30929 ./external/trickest-cve/2022/CVE-2022-30929.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-30929.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-30929.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-30974.md:https://github.com/ccxvii/mujs/issues/162 ./external/trickest-cve/2022/CVE-2022-30975.md:https://github.com/ccxvii/mujs/issues/161 @@ -88936,20 +91061,22 @@ ./external/trickest-cve/2022/CVE-2022-31038.md:https://github.com/wuhan005/wuhan005 ./external/trickest-cve/2022/CVE-2022-31045.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/Feals-404/GLPIAnarchy -./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/Vu0r1-sec/CVE-2022-31061 ./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/Wangyanan131/CVE-2022-31061 +./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-31061.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31085.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-31097.md:https://github.com/k0imet/pyfetch -./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/karthikuj/CVE-2022-31101 -./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/MathiasReker/blmvuln ./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/karthikuj/CVE-2022-31101 +./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31101.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-31108.md:https://github.com/mermaid-js/mermaid/security/advisories/GHSA-x3vm-38hw-55wf @@ -88958,17 +91085,19 @@ ./external/trickest-cve/2022/CVE-2022-31124.md:https://github.com/scottcwang/openssh_key_parser ./external/trickest-cve/2022/CVE-2022-31126.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-31126.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-31137.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-31137.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-31137.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-31138.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31138.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31138.md:https://github.com/ly1g3/Mailcow-CVE-2022-31138 ./external/trickest-cve/2022/CVE-2022-31138.md:https://github.com/ly1g3/Mailcow-CVE-2022-31138 ./external/trickest-cve/2022/CVE-2022-31138.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31138.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31138.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31138.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-31144.md:https://github.com/SpiralBL0CK/CVE-2022-31144 ./external/trickest-cve/2022/CVE-2022-31144.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31144.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31144.md:https://github.com/SpiralBL0CK/CVE-2022-31144 ./external/trickest-cve/2022/CVE-2022-31153.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2022/CVE-2022-31157.md:https://github.com/ChamalBandara/CVEs ./external/trickest-cve/2022/CVE-2022-31160.md:https://github.com/cve-sandbox/jquery-ui @@ -88976,34 +91105,39 @@ ./external/trickest-cve/2022/CVE-2022-31163.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2022/CVE-2022-31166.md:https://github.com/soosmile/POC ./external/trickest-cve/2022/CVE-2022-31173.md:https://github.com/graphql-rust/juniper/security/advisories/GHSA-4rx6-g5vg-5f3j +./external/trickest-cve/2022/CVE-2022-31181.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31181.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31181.md:https://github.com/drkbcn/lblfixer_cve_2022_31181 ./external/trickest-cve/2022/CVE-2022-31181.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31181.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31181.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31181.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-31188.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31188.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31188.md:https://github.com/emirpolatt/CVE-2022-31188 ./external/trickest-cve/2022/CVE-2022-31188.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31188.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31188.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31188.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31197.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-31198.md:https://github.com/OpenZeppelin/governor-quorum-bot ./external/trickest-cve/2022/CVE-2022-3120.md:https://github.com/joinia/webray.com.cn/blob/main/Clinic's-Patient-Management-System/cpms.md ./external/trickest-cve/2022/CVE-2022-3122.md:https://github.com/joinia/webray.com.cn/blob/main/Clinic's-Patient-Management-System/cpmssql.md +./external/trickest-cve/2022/CVE-2022-31245.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31245.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31245.md:https://github.com/ly1g3/Mailcow-CVE-2022-31138 ./external/trickest-cve/2022/CVE-2022-31245.md:https://github.com/ly1g3/Mailcow-CVE-2022-31245 ./external/trickest-cve/2022/CVE-2022-31245.md:https://github.com/ly1g3/Mailcow-CVE-2022-31245 ./external/trickest-cve/2022/CVE-2022-31245.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31245.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31245.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31245.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-31259.md:https://github.com/runner361/CVE-List ./external/trickest-cve/2022/CVE-2022-31260.md:https://github.com/grymer/CVE -./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/secure-77/CVE-2022-31262 ./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/secure-77/CVE-2022-31262 -./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31262.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-31264.md:https://github.com/Ainevsia/CVE-Request/tree/main/Solana/1 @@ -89014,11 +91148,12 @@ ./external/trickest-cve/2022/CVE-2022-31268.md:https://github.com/metaStor/Vuls/blob/main/gitblit/gitblit%20V1.9.3%20path%20traversal/gitblit%20V1.9.3%20path%20traversal.md ./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/Henry4E36/CVE-2022-31269 -./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/omarhashem123/CVE-2022-31269 -./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31269.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-31279.md:https://github.com/Radon6/2022HW @@ -89029,70 +91164,77 @@ ./external/trickest-cve/2022/CVE-2022-31285.md:https://github.com/axiomatic-systems/Bento4/issues/702 ./external/trickest-cve/2022/CVE-2022-31287.md:https://github.com/a4865g/Cheng-fuzz ./external/trickest-cve/2022/CVE-2022-31287.md:https://github.com/axiomatic-systems/Bento4/issues/703 -./external/trickest-cve/2022/CVE-2022-31294.md:https://github.com/bigzooooz/CVE-2022-31294 +./external/trickest-cve/2022/CVE-2022-3129.md:https://github.com/KingBridgeSS/Online_Driving_School_Project_In_PHP_With_Source_Code_Vulnerabilities +./external/trickest-cve/2022/CVE-2022-3129.md:https://github.com/KingBridgeSS/Online_Driving_School_Project_In_PHP_With_Source_Code_Vulnerabilities/blob/main/arbitrary_file_upload.md ./external/trickest-cve/2022/CVE-2022-31294.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-31294.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31294.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31294.md:https://github.com/bigzooooz/CVE-2022-31294 ./external/trickest-cve/2022/CVE-2022-31294.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31294.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31294.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31294.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-31295.md:https://github.com/bigzooooz/CVE-2022-31295 ./external/trickest-cve/2022/CVE-2022-31295.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-31295.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31295.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31295.md:https://github.com/bigzooooz/CVE-2022-31295 ./external/trickest-cve/2022/CVE-2022-31295.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31295.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31295.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31295.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-31296.md:https://github.com/bigzooooz/CVE-2022-31296 ./external/trickest-cve/2022/CVE-2022-31296.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-31296.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31296.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31296.md:https://github.com/bigzooooz/CVE-2022-31296 ./external/trickest-cve/2022/CVE-2022-31296.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31296.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31296.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31296.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-31298.md:https://github.com/bigzooooz/CVE-2022-31298 ./external/trickest-cve/2022/CVE-2022-31298.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-31298.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31298.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31298.md:https://github.com/bigzooooz/CVE-2022-31298 ./external/trickest-cve/2022/CVE-2022-31298.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31298.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31298.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31298.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/bigzooooz/CVE-2022-31299 ./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/bigzooooz/CVE-2022-31299 ./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31299.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-3129.md:https://github.com/KingBridgeSS/Online_Driving_School_Project_In_PHP_With_Source_Code_Vulnerabilities -./external/trickest-cve/2022/CVE-2022-3129.md:https://github.com/KingBridgeSS/Online_Driving_School_Project_In_PHP_With_Source_Code_Vulnerabilities/blob/main/arbitrary_file_upload.md -./external/trickest-cve/2022/CVE-2022-31300.md:https://github.com/bigzooooz/CVE-2022-31300 +./external/trickest-cve/2022/CVE-2022-3130.md:https://github.com/KingBridgeSS/Online_Driving_School_Project_In_PHP_With_Source_Code_Vulnerabilities +./external/trickest-cve/2022/CVE-2022-3130.md:https://github.com/KingBridgeSS/Online_Driving_School_Project_In_PHP_With_Source_Code_Vulnerabilities/blob/main/sql_injection.md ./external/trickest-cve/2022/CVE-2022-31300.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-31300.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31300.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31300.md:https://github.com/bigzooooz/CVE-2022-31300 ./external/trickest-cve/2022/CVE-2022-31300.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31300.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31300.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31300.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-31301.md:https://github.com/bigzooooz/CVE-2022-31301 ./external/trickest-cve/2022/CVE-2022-31301.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2022/CVE-2022-31301.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31301.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31301.md:https://github.com/bigzooooz/CVE-2022-31301 ./external/trickest-cve/2022/CVE-2022-31301.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31301.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31301.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31301.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31306.md:https://github.com/nginx/njs/issues/481 ./external/trickest-cve/2022/CVE-2022-31307.md:https://github.com/nginx/njs/issues/482 ./external/trickest-cve/2022/CVE-2022-31308.md:https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20AC1200.md ./external/trickest-cve/2022/CVE-2022-31309.md:https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20AC1200_check_live.md -./external/trickest-cve/2022/CVE-2022-3130.md:https://github.com/KingBridgeSS/Online_Driving_School_Project_In_PHP_With_Source_Code_Vulnerabilities -./external/trickest-cve/2022/CVE-2022-3130.md:https://github.com/KingBridgeSS/Online_Driving_School_Project_In_PHP_With_Source_Code_Vulnerabilities/blob/main/sql_injection.md ./external/trickest-cve/2022/CVE-2022-31311.md:https://github.com/pghuanghui/CVE_Request/blob/main/AERIAL%20X%201200_Command%20Execution%20Vulnerability.md +./external/trickest-cve/2022/CVE-2022-31325.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-31325.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-31325.md:https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-31325 -./external/trickest-cve/2022/CVE-2022-31325.md:https://github.com/Offensive-Penetration-Security/OPSEC-Hall-of-fame ./external/trickest-cve/2022/CVE-2022-31325.md:https://github.com/tuando243/tuando243 ./external/trickest-cve/2022/CVE-2022-31363.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-31364.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-31367.md:https://github.com/kos0ng/CVEs ./external/trickest-cve/2022/CVE-2022-31373.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-31373.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2022/CVE-2022-31373.md:https://github.com/badboycxcc/SolarView_Compact_6.0_xss -./external/trickest-cve/2022/CVE-2022-31374.md:https://github.com/badboycxcc/badboycxcc +./external/trickest-cve/2022/CVE-2022-31373.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2022/CVE-2022-31374.md:https://github.com/badboycxcc/SolarView_Compact_6.0_upload +./external/trickest-cve/2022/CVE-2022-31374.md:https://github.com/badboycxcc/badboycxcc ./external/trickest-cve/2022/CVE-2022-31382.md:https://github.com/laotun-s/POC ./external/trickest-cve/2022/CVE-2022-31382.md:https://github.com/laotun-s/POC/blob/main/CVE-2022-31382.txt ./external/trickest-cve/2022/CVE-2022-31383.md:https://github.com/laotun-s/POC @@ -89101,29 +91243,33 @@ ./external/trickest-cve/2022/CVE-2022-31384.md:https://github.com/laotun-s/POC/blob/main/CVE-2022-31384.txt ./external/trickest-cve/2022/CVE-2022-31386.md:https://github.com/Fanli2012/nbnbk/issues/5 ./external/trickest-cve/2022/CVE-2022-31393.md:https://github.com/Cherry-toto/jizhicms/issues/76 +./external/trickest-cve/2022/CVE-2022-31402.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31402.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31402.md:https://github.com/YavuzSahbaz/CVE-2022-31402 ./external/trickest-cve/2022/CVE-2022-31402.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31402.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31402.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31402.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-31402.md:https://github.com/YavuzSahbaz/CVE-2022-31402 ./external/trickest-cve/2022/CVE-2022-31403.md:https://github.com/IbrahimEkimIsik/CVE-2022-31403 +./external/trickest-cve/2022/CVE-2022-31403.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31403.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31403.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31403.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31403.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31403.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-3141.md:https://github.com/ehtec/translatepress-exploit ./external/trickest-cve/2022/CVE-2022-3142.md:https://github.com/ehtec/nex-forms-exploit ./external/trickest-cve/2022/CVE-2022-31446.md:https://github.com/wshidamowang/Router/blob/main/Tenda/AC18/RCE_1.md ./external/trickest-cve/2022/CVE-2022-31474.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-31474.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-31479.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31479.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31479.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31479.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31479.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31499.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-31499.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31499.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31499.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31499.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31499.md:https://github.com/omarhashem123/CVE-2022-31499 -./external/trickest-cve/2022/CVE-2022-31499.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31501.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31502.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31503.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 @@ -89176,6 +91322,7 @@ ./external/trickest-cve/2022/CVE-2022-31548.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31549.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31549.md:https://github.com/olmax99/helm-flask-celery/commit/28c985d712d7ac26893433e8035e2e3678fcae9f +./external/trickest-cve/2022/CVE-2022-3155.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2022/CVE-2022-31550.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31551.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31552.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 @@ -89186,7 +91333,6 @@ ./external/trickest-cve/2022/CVE-2022-31557.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31558.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31559.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 -./external/trickest-cve/2022/CVE-2022-3155.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2022/CVE-2022-31560.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31561.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31562.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 @@ -89218,18 +91364,21 @@ ./external/trickest-cve/2022/CVE-2022-31587.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31588.md:https://github.com/github/securitylab/issues/669#issuecomment-1117265726 ./external/trickest-cve/2022/CVE-2022-31620.md:https://github.com/thorfdbg/libjpeg/issues/70 -./external/trickest-cve/2022/CVE-2022-31626.md:https://github.com/amitlttwo/CVE-2022-31626 ./external/trickest-cve/2022/CVE-2022-31626.md:https://github.com/CFandR-github/PHP-binary-bugs +./external/trickest-cve/2022/CVE-2022-31626.md:https://github.com/amitlttwo/CVE-2022-31626 ./external/trickest-cve/2022/CVE-2022-31626.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31626.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31628.md:https://github.com/mdsnins/mdsnins +./external/trickest-cve/2022/CVE-2022-31629.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31629.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31629.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31629.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31629.md:https://github.com/silnex/CVE-2022-31629-poc -./external/trickest-cve/2022/CVE-2022-31629.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31656.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-31656.md:https://github.com/Marcuccio/kevin ./external/trickest-cve/2022/CVE-2022-31656.md:https://github.com/Schira4396/VcenterKiller +./external/trickest-cve/2022/CVE-2022-3167.md:https://github.com/ikus060/minarca +./external/trickest-cve/2022/CVE-2022-3167.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-31672.md:https://github.com/sourceincite/DashOverride ./external/trickest-cve/2022/CVE-2022-31672.md:https://github.com/trhacknon/DashOverride ./external/trickest-cve/2022/CVE-2022-31674.md:https://github.com/sourceincite/DashOverride @@ -89237,37 +91386,36 @@ ./external/trickest-cve/2022/CVE-2022-31675.md:https://github.com/sourceincite/DashOverride ./external/trickest-cve/2022/CVE-2022-31675.md:https://github.com/trhacknon/DashOverride ./external/trickest-cve/2022/CVE-2022-31676.md:https://github.com/johnwvmw/open-vm-tools -./external/trickest-cve/2022/CVE-2022-3167.md:https://github.com/ikus060/minarca -./external/trickest-cve/2022/CVE-2022-3167.md:https://github.com/ikus060/rdiffweb -./external/trickest-cve/2022/CVE-2022-31684.md:https://github.com/sr-monika/sprint-rest +./external/trickest-cve/2022/CVE-2022-3168.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-3168.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-3168.md:https://github.com/irsl/CVE-2022-3168-adb-unexpected-reverse-forwards ./external/trickest-cve/2022/CVE-2022-3168.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-3168.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-3168.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-3168.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-31684.md:https://github.com/sr-monika/sprint-rest ./external/trickest-cve/2022/CVE-2022-31690.md:https://github.com/klopfdreh/klopfdreh +./external/trickest-cve/2022/CVE-2022-31691.md:https://github.com/SpindleSec/CVE-2022-31691 ./external/trickest-cve/2022/CVE-2022-31691.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31691.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31691.md:https://github.com/SpindleSec/CVE-2022-31691 +./external/trickest-cve/2022/CVE-2022-31692.md:https://github.com/SpindleSec/cve-2022-31692 +./external/trickest-cve/2022/CVE-2022-31692.md:https://github.com/Whoopsunix/PPPVULNS ./external/trickest-cve/2022/CVE-2022-31692.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-31692.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31692.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31692.md:https://github.com/oskardudycz/ArchitectureWeekly -./external/trickest-cve/2022/CVE-2022-31692.md:https://github.com/SpindleSec/cve-2022-31692 -./external/trickest-cve/2022/CVE-2022-31692.md:https://github.com/Whoopsunix/PPPVULNS ./external/trickest-cve/2022/CVE-2022-31704.md:https://github.com/horizon3ai/vRealizeLogInsightRCE +./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/Wi1L-Y/News +./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/WinMin/awesome-vm-exploit ./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/s0duku/cve-2022-31705 ./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/Wi1L-Y/News -./external/trickest-cve/2022/CVE-2022-31705.md:https://github.com/WinMin/awesome-vm-exploit ./external/trickest-cve/2022/CVE-2022-31706.md:https://github.com/horizon3ai/vRealizeLogInsightRCE ./external/trickest-cve/2022/CVE-2022-31707.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2022/CVE-2022-31708.md:https://github.com/thiscodecc/thiscodecc -./external/trickest-cve/2022/CVE-2022-31711.md:https://github.com/horizon3ai/vRealizeLogInsightRCE ./external/trickest-cve/2022/CVE-2022-3171.md:https://github.com/mosaic-hgw/WildFly +./external/trickest-cve/2022/CVE-2022-31711.md:https://github.com/horizon3ai/vRealizeLogInsightRCE ./external/trickest-cve/2022/CVE-2022-3174.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3174.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-3175.md:https://github.com/ikus060/minarca @@ -89277,65 +91425,73 @@ ./external/trickest-cve/2022/CVE-2022-31787.md:https://github.com/RNPG/CVEs ./external/trickest-cve/2022/CVE-2022-31788.md:https://github.com/RNPG/CVEs ./external/trickest-cve/2022/CVE-2022-31789.md:https://github.com/pipiscrew/timeline +./external/trickest-cve/2022/CVE-2022-3179.md:https://github.com/ikus060/minarca +./external/trickest-cve/2022/CVE-2022-3179.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-31790.md:https://github.com/AlexRogalskiy/AlexRogalskiy ./external/trickest-cve/2022/CVE-2022-31790.md:https://github.com/pipiscrew/timeline ./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/badboycxcc/script ./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/d-rn/vulBox ./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31793.md:https://github.com/xpgdgit/CVE-2022-31793 ./external/trickest-cve/2022/CVE-2022-31796.md:https://github.com/thorfdbg/libjpeg/issues/71 ./external/trickest-cve/2022/CVE-2022-31798.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-31798.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31798.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31798.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31798.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31798.md:https://github.com/omarhashem123/CVE-2022-31798 -./external/trickest-cve/2022/CVE-2022-31798.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-3179.md:https://github.com/ikus060/minarca -./external/trickest-cve/2022/CVE-2022-3179.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-31805.md:https://github.com/ic3sw0rd/Codesys_V2_Vulnerability ./external/trickest-cve/2022/CVE-2022-31806.md:https://github.com/ic3sw0rd/Codesys_V2_Vulnerability -./external/trickest-cve/2022/CVE-2022-31813.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-31813.md:https://github.com/Totes5706/TotesHTB +./external/trickest-cve/2022/CVE-2022-31813.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/EvergreenCartoons/SenselessViolence +./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/Madliife0/CVE-2022-31814 +./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/TheUnknownSoul/CVE-2022-31814 +./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/dhammon/pfBlockerNg-CVE-2022-40624 ./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/drcayber/RCE -./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/EvergreenCartoons/SenselessViolence ./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/h00die-gr3y/Metasploit -./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/Madliife0/CVE-2022-31814 ./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/TheUnknownSoul/CVE-2022-31814 ./external/trickest-cve/2022/CVE-2022-31814.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31827.md:https://github.com/zer0yu/CVE_Request ./external/trickest-cve/2022/CVE-2022-31827.md:https://github.com/zer0yu/CVE_Request/blob/master/MonstaFTP/MonstaFTP_v2_10_3_SSRF.md ./external/trickest-cve/2022/CVE-2022-31830.md:https://github.com/fex-team/kityminder/issues/345 +./external/trickest-cve/2022/CVE-2022-31836.md:https://github.com/runner361/CVE-List ./external/trickest-cve/2022/CVE-2022-31845.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-31845.md:https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN535%20G3__check_live.md ./external/trickest-cve/2022/CVE-2022-31846.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-31846.md:https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN535%20G3__live_mfg.md ./external/trickest-cve/2022/CVE-2022-31847.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-31847.md:https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN579%20X3__Sensitive%20information%20leakage.md +./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/Vikaran101/CVE-2022-31854 +./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-31854.md:https://github.com/Vikaran101/CVE-2022-31854 ./external/trickest-cve/2022/CVE-2022-31873.md:https://github.com/jayus0821/uai-poc/blob/main/Trendnet/IP-110wn/xss2.md ./external/trickest-cve/2022/CVE-2022-31874.md:https://github.com/jayus0821/uai-poc/blob/main/ASUS/RT-N53/command%20injection.md ./external/trickest-cve/2022/CVE-2022-31875.md:https://github.com/jayus0821/uai-poc/blob/main/Trendnet/IP-110wn/xss1.md ./external/trickest-cve/2022/CVE-2022-31876.md:https://github.com/jayus0821/uai-poc/blob/main/Netgear/WNAP320/unauth.md ./external/trickest-cve/2022/CVE-2022-31879.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/oretnom23/2022/Online-Fire-Reporting -./external/trickest-cve/2022/CVE-2022-31897.md:https://github.com/angelopioamirante/CVE-2022-31897 +./external/trickest-cve/2022/CVE-2022-31889.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-31890.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-31897.md:https://github.com/AngeloPioAmirante/CVE-2022-31897 +./external/trickest-cve/2022/CVE-2022-31897.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31897.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-31897.md:https://github.com/angelopioamirante/CVE-2022-31897 ./external/trickest-cve/2022/CVE-2022-31897.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31897.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31897.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31897.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-31898.md:https://github.com/gigaryte/cve-2022-31898 ./external/trickest-cve/2022/CVE-2022-31898.md:https://github.com/manas3c/CVE-POC @@ -89347,17 +91503,19 @@ ./external/trickest-cve/2022/CVE-2022-31902.md:https://github.com/CDACesec/CVE-2022-31902 ./external/trickest-cve/2022/CVE-2022-31902.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31902.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-31983.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-31983.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-31983.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-31983.md:https://github.com/mel1huc4r/CVE-2022-31983 ./external/trickest-cve/2022/CVE-2022-31983.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-31983.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-31983.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-3199.md:https://github.com/Wi1L-Y/News ./external/trickest-cve/2022/CVE-2022-32007.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-32013.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32013.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-32013.md:https://github.com/heavenswill/CVE-2022-32013 ./external/trickest-cve/2022/CVE-2022-32013.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32013.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-32013.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-32013.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-32015.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-32018.md:https://github.com/ARPSyndicate/kenzer-templates @@ -89414,9 +91572,9 @@ ./external/trickest-cve/2022/CVE-2022-32056.md:https://github.com/JackyG0/Online-Accreditation-Management-System-v1.0-SQLi ./external/trickest-cve/2022/CVE-2022-32058.md:https://github.com/whiter6666/CVE ./external/trickest-cve/2022/CVE-2022-32058.md:https://github.com/whiter6666/whiter6666 -./external/trickest-cve/2022/CVE-2022-32060.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-32060.md:https://github.com/bypazs/CVE-2022-32060 ./external/trickest-cve/2022/CVE-2022-32060.md:https://github.com/bypazs/GrimTheRipper +./external/trickest-cve/2022/CVE-2022-32060.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-32060.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32060.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32061.md:https://github.com/bypazs/GrimTheRipper @@ -89427,44 +91585,51 @@ ./external/trickest-cve/2022/CVE-2022-32073.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32074.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32074.md:https://github.com/reewardius/CVE-2022-32074 +./external/trickest-cve/2022/CVE-2022-3209.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-32092.md:https://github.com/fxc233/iot-vul ./external/trickest-cve/2022/CVE-2022-32092.md:https://github.com/fxc233/iot-vul/tree/main/D-Link/DIR-645 ./external/trickest-cve/2022/CVE-2022-32092.md:https://github.com/laziness0/iot-vul ./external/trickest-cve/2022/CVE-2022-32094.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-3209.md:https://github.com/a23au/awe-base-images -./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/bypazs/bypazs +./external/trickest-cve/2022/CVE-2022-3211.md:https://github.com/saitamang/POC-DUMP +./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/bypazs/CVE-2022-32114 ./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/bypazs/GrimTheRipper +./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-32114.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-32118.md:https://github.com/JC175/CVE-2022-32118 +./external/trickest-cve/2022/CVE-2022-32118.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32118.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-32118.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32118.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-32118.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-32118.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-32119.md:https://github.com/JC175/CVE-2022-32119 +./external/trickest-cve/2022/CVE-2022-32119.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32119.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-32119.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32119.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-32119.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-32119.md:https://github.com/trhacknon/CVE-2022-32119 ./external/trickest-cve/2022/CVE-2022-32119.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-3211.md:https://github.com/saitamang/POC-DUMP -./external/trickest-cve/2022/CVE-2022-32137.md:https://github.com/ic3sw0rd/Codesys_V2_Vulnerability -./external/trickest-cve/2022/CVE-2022-3213.md:https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750 ./external/trickest-cve/2022/CVE-2022-3213.md:https://github.com/ImageMagick/ImageMagick/commit/30ccf9a0da1f47161b5935a95be854fe84e6c2a2 +./external/trickest-cve/2022/CVE-2022-3213.md:https://github.com/ImageMagick/ImageMagick6/commit/1aea203eb36409ce6903b9e41fe7cb70030e8750 +./external/trickest-cve/2022/CVE-2022-32137.md:https://github.com/ic3sw0rd/Codesys_V2_Vulnerability +./external/trickest-cve/2022/CVE-2022-32148.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-32148.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-32149.md:https://github.com/upsideon/shoveler ./external/trickest-cve/2022/CVE-2022-32159.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-32189.md:https://github.com/MrKsey/AdGuardHome +./external/trickest-cve/2022/CVE-2022-32189.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-32189.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-3219.md:https://github.com/adegoodyer/kubernetes-admin-toolkit +./external/trickest-cve/2022/CVE-2022-3219.md:https://github.com/adegoodyer/ubuntu +./external/trickest-cve/2022/CVE-2022-32190.md:https://github.com/MrKsey/AdGuardHome ./external/trickest-cve/2022/CVE-2022-32190.md:https://github.com/chair6/test-go-container-images ./external/trickest-cve/2022/CVE-2022-32190.md:https://github.com/cokeBeer/go-cves -./external/trickest-cve/2022/CVE-2022-32190.md:https://github.com/MrKsey/AdGuardHome ./external/trickest-cve/2022/CVE-2022-32195.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-3219.md:https://github.com/adegoodyer/kubernetes-admin-toolkit -./external/trickest-cve/2022/CVE-2022-3219.md:https://github.com/adegoodyer/ubuntu +./external/trickest-cve/2022/CVE-2022-32199.md:https://github.com/Toxich4/CVE-2022-32199 +./external/trickest-cve/2022/CVE-2022-32199.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32200.md:https://github.com/davea42/libdwarf-code/issues/116 ./external/trickest-cve/2022/CVE-2022-32201.md:https://github.com/thorfdbg/libjpeg/issues/73 ./external/trickest-cve/2022/CVE-2022-32202.md:https://github.com/thorfdbg/libjpeg/issues/74 @@ -89472,34 +91637,40 @@ ./external/trickest-cve/2022/CVE-2022-32207.md:https://github.com/maxim12z/ECommerce ./external/trickest-cve/2022/CVE-2022-3221.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3221.md:https://github.com/ikus060/rdiffweb -./external/trickest-cve/2022/CVE-2022-32221.md:https://github.com/a23au/awe-base-images +./external/trickest-cve/2022/CVE-2022-3222.md:https://github.com/ooooooo-q/cve-2022-32224-rails ./external/trickest-cve/2022/CVE-2022-32221.md:https://github.com/SaintsConnor/Exploits +./external/trickest-cve/2022/CVE-2022-32221.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-32222.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-32222.md:https://github.com/scovetta/omega-stracedb ./external/trickest-cve/2022/CVE-2022-32223.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-32223.md:https://github.com/ianyong/cve-2022-32223 ./external/trickest-cve/2022/CVE-2022-32223.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32223.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-32224.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32224.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-32224.md:https://github.com/kastner/rails-serialization-problem ./external/trickest-cve/2022/CVE-2022-32224.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32224.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32224.md:https://github.com/ooooooo-q/cve-2022-32224-rails -./external/trickest-cve/2022/CVE-2022-32224.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-32224.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-3222.md:https://github.com/ooooooo-q/cve-2022-32224-rails ./external/trickest-cve/2022/CVE-2022-32230.md:https://github.com/jercle/azgo ./external/trickest-cve/2022/CVE-2022-32230.md:https://github.com/phrara/FGV50 ./external/trickest-cve/2022/CVE-2022-32239.md:https://github.com/Live-Hack-CVE/CVE-2022-32239 +./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/bsauce/kernel-security-learning +./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/theori-io/CVE-2022-32250-exploit ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-32250.md:https://github.com/xairy/linux-kernel-exploitation @@ -89512,25 +91683,25 @@ ./external/trickest-cve/2022/CVE-2022-32275.md:https://github.com/BrotherOfJhonny/grafana ./external/trickest-cve/2022/CVE-2022-32275.md:https://github.com/BrotherOfJhonny/grafana ./external/trickest-cve/2022/CVE-2022-32275.md:https://github.com/BrotherOfJhonny/grafana/blob/main/README.md -./external/trickest-cve/2022/CVE-2022-32275.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2022/CVE-2022-32275.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-32275.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2022/CVE-2022-32275.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-32276.md:https://github.com/BrotherOfJhonny/grafana ./external/trickest-cve/2022/CVE-2022-32276.md:https://github.com/BrotherOfJhonny/grafana/blob/main/README.md -./external/trickest-cve/2022/CVE-2022-32276.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2022/CVE-2022-32276.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-32276.md:https://github.com/kh4sh3i/Grafana-CVE ./external/trickest-cve/2022/CVE-2022-32276.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-3229.md:https://github.com/rapid7/metasploit-framework/pull/16989 ./external/trickest-cve/2022/CVE-2022-32296.md:https://github.com/0xkol/rfc6056-device-tracker ./external/trickest-cve/2022/CVE-2022-32298.md:https://github.com/landley/toybox/issues/346 -./external/trickest-cve/2022/CVE-2022-3229.md:https://github.com/rapid7/metasploit-framework/pull/16989 ./external/trickest-cve/2022/CVE-2022-32308.md:https://github.com/uBlockOrigin/uBlock-issues/issues/1992 -./external/trickest-cve/2022/CVE-2022-32317.md:https://github.com/b17fr13nds/MPlayer_cve_poc ./external/trickest-cve/2022/CVE-2022-3231.md:https://github.com/saitamang/POC-DUMP -./external/trickest-cve/2022/CVE-2022-32324.md:https://github.com/Cvjark/Poc -./external/trickest-cve/2022/CVE-2022-32325.md:https://github.com/adegoodyer/kubernetes-admin-toolkit -./external/trickest-cve/2022/CVE-2022-32325.md:https://github.com/Cvjark/Poc +./external/trickest-cve/2022/CVE-2022-32317.md:https://github.com/b17fr13nds/MPlayer_cve_poc ./external/trickest-cve/2022/CVE-2022-3232.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3232.md:https://github.com/ikus060/rdiffweb +./external/trickest-cve/2022/CVE-2022-32324.md:https://github.com/Cvjark/Poc +./external/trickest-cve/2022/CVE-2022-32325.md:https://github.com/Cvjark/Poc +./external/trickest-cve/2022/CVE-2022-32325.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2022/CVE-2022-3233.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3233.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-3236.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -89570,8 +91741,8 @@ ./external/trickest-cve/2022/CVE-2022-32409.md:https://github.com/Marcuccio/kevin ./external/trickest-cve/2022/CVE-2022-32409.md:https://github.com/wagnerdracha/ProofOfConcept ./external/trickest-cve/2022/CVE-2022-32409.md:https://github.com/wagnerdracha/ProofOfConcept/blob/main/i3geo_proof_of_concept.txt -./external/trickest-cve/2022/CVE-2022-32414.md:https://github.com/nginx/njs/issues/483 ./external/trickest-cve/2022/CVE-2022-3241.md:https://github.com/mrnfrancesco/GreedyForSQLi +./external/trickest-cve/2022/CVE-2022-32414.md:https://github.com/nginx/njs/issues/483 ./external/trickest-cve/2022/CVE-2022-32429.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-32429.md:https://github.com/b11y/CVE-2022-32429 ./external/trickest-cve/2022/CVE-2022-32429.md:https://github.com/k8gege/Ladon @@ -89583,21 +91754,23 @@ ./external/trickest-cve/2022/CVE-2022-32449.md:https://github.com/winmt/CVE/blob/main/TOTOLINK%20EX300_V2/README.md ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/Lay0us1/CVE-2022-32532 -./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/NorthShad0w/FINAL ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/Radon6/2022HW -./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/Secxt/FINAL ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/Secxt/FINAL ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/Tim1995/FINAL -./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/Whoopsunix/PPPVULNS +./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-32532.md:https://github.com/zisigui123123s/FINAL ./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/Inplex-sys/CVE-2022-23093 -./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/uicres/draytek-RCE ./external/trickest-cve/2022/CVE-2022-32548.md:https://github.com/uisvit/CVE-2022-32548-MASS-RCE @@ -89629,12 +91802,13 @@ ./external/trickest-cve/2022/CVE-2022-32816.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-32821.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/AkbarTrilaksana/CVE-2022-32832 -./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/Muirey03/CVE-2022-32832 -./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-32832.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -89646,16 +91820,17 @@ ./external/trickest-cve/2022/CVE-2022-32860.md:https://github.com/didi/kemon ./external/trickest-cve/2022/CVE-2022-32867.md:https://github.com/diego-acc/NVD-Scratching ./external/trickest-cve/2022/CVE-2022-32867.md:https://github.com/diegosanzmartin/NVD-Scratching +./external/trickest-cve/2022/CVE-2022-3287.md:https://github.com/chnzzh/Redfish-CVE-lib ./external/trickest-cve/2022/CVE-2022-32870.md:https://github.com/diego-acc/NVD-Scratching ./external/trickest-cve/2022/CVE-2022-32870.md:https://github.com/diegosanzmartin/NVD-Scratching ./external/trickest-cve/2022/CVE-2022-32879.md:https://github.com/diego-acc/NVD-Scratching ./external/trickest-cve/2022/CVE-2022-32879.md:https://github.com/diegosanzmartin/NVD-Scratching -./external/trickest-cve/2022/CVE-2022-3287.md:https://github.com/chnzzh/Redfish-CVE-lib +./external/trickest-cve/2022/CVE-2022-32883.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32883.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-32883.md:https://github.com/breakpointHQ/CVE-2022-32883 ./external/trickest-cve/2022/CVE-2022-32883.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-32883.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32883.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-32883.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-32883.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-32895.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-32898.md:https://github.com/houjingyi233/macOS-iOS-system-security @@ -89669,11 +91844,11 @@ ./external/trickest-cve/2022/CVE-2022-32917.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-32917.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-32917.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-3292.md:https://github.com/ikus060/minarca +./external/trickest-cve/2022/CVE-2022-3292.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-32925.md:https://github.com/didi/kemon ./external/trickest-cve/2022/CVE-2022-32929.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-32929.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2022/CVE-2022-3292.md:https://github.com/ikus060/minarca -./external/trickest-cve/2022/CVE-2022-3292.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-32932.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-32941.md:https://github.com/diego-acc/NVD-Scratching ./external/trickest-cve/2022/CVE-2022-32941.md:https://github.com/diegosanzmartin/NVD-Scratching @@ -89684,16 +91859,17 @@ ./external/trickest-cve/2022/CVE-2022-3295.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3295.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-32978.md:https://github.com/thorfdbg/libjpeg/issues/75 +./external/trickest-cve/2022/CVE-2022-3298.md:https://github.com/ikus060/minarca +./external/trickest-cve/2022/CVE-2022-3298.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/FedericoHeichou/CVE-2022-32988 ./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/FedericoHeichou/CVE-2022-32988 ./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/FedericoHeichou/DSL-N14U-XSS ./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/FedericoHeichou/DSL-N14U-XSS +./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-32988.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-3298.md:https://github.com/ikus060/minarca -./external/trickest-cve/2022/CVE-2022-3298.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-32993.md:https://github.com/laotun-s/POC ./external/trickest-cve/2022/CVE-2022-32993.md:https://github.com/laotun-s/POC/blob/main/CVE-2022-32993.txt ./external/trickest-cve/2022/CVE-2022-32994.md:https://github.com/zongdeiqianxing/cve-reports/issues/1 @@ -89711,11 +91887,12 @@ ./external/trickest-cve/2022/CVE-2022-33043.md:https://github.com/chen-jerry-php/vim/blob/main/core_tmp.md ./external/trickest-cve/2022/CVE-2022-33047.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-33070.md:https://github.com/GitHubForSnap/knot-resolver-gael -./external/trickest-cve/2022/CVE-2022-33075.md:https://github.com/angelopioamirante/CVE-2022-33075 ./external/trickest-cve/2022/CVE-2022-33075.md:https://github.com/AngeloPioAmirante/CVE-2022-33075 +./external/trickest-cve/2022/CVE-2022-33075.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-33075.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-33075.md:https://github.com/angelopioamirante/CVE-2022-33075 ./external/trickest-cve/2022/CVE-2022-33075.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-33075.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-33075.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-33075.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-33087.md:https://github.com/cilan2/iot/blob/main/4.md ./external/trickest-cve/2022/CVE-2022-33098.md:https://github.com/Ozozuz/Mangolia-CMS-Stored-XSS @@ -89729,14 +91906,15 @@ ./external/trickest-cve/2022/CVE-2022-33122.md:https://github.com/eyoucms/eyoucms/issues/24 ./external/trickest-cve/2022/CVE-2022-33124.md:https://github.com/aio-libs/aiohttp/issues/6772 ./external/trickest-cve/2022/CVE-2022-33146.md:https://github.com/aeyesec/CVE-2023-22432 +./external/trickest-cve/2022/CVE-2022-3317.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-3317.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-33174.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-33174.md:https://github.com/Henry4E36/CVE-2022-33174 +./external/trickest-cve/2022/CVE-2022-33174.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-33174.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-33174.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-33174.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-33174.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-33174.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-3317.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-3317.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-3318.md:https://github.com/yytgravity/Daily-learning-record ./external/trickest-cve/2022/CVE-2022-3326.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3326.md:https://github.com/ikus060/rdiffweb @@ -89754,87 +91932,90 @@ ./external/trickest-cve/2022/CVE-2022-33647.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-33675.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/Amulab/CVE-2022-33679 -./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/Ascotbe/Kernelhub ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/Bdenneu/CVE-2022-33679 ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/Blyth0He/CVE-2022-33679 ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/GunzyPunzy/Gunnajs-Playbook +./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/lefayjey/linWinPwn ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/merlinepedra25/LinWinPwn ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/merlinepedra/LinWinPwn +./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/merlinepedra25/LinWinPwn ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/notareaperbutDR34P3r/Kerberos_CVE-2022-33679 ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-33679.md:https://github.com/xzxxzzzz000/impacket-programming-manual +./external/trickest-cve/2022/CVE-2022-3368.md:https://github.com/Wh04m1001/CVE-2022-3368 ./external/trickest-cve/2022/CVE-2022-3368.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-3368.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-3368.md:https://github.com/Wh04m1001/CVE-2022-3368 ./external/trickest-cve/2022/CVE-2022-33711.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-3376.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3376.md:https://github.com/ikus060/rdiffweb +./external/trickest-cve/2022/CVE-2022-3382.md:https://github.com/PyterSmithDarkGhost/CVE-2022-3382ROBOTICAEXPLOITPOC ./external/trickest-cve/2022/CVE-2022-3382.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-3382.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-3382.md:https://github.com/PyterSmithDarkGhost/CVE-2022-3382ROBOTICAEXPLOITPOC +./external/trickest-cve/2022/CVE-2022-3389.md:https://github.com/ikus060/minarca +./external/trickest-cve/2022/CVE-2022-3389.md:https://github.com/ikus060/rdiffweb +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/AkbarTrilaksana/cve-2022-33891 ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/AmoloHT/CVE-2022-33891 -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/anquanscan/sec-tools -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/devengpk/Apache-zero-days ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/DrLinuxOfficial/CVE-2022-33891 -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/h00die-gr3y/Metasploit ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/HuskyHacks/cve-2022-33891 ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/JD2344/SecGen_Exploits -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/llraudseppll/cve-2022-33891 -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/ps-interactive/lab_security_apache_spark_emulation_detection +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/SummerSec/BlogPapers ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/SummerSec/SummerSec -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/Vulnmachines/Apache-spark-CVE-2022-33891 +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/W01fh4cker/Serein +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/W01fh4cker/cve-2022-33891 +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/XmasSnowISBACK/CVE-2022-33891 +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/anquanscan/sec-tools +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/devengpk/Apache-zero-days +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/h00die-gr3y/Metasploit +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/llraudseppll/cve-2022-33891 +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/ps-interactive/lab_security_apache_spark_emulation_detection ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/tufanturhan/Apache-Spark-Rce -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/Vulnmachines/Apache-spark-CVE-2022-33891 -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/W01fh4cker/cve-2022-33891 -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/W01fh4cker/Serein ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/west-wind/CVE-2022-33891 ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/west-wind/Threat-Hunting-With-Splunk ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/wm-team/WMCTF2022 -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/XmasSnowISBACK/CVE-2022-33891 ./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-33891.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2022/CVE-2022-33896.md:https://github.com/Live-Hack-CVE/CVE-2022-33896 -./external/trickest-cve/2022/CVE-2022-3389.md:https://github.com/ikus060/minarca -./external/trickest-cve/2022/CVE-2022-3389.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-33901.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-33910.md:https://github.com/Sharpforce/cybersecurity ./external/trickest-cve/2022/CVE-2022-33915.md:https://github.com/justinsteven/advisories -./external/trickest-cve/2022/CVE-2022-33942.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-33942.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2022/CVE-2022-33942.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-33965.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-33965.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/Code-971/CVE-2022-33980-EXP ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/HKirito/CVE-2022-33980 ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/LaNyer640/java_asm_parse -./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/Pear1y/Vuln-Env ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/Phuong39/2022-HW-POC -./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/sammwyy/CVE-2022-33980-POC ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/sammwyy/CVE-2022-33980-POC ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/tangxiaofeng7/CVE-2022-33980-Apache-Commons-Configuration-RCE ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/trhacknon/CVE-2022-33980-Apache-Commons-Configuration-RCE ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-33980.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-34000.md:https://github.com/libjxl/libjxl/issues/1477 +./external/trickest-cve/2022/CVE-2022-34024.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-34027.md:https://github.com/nginx/njs/issues/504 ./external/trickest-cve/2022/CVE-2022-34028.md:https://github.com/nginx/njs/issues/522 ./external/trickest-cve/2022/CVE-2022-34029.md:https://github.com/nginx/njs/issues/506 @@ -89867,56 +92048,60 @@ ./external/trickest-cve/2022/CVE-2022-34121.md:https://github.com/CuppaCMS/CuppaCMS/issues/18 ./external/trickest-cve/2022/CVE-2022-34121.md:https://github.com/hansmach1ne/MyExploits/tree/main/LFI_in_CuppaCMS_templates ./external/trickest-cve/2022/CVE-2022-34154.md:https://github.com/Universe1122/Universe1122 +./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/bor8/CVE-2022-34169 ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/flowerwind/AutoGenerateXalanPayload ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/for-A1kaid/javasec ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/luelueking/Java-CVE-Lists ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-34169.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-3421.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2022/CVE-2022-34226.md:https://github.com/dhn/dhn +./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall +./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/TakutoYoshikai/TakutoYoshikai +./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/ZhaoQi99/CVE-2022-34265 +./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/ZhaoQi99/ZhaoQi99 ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/aeyesec/CVE-2022-34265 ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/coco0x0a/CTF_Django_CVE-2022-34265 ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/kDv44/djangoApi-V4.0 ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/OSCKOREA-WORKSHOP/NEXUS-Firewall -./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/t0m4too/t0m4to -./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/TakutoYoshikai/TakutoYoshikai -./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/traumatising/CVE-2022-34265 ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/ZhaoQi99/CVE-2022-34265 -./external/trickest-cve/2022/CVE-2022-34265.md:https://github.com/ZhaoQi99/ZhaoQi99 ./external/trickest-cve/2022/CVE-2022-34293.md:https://github.com/jpbland1/wolfssl-expanded-ed25519 ./external/trickest-cve/2022/CVE-2022-34293.md:https://github.com/wolfSSL/wolfssl ./external/trickest-cve/2022/CVE-2022-34296.md:https://github.com/zalando/skipper/releases/tag/v0.13.218 +./external/trickest-cve/2022/CVE-2022-34298.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34298.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34298.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34298.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34298.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34298.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34298.md:https://github.com/watchtowrlabs/CVE-2022-34298 ./external/trickest-cve/2022/CVE-2022-34299.md:https://github.com/davea42/libdwarf-code/issues/119 +./external/trickest-cve/2022/CVE-2022-3430.md:https://github.com/river-li/awesome-uefi-security ./external/trickest-cve/2022/CVE-2022-34300.md:https://github.com/syoyo/tinyexr/issues/167 -./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/brunorozendo/simple-app ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/Hurricane672/smap +./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/brunorozendo/simple-app ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34305.md:https://github.com/zeroc00I/CVE-2022-34305 -./external/trickest-cve/2022/CVE-2022-3430.md:https://github.com/river-li/awesome-uefi-security +./external/trickest-cve/2022/CVE-2022-3432.md:https://github.com/river-li/awesome-uefi-security ./external/trickest-cve/2022/CVE-2022-34328.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-34328.md:https://github.com/Orange-Cyberdefense/CVE-repository ./external/trickest-cve/2022/CVE-2022-34328.md:https://github.com/jenaye/PMB ./external/trickest-cve/2022/CVE-2022-34328.md:https://github.com/jenaye/PMB -./external/trickest-cve/2022/CVE-2022-34328.md:https://github.com/Orange-Cyberdefense/CVE-repository -./external/trickest-cve/2022/CVE-2022-3432.md:https://github.com/river-li/awesome-uefi-security ./external/trickest-cve/2022/CVE-2022-3439.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3439.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-34435.md:https://github.com/chnzzh/iDRAC-CVE-lib @@ -89924,16 +92109,18 @@ ./external/trickest-cve/2022/CVE-2022-34478.md:https://github.com/j00sean/CVE-2022-44666 ./external/trickest-cve/2022/CVE-2022-34496.md:https://github.com/feric/Findings/tree/main/Hiby/Web%20Server/File%20uploading ./external/trickest-cve/2022/CVE-2022-34502.md:https://github.com/radareorg/radare2/issues/20336 +./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/kenyon-wong/cve-2022-3452 +./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34520.md:https://github.com/radareorg/radare2/issues/20354 ./external/trickest-cve/2022/CVE-2022-34526.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2022/CVE-2022-34527.md:https://github.com/1160300418/Vuls +./external/trickest-cve/2022/CVE-2022-34527.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-34528.md:https://github.com/1160300418/Vuls ./external/trickest-cve/2022/CVE-2022-34529.md:https://github.com/wasm3/wasm3/issues/337 -./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/kenyon-wong/cve-2022-3452 -./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-3452.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34549.md:https://github.com/rawchen/sims/issues/6 ./external/trickest-cve/2022/CVE-2022-34550.md:https://github.com/rawchen/sims/issues/8 ./external/trickest-cve/2022/CVE-2022-34551.md:https://github.com/rawchen/sims/issues/7 @@ -89943,6 +92130,8 @@ ./external/trickest-cve/2022/CVE-2022-34556.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-3456.md:https://github.com/ikus060/minarca ./external/trickest-cve/2022/CVE-2022-3456.md:https://github.com/ikus060/rdiffweb +./external/trickest-cve/2022/CVE-2022-3457.md:https://github.com/ikus060/minarca +./external/trickest-cve/2022/CVE-2022-3457.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-34570.md:https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN579%20X3__messages.md ./external/trickest-cve/2022/CVE-2022-34571.md:https://github.com/pghuanghui/CVE_Request/blob/main/WiFi-Repeater/WiFi-Repeater_syslog.shtml.assets/WiFi-Repeater_syslog.shtml.md ./external/trickest-cve/2022/CVE-2022-34572.md:https://github.com/pghuanghui/CVE_Request/blob/main/WiFi-Repeater/WiFi-Repeater_syslog.shtml.assets/WiFi-Repeater_tftp.md @@ -89954,8 +92143,6 @@ ./external/trickest-cve/2022/CVE-2022-34576.md:https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN535%20G3_Sensitive%20information%20leakage.md ./external/trickest-cve/2022/CVE-2022-34576.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-34577.md:https://github.com/pghuanghui/CVE_Request/blob/main/WAVLINK%20WN535%20G3_Command%20Execution%20Vulnerability.md -./external/trickest-cve/2022/CVE-2022-3457.md:https://github.com/ikus060/minarca -./external/trickest-cve/2022/CVE-2022-3457.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-34590.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-34590.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2022/CVE-2022-34592.md:https://github.com/winmt/CVE/blob/main/WAVLINK%20WL-WN575A3/README.md @@ -89979,9 +92166,9 @@ ./external/trickest-cve/2022/CVE-2022-34608.md:https://github.com/Darry-lang1/vuln/tree/main/H3C/7 ./external/trickest-cve/2022/CVE-2022-34609.md:https://github.com/Darry-lang1/vuln/tree/main/H3C/9 ./external/trickest-cve/2022/CVE-2022-34610.md:https://github.com/Darry-lang1/vuln/tree/main/H3C/12 -./external/trickest-cve/2022/CVE-2022-34648.md:https://github.com/Universe1122/Universe1122 ./external/trickest-cve/2022/CVE-2022-3464.md:https://github.com/GYLQ/CVE-2022-3464 ./external/trickest-cve/2022/CVE-2022-3464.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-34648.md:https://github.com/Universe1122/Universe1122 ./external/trickest-cve/2022/CVE-2022-34656.md:https://github.com/Universe1122/Universe1122 ./external/trickest-cve/2022/CVE-2022-34683.md:https://github.com/gmh5225/CVE-2022-34683 ./external/trickest-cve/2022/CVE-2022-34683.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -89989,36 +92176,39 @@ ./external/trickest-cve/2022/CVE-2022-34689.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-34689.md:https://github.com/tomerpeled92/CVE ./external/trickest-cve/2022/CVE-2022-3470.md:https://github.com/Hanfu-l/POC-Exp/blob/main/The%20Human%20Resource%20Management%20System%20sc%20parameter%20is%20injected.pdf +./external/trickest-cve/2022/CVE-2022-3471.md:https://github.com/Hanfu-l/POC-Exp/blob/main/The%20Human%20Resource%20Management%20System%20searccity%20parameter%20is%20injected.pdf ./external/trickest-cve/2022/CVE-2022-34713.md:https://github.com/j00sean/CVE-2022-44666 +./external/trickest-cve/2022/CVE-2022-34715.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34715.md:https://github.com/Starssgo/CVE-2022-34715-POC +./external/trickest-cve/2022/CVE-2022-34715.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34715.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34715.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34715.md:https://github.com/Starssgo/CVE-2022-34715-POC -./external/trickest-cve/2022/CVE-2022-34715.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34715.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/Ascotbe/Kernelhub +./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/SecLabResearchBV/CVE-2022-34718-PoC +./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/numencyber/Vulnerability_PoC ./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/numencyber/VulnerabilityPoC -./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/SecLabResearchBV/CVE-2022-34718-PoC -./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/numencyber/Vulnerability_PoC ./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34718.md:https://github.com/xuetusummer/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-3471.md:https://github.com/Hanfu-l/POC-Exp/blob/main/The%20Human%20Resource%20Management%20System%20searccity%20parameter%20is%20injected.pdf +./external/trickest-cve/2022/CVE-2022-3472.md:https://github.com/Hanfu-l/POC-Exp/blob/main/The%20Human%20Resource%20Management%20System%20cityedit%20parameter%20is%20injected.pdf ./external/trickest-cve/2022/CVE-2022-34721.md:https://github.com/tanjiti/sec_profile +./external/trickest-cve/2022/CVE-2022-34728.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-34728.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-34728.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-34728.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-34728.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-34728.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2022/CVE-2022-34729.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-34729.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-34729.md:https://github.com/Pwnrin/CVE-2022-34729 ./external/trickest-cve/2022/CVE-2022-34729.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34729.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-34729.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-34729.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-34729.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-3472.md:https://github.com/Hanfu-l/POC-Exp/blob/main/The%20Human%20Resource%20Management%20System%20cityedit%20parameter%20is%20injected.pdf ./external/trickest-cve/2022/CVE-2022-3473.md:https://github.com/Hanfu-l/POC-Exp/blob/main/The%20Human%20Resource%20Management%20System%20ci%20parameter%20is%20injected.pdf ./external/trickest-cve/2022/CVE-2022-34753.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-34761.md:https://github.com/pawlaczyk/rzodkiewka @@ -90033,25 +92223,30 @@ ./external/trickest-cve/2022/CVE-2022-34913.md:https://github.com/Halcy0nic/Trophies ./external/trickest-cve/2022/CVE-2022-34913.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34913.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/Ly0nt4r/OSCP +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/Sechack06/CVE-2022-34918 +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/bsauce/kernel-exploit-factory ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/bsauce/kernel-security-learning ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/e-hakson/OSCP ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/eljosep/OSCP-Guide +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/linulinu/CVE-2022-34918 -./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/Ly0nt4r/OSCP ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/merlinepedra25/CVE-2022-34918-LPE-PoC ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/merlinepedra/CVE-2022-34918-LPE-PoC -./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/merlinepedra25/CVE-2022-34918-LPE-PoC ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/nitishbadole/oscp-note-3 ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/randorisec/CVE-2022-34918-LPE-PoC -./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/Sechack06/CVE-2022-34918 -./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/tr3ss/gofetch ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/trhacknon/CVE-2022-34918-LPE-PoC @@ -90059,46 +92254,52 @@ ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/veritas501/CVE-2022-34918 ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-34918.md:https://github.com/xuetusummer/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-34919.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34919.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34919.md:https://github.com/ahajnik/CVE-2022-34919 ./external/trickest-cve/2022/CVE-2022-34919.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34919.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34919.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34919.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34937.md:https://github.com/u5cms/u5cms/issues/51 +./external/trickest-cve/2022/CVE-2022-3495.md:https://github.com/Hakcoder/Simple-Online-Public-Access-Catalog-OPAC---SQL-injection/blob/main/POC ./external/trickest-cve/2022/CVE-2022-34955.md:https://github.com/Kliqqi-CMS/Kliqqi-CMS/issues/261 ./external/trickest-cve/2022/CVE-2022-34956.md:https://github.com/Kliqqi-CMS/Kliqqi-CMS/issues/261 -./external/trickest-cve/2022/CVE-2022-3495.md:https://github.com/Hakcoder/Simple-Online-Public-Access-Catalog-OPAC---SQL-injection/blob/main/POC -./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/bypazs/bypazs +./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/bypazs/CVE-2022-34961 ./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/bypazs/GrimTheRipper +./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34961.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/bypazs/bypazs +./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/bypazs/CVE-2022-34962 ./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/bypazs/GrimTheRipper +./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34962.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/bypazs/bypazs +./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/bypazs/CVE-2022-32060 ./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/bypazs/CVE-2022-34963 ./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/bypazs/GrimTheRipper +./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34963.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-34964.md:https://github.com/bypazs/GrimTheRipper ./external/trickest-cve/2022/CVE-2022-34965.md:https://github.com/bypazs/GrimTheRipper ./external/trickest-cve/2022/CVE-2022-34966.md:https://github.com/bypazs/GrimTheRipper ./external/trickest-cve/2022/CVE-2022-34970.md:https://github.com/0xhebi/CVE-2022-34970 ./external/trickest-cve/2022/CVE-2022-34970.md:https://github.com/0xhebi/CVE-2022-34970/blob/master/report.md +./external/trickest-cve/2022/CVE-2022-34970.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-34970.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-34970.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-34970.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-34970.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-34970.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-34972.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-34973.md:https://github.com/1759134370/iot ./external/trickest-cve/2022/CVE-2022-34973.md:https://github.com/1759134370/iot/blob/main/DIR-820L.md ./external/trickest-cve/2022/CVE-2022-34974.md:https://github.com/1759134370/iot @@ -90131,6 +92332,7 @@ ./external/trickest-cve/2022/CVE-2022-35018.md:https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35018.md ./external/trickest-cve/2022/CVE-2022-35019.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35019.md:https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35019.md +./external/trickest-cve/2022/CVE-2022-3502.md:https://github.com/draco1725/POC/blob/main/Exploit/Stored%20Xss ./external/trickest-cve/2022/CVE-2022-35020.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35020.md:https://github.com/Cvjark/Poc/blob/main/advancecomp/CVE-2022-35020.md ./external/trickest-cve/2022/CVE-2022-35021.md:https://github.com/Cvjark/Poc @@ -90151,7 +92353,7 @@ ./external/trickest-cve/2022/CVE-2022-35028.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35028.md ./external/trickest-cve/2022/CVE-2022-35029.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35029.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35029.md -./external/trickest-cve/2022/CVE-2022-3502.md:https://github.com/draco1725/POC/blob/main/Exploit/Stored%20Xss +./external/trickest-cve/2022/CVE-2022-3503.md:https://github.com/DisguisedRoot/Exploit/blob/main/Persistent%20XSS/PoC ./external/trickest-cve/2022/CVE-2022-35030.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35030.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35030.md ./external/trickest-cve/2022/CVE-2022-35031.md:https://github.com/Cvjark/Poc @@ -90170,7 +92372,6 @@ ./external/trickest-cve/2022/CVE-2022-35038.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35038.md ./external/trickest-cve/2022/CVE-2022-35039.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35039.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35039.md -./external/trickest-cve/2022/CVE-2022-3503.md:https://github.com/DisguisedRoot/Exploit/blob/main/Persistent%20XSS/PoC ./external/trickest-cve/2022/CVE-2022-35040.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35040.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35040.md ./external/trickest-cve/2022/CVE-2022-35041.md:https://github.com/Cvjark/Poc @@ -90209,6 +92410,8 @@ ./external/trickest-cve/2022/CVE-2022-35058.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35058.md ./external/trickest-cve/2022/CVE-2022-35059.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35059.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35059.md +./external/trickest-cve/2022/CVE-2022-3506.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-3506.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35060.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35060.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35060.md ./external/trickest-cve/2022/CVE-2022-35061.md:https://github.com/Cvjark/Poc @@ -90228,8 +92431,6 @@ ./external/trickest-cve/2022/CVE-2022-35068.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35068.md ./external/trickest-cve/2022/CVE-2022-35069.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35069.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35069.md -./external/trickest-cve/2022/CVE-2022-3506.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-3506.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35070.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35070.md:https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35070.md ./external/trickest-cve/2022/CVE-2022-35080.md:https://github.com/Cvjark/Poc @@ -90278,27 +92479,28 @@ ./external/trickest-cve/2022/CVE-2022-35111.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35113.md:https://github.com/Cvjark/Poc ./external/trickest-cve/2022/CVE-2022-35114.md:https://github.com/Cvjark/Poc +./external/trickest-cve/2022/CVE-2022-35131.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-35131.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-35131.md:https://github.com/laurent22/joplin/releases/tag/v2.9.1 ./external/trickest-cve/2022/CVE-2022-35131.md:https://github.com/ly1g3/Joplin-CVE-2022-35131 ./external/trickest-cve/2022/CVE-2022-35131.md:https://github.com/ly1g3/Joplin-CVE-2022-35131 ./external/trickest-cve/2022/CVE-2022-35131.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-35131.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-35131.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-35131.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-35132.md:https://github.com/ly1g3/webmin-usermin-vulnerabilities ./external/trickest-cve/2022/CVE-2022-35147.md:https://github.com/doramart/DoraCMS/issues/256 ./external/trickest-cve/2022/CVE-2022-35150.md:https://github.com/To-LingJing/CVE-Issues/blob/main/baijiacms/upload_file.md ./external/trickest-cve/2022/CVE-2022-35151.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-35151.md:https://github.com/kekingcn/kkFileView/issues/366 ./external/trickest-cve/2022/CVE-2022-35151.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2022/CVE-2022-35151.md:https://github.com/kekingcn/kkFileView/issues/366 ./external/trickest-cve/2022/CVE-2022-35154.md:https://github.com/secf0ra11/secf0ra11.github.io/blob/main/Shopro_SQL_injection.md ./external/trickest-cve/2022/CVE-2022-35155.md:https://github.com/shellshok3/Cross-Site-Scripting-XSS/blob/main/Bus%20Pass%20Management%20System%201.0.md ./external/trickest-cve/2022/CVE-2022-35164.md:https://github.com/LibreDWG/libredwg/issues/497 ./external/trickest-cve/2022/CVE-2022-35165.md:https://github.com/axiomatic-systems/Bento4/issues/712 ./external/trickest-cve/2022/CVE-2022-35166.md:https://github.com/thorfdbg/libjpeg/issues/76 -./external/trickest-cve/2022/CVE-2022-35173.md:https://github.com/nginx/njs/issues/553 ./external/trickest-cve/2022/CVE-2022-3517.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2022/CVE-2022-3517.md:https://github.com/git-kick/ioBroker.e3dc-rscp +./external/trickest-cve/2022/CVE-2022-35173.md:https://github.com/nginx/njs/issues/553 ./external/trickest-cve/2022/CVE-2022-3518.md:https://github.com/lohith19/CVE-2022-3518 ./external/trickest-cve/2022/CVE-2022-3518.md:https://github.com/lohith19/CVE-2022-3518/blob/main/POC ./external/trickest-cve/2022/CVE-2022-3518.md:https://github.com/manas3c/CVE-POC @@ -90309,17 +92511,18 @@ ./external/trickest-cve/2022/CVE-2022-35196.md:https://github.com/HuangYuHsiangPhone/CVEs/tree/main/TestLink/CVE-2022-35196 ./external/trickest-cve/2022/CVE-2022-35204.md:https://github.com/vitejs/vite/issues/8498 ./external/trickest-cve/2022/CVE-2022-35212.md:https://github.com/cuhk-seclab/TChecker -./external/trickest-cve/2022/CVE-2022-35213.md:https://github.com/cuhk-seclab/TChecker ./external/trickest-cve/2022/CVE-2022-35213.md:https://github.com/Xeus-Territory/Robust_Scanner -./external/trickest-cve/2022/CVE-2022-35252.md:https://github.com/a23au/awe-base-images +./external/trickest-cve/2022/CVE-2022-35213.md:https://github.com/cuhk-seclab/TChecker ./external/trickest-cve/2022/CVE-2022-35252.md:https://github.com/JtMotoX/docker-trivy +./external/trickest-cve/2022/CVE-2022-35252.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-35278.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-35282.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/viniciuspereiras/CVE-2022-35405 ./external/trickest-cve/2022/CVE-2022-35405.md:https://github.com/xuetusummer/Penetration_Testing_POC @@ -90327,12 +92530,13 @@ ./external/trickest-cve/2022/CVE-2022-35413.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-35413.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/bughunter0xff/recon-scanner ./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/r00tali/trickest ./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/safe3s/CVE-2022-35416 -./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-35416.md:https://github.com/trickest/recon-and-vulnerability-scanner-template ./external/trickest-cve/2022/CVE-2022-35433.md:https://github.com/Cvjark/Poc @@ -90356,17 +92560,19 @@ ./external/trickest-cve/2022/CVE-2022-35501.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35505.md:https://github.com/h3xduck/TripleCross/issues/40 ./external/trickest-cve/2022/CVE-2022-35506.md:https://github.com/h3xduck/TripleCross/issues/40 +./external/trickest-cve/2022/CVE-2022-35513.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-35513.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-35513.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-35513.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35513.md:https://github.com/p1ckzi/CVE-2022-35513 ./external/trickest-cve/2022/CVE-2022-35513.md:https://github.com/p1ckzi/CVE-2022-35513 ./external/trickest-cve/2022/CVE-2022-35513.md:https://github.com/security-anthem/IoTPene -./external/trickest-cve/2022/CVE-2022-35513.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-35513.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-35516.md:https://github.com/whitehatl/Vulnerability/blob/main/web/dedecms/5.7.93/Login.poc.md ./external/trickest-cve/2022/CVE-2022-35517.md:https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#wavlink-router-ac1200-page-wizard_router_meshshtml-command-injection-in-admcgi ./external/trickest-cve/2022/CVE-2022-35518.md:https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#wavlink-router-ac1200-page-nas_diskshtml-command-injection-in-nascgi ./external/trickest-cve/2022/CVE-2022-35519.md:https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#command-injection-occurs-when-deleting-blacklist-in-wavlink-router-ac1200-page-cli_black_listshtml-in-firewallcgi +./external/trickest-cve/2022/CVE-2022-3552.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35520.md:https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#wavlink-router-ac1200-page-ledonoffshtml-hidden-parameter-ufconf-command-injection-in-apicgi ./external/trickest-cve/2022/CVE-2022-35521.md:https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#wavlink-router-ac1200-page-man_securityshtml-command-injection-in-firewallcgi ./external/trickest-cve/2022/CVE-2022-35522.md:https://github.com/TyeYeah/othercveinfo/blob/main/wavlink/README.md#wavlink-router-ac1200-page-wanshtml-command-injection-in-admcgi @@ -90404,8 +92610,8 @@ ./external/trickest-cve/2022/CVE-2022-35649.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35653.md:https://github.com/luukverhoeven/luukverhoeven ./external/trickest-cve/2022/CVE-2022-35689.md:https://github.com/EmicoEcommerce/Magento-APSB22-48-Security-Patches -./external/trickest-cve/2022/CVE-2022-35698.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-35698.md:https://github.com/EmicoEcommerce/Magento-APSB22-48-Security-Patches +./external/trickest-cve/2022/CVE-2022-35698.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-35698.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-35698.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-3570.md:https://github.com/maxim12z/ECommerce @@ -90422,72 +92628,83 @@ ./external/trickest-cve/2022/CVE-2022-3579.md:https://github.com/DisguisedRoot/Exploit/blob/main/SQLInj/POC ./external/trickest-cve/2022/CVE-2022-35803.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35804.md:https://github.com/phrara/FGV50 -./external/trickest-cve/2022/CVE-2022-35829.md:https://github.com/Kyuu-Ji/Awesome-Azure-Pentest ./external/trickest-cve/2022/CVE-2022-3582.md:https://github.com/jusstSahil/CSRF-/blob/main/POC +./external/trickest-cve/2022/CVE-2022-35829.md:https://github.com/Kyuu-Ji/Awesome-Azure-Pentest +./external/trickest-cve/2022/CVE-2022-3583.md:https://github.com/joinia/webray.com.cn/blob/main/Canteen-Management-System/Canteensql1.md +./external/trickest-cve/2022/CVE-2022-35837.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-35837.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-35837.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-35837.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-35837.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-35837.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2022/CVE-2022-3583.md:https://github.com/joinia/webray.com.cn/blob/main/Canteen-Management-System/Canteensql1.md +./external/trickest-cve/2022/CVE-2022-3584.md:https://github.com/joinia/webray.com.cn/blob/main/Canteen-Management-System/Canteensql2.md +./external/trickest-cve/2022/CVE-2022-35841.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-35841.md:https://github.com/Wack0/CVE-2022-35841 +./external/trickest-cve/2022/CVE-2022-35841.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-35841.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-35841.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-35841.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-35841.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-35841.md:https://github.com/Wack0/CVE-2022-35841 -./external/trickest-cve/2022/CVE-2022-3584.md:https://github.com/joinia/webray.com.cn/blob/main/Canteen-Management-System/Canteensql2.md ./external/trickest-cve/2022/CVE-2022-3585.md:https://github.com/souravkr529/CSRF-in-Cold-Storage-Management-System/blob/main/PoC +./external/trickest-cve/2022/CVE-2022-35850.md:https://github.com/lean0x2F/lean0x2f.github.io ./external/trickest-cve/2022/CVE-2022-3587.md:https://github.com/rsrahulsingh05/POC/blob/main/Stored%20XSS ./external/trickest-cve/2022/CVE-2022-35890.md:https://github.com/sourceincite/randy ./external/trickest-cve/2022/CVE-2022-35890.md:https://github.com/sourceincite/randy -./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/angelopioamirante/CVE-2022-35899 ./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/AngeloPioAmirante/CVE-2022-35899 ./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/AngeloPioAmirante/CVE-2022-35899 +./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/angelopioamirante/CVE-2022-35899 ./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-35899.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/0xBallpoint/LOAD ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/0xGabe/CVE-2022-35914 +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/6E6L6F/CVE-2022-35914 ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/cosad3s/CVE-2022-35914-poc -./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/dravenww/curated-article ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/Feals-404/GLPIAnarchy -./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/franckferman/GLPI-htmLawed-CVE-2022_35914-PoC ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/Gabriel-Lima232/CVE-2022-35914 ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/Henry4E36/POCS -./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/hktalent/Scan4all_Pro ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/JD2344/SecGen_Exploits -./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/lolminerxmrig/Capricornus -./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/Miraitowa70/POC-Notes -./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/Orange-Cyberdefense/CVE-repository -./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/soapffz/myown-nuclei-poc -./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/cosad3s/CVE-2022-35914-poc +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/dravenww/curated-article +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/franckferman/GLPI-htmLawed-CVE-2022_35914-PoC +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/hktalent/Scan4all_Pro +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/lolminerxmrig/Capricornus +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/soapffz/myown-nuclei-poc ./external/trickest-cve/2022/CVE-2022-35914.md:https://github.com/xiaobaiakai/CVE-2022-35914 ./external/trickest-cve/2022/CVE-2022-35934.md:https://github.com/skipfuzz/skipfuzz ./external/trickest-cve/2022/CVE-2022-35935.md:https://github.com/skipfuzz/skipfuzz ./external/trickest-cve/2022/CVE-2022-35948.md:https://github.com/happyhacking-k/happyhacking-k ./external/trickest-cve/2022/CVE-2022-35952.md:https://github.com/skipfuzz/skipfuzz ./external/trickest-cve/2022/CVE-2022-35960.md:https://github.com/skipfuzz/skipfuzz -./external/trickest-cve/2022/CVE-2022-35977.md:https://github.com/redis-windows/redis-windows ./external/trickest-cve/2022/CVE-2022-3597.md:https://github.com/maxim12z/ECommerce ./external/trickest-cve/2022/CVE-2022-3597.md:https://github.com/peng-hui/CarpetFuzz ./external/trickest-cve/2022/CVE-2022-3597.md:https://github.com/waugustus/CarpetFuzz -./external/trickest-cve/2022/CVE-2022-35988.md:https://github.com/skipfuzz/skipfuzz +./external/trickest-cve/2022/CVE-2022-35977.md:https://github.com/redis-windows/redis-windows ./external/trickest-cve/2022/CVE-2022-3598.md:https://github.com/maxim12z/ECommerce ./external/trickest-cve/2022/CVE-2022-3598.md:https://github.com/peng-hui/CarpetFuzz ./external/trickest-cve/2022/CVE-2022-3598.md:https://github.com/waugustus/CarpetFuzz -./external/trickest-cve/2022/CVE-2022-35991.md:https://github.com/skipfuzz/skipfuzz -./external/trickest-cve/2022/CVE-2022-35997.md:https://github.com/skipfuzz/skipfuzz -./external/trickest-cve/2022/CVE-2022-35998.md:https://github.com/skipfuzz/skipfuzz +./external/trickest-cve/2022/CVE-2022-35988.md:https://github.com/skipfuzz/skipfuzz ./external/trickest-cve/2022/CVE-2022-3599.md:https://github.com/maxim12z/ECommerce ./external/trickest-cve/2022/CVE-2022-3599.md:https://github.com/peng-hui/CarpetFuzz ./external/trickest-cve/2022/CVE-2022-3599.md:https://github.com/waugustus/CarpetFuzz +./external/trickest-cve/2022/CVE-2022-35991.md:https://github.com/skipfuzz/skipfuzz +./external/trickest-cve/2022/CVE-2022-35997.md:https://github.com/skipfuzz/skipfuzz +./external/trickest-cve/2022/CVE-2022-35998.md:https://github.com/skipfuzz/skipfuzz +./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/DataDog/security-labs-pocs +./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/IT-Relation-CDC/OpenSSL3.x-Scanner_win +./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/NCSC-NL/OpenSSL-2022 +./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/Qualys/osslscanwin ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/alicangnll/SpookySSL-Scanner ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/aoirint/nfs_ansible_playground_20221107 @@ -90496,28 +92713,22 @@ ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/colmmacc/CVE-2022-3602 ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/corelight/CVE-2022-3602 -./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/cybersecurityworks553/CVE-2022-3602-and-CVE-2022-3786 -./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/DataDog/security-labs-pocs ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/eatscrayon/CVE-2022-3602-poc ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/fox-it/spookyssl-pcaps ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/grandmasterv/opensslv3-software ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/hi-artem/find-spooky-prismacloud ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/IT-Relation-CDC/OpenSSL3.x-Scanner_win ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/jfrog/jfrog-openssl-tools ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/micr0sh0ft/certscare-openssl3-exploit -./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/NCSC-NL/OpenSSL-2022 ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/nqminds/morello-docs ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/philyuchkoff/openssl-RPM-Builder ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/protecode-sc/helm-chart -./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/Qualys/osslscanwin ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/rbowes-r7/cve-2022-3602-and-cve-2022-3786-openssl-poc ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking ./external/trickest-cve/2022/CVE-2022-3602.md:https://github.com/sarutobi12/sarutobi12 @@ -90531,11 +92742,11 @@ ./external/trickest-cve/2022/CVE-2022-36055.md:https://github.com/JtMotoX/docker-trivy ./external/trickest-cve/2022/CVE-2022-36063.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2022/CVE-2022-36067.md:https://github.com/0x1nsomnia/CVE-2022-36067-vm2-POC-webapp +./external/trickest-cve/2022/CVE-2022-36067.md:https://github.com/Prathamrajgor/Exploit-For-CVE-2022-36067 ./external/trickest-cve/2022/CVE-2022-36067.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-36067.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-36067.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-36067.md:https://github.com/patriksimek/vm2/issues/467 -./external/trickest-cve/2022/CVE-2022-36067.md:https://github.com/Prathamrajgor/Exploit-For-CVE-2022-36067 ./external/trickest-cve/2022/CVE-2022-3607.md:https://github.com/Sim4n6/Sim4n6 ./external/trickest-cve/2022/CVE-2022-36082.md:https://github.com/mansuf/mangadex-downloader/security/advisories/GHSA-r9x7-2xmr-v8fw ./external/trickest-cve/2022/CVE-2022-36087.md:https://github.com/oauthlib/oauthlib/security/advisories/GHSA-3pgj-pg6c-r5p7 @@ -90580,11 +92791,12 @@ ./external/trickest-cve/2022/CVE-2022-36194.md:https://github.com/saitamang/POC-DUMP ./external/trickest-cve/2022/CVE-2022-36197.md:https://github.com/bigtreecms/BigTree-CMS/issues/392 ./external/trickest-cve/2022/CVE-2022-36198.md:https://github.com/jcarabantes/Bus-Vulnerabilities +./external/trickest-cve/2022/CVE-2022-36200.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-36200.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-36200.md:https://github.com/afaq1337/CVE-2022-36200 ./external/trickest-cve/2022/CVE-2022-36200.md:https://github.com/afaq1337/CVE-2022-36200 ./external/trickest-cve/2022/CVE-2022-36200.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-36200.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-36200.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-36200.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-36201.md:https://github.com/aznull/CVEs ./external/trickest-cve/2022/CVE-2022-36202.md:https://github.com/aznull/CVEs @@ -90610,22 +92822,23 @@ ./external/trickest-cve/2022/CVE-2022-36257.md:https://github.com/sazanrjb/InventoryManagementSystem/issues/14 ./external/trickest-cve/2022/CVE-2022-36258.md:https://github.com/sazanrjb/InventoryManagementSystem/issues/14 ./external/trickest-cve/2022/CVE-2022-36259.md:https://github.com/sazanrjb/InventoryManagementSystem/issues/14 -./external/trickest-cve/2022/CVE-2022-36262.md:https://github.com/taogogo/taocms/issues/34 -./external/trickest-cve/2022/CVE-2022-36262.md:https://github.com/taogogo/taocms/issues/34?by=xboy(topsec) ./external/trickest-cve/2022/CVE-2022-3626.md:https://github.com/maxim12z/ECommerce ./external/trickest-cve/2022/CVE-2022-3626.md:https://github.com/peng-hui/CarpetFuzz ./external/trickest-cve/2022/CVE-2022-3626.md:https://github.com/waugustus/CarpetFuzz -./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-36262.md:https://github.com/taogogo/taocms/issues/34 +./external/trickest-cve/2022/CVE-2022-36262.md:https://github.com/taogogo/taocms/issues/34?by=xboy(topsec) +./external/trickest-cve/2022/CVE-2022-3627.md:https://github.com/maxim12z/ECommerce +./external/trickest-cve/2022/CVE-2022-3627.md:https://github.com/peng-hui/CarpetFuzz +./external/trickest-cve/2022/CVE-2022-3627.md:https://github.com/waugustus/CarpetFuzz +./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/SaumyajeetDas/POC-of-CVE-2022-36271 ./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/SaumyajeetDas/POC-of-CVE-2022-36271 -./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-36271.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-36273.md:https://github.com/F0und-icu/CVEIDs/tree/main/TendaAC9 ./external/trickest-cve/2022/CVE-2022-36273.md:https://github.com/zhefox/IOT_Vul -./external/trickest-cve/2022/CVE-2022-3627.md:https://github.com/maxim12z/ECommerce -./external/trickest-cve/2022/CVE-2022-3627.md:https://github.com/peng-hui/CarpetFuzz -./external/trickest-cve/2022/CVE-2022-3627.md:https://github.com/waugustus/CarpetFuzz ./external/trickest-cve/2022/CVE-2022-36285.md:https://github.com/Universe1122/Universe1122 ./external/trickest-cve/2022/CVE-2022-36306.md:https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-9v93-3qpc-hxj9 ./external/trickest-cve/2022/CVE-2022-36309.md:https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-p295-2jh6-g6g4 @@ -90645,16 +92858,19 @@ ./external/trickest-cve/2022/CVE-2022-36433.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-36433.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-36436.md:https://github.com/mam-dev/security-constraints +./external/trickest-cve/2022/CVE-2022-36440.md:https://github.com/spwpun/pocs +./external/trickest-cve/2022/CVE-2022-36440.md:https://github.com/spwpun/pocs/blob/main/frr-bgpd.md ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/dravenww/curated-article ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/emirpolatt/CVE-2022-36446 ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/kh4sh3i/Webmin-CVE ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/monzaviman/CVE_2022_36446 -./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/p0dalirius/CVE-2022-36446-Webmin-Software-Package-Updates-RCE -./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-36446.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-36455.md:https://github.com/Darry-lang1/vuln/blob/main/TOTOLINK/A3600R/1/readme.md @@ -90721,31 +92937,32 @@ ./external/trickest-cve/2022/CVE-2022-36519.md:https://github.com/Darry-lang1/vuln/tree/main/H3C/GR-1200W/9 ./external/trickest-cve/2022/CVE-2022-36520.md:https://github.com/Darry-lang1/vuln/tree/main/H3C/GR-1200W/10 ./external/trickest-cve/2022/CVE-2022-36522.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2022-36522/README.md +./external/trickest-cve/2022/CVE-2022-36532.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-36532.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-36532.md:https://github.com/lutrasecurity/CVE-2022-36532 ./external/trickest-cve/2022/CVE-2022-36532.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-36532.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-36532.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-36532.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-36537.md:https://github.com/agnihackers/CVE-2022-36537-EXPLOIT ./external/trickest-cve/2022/CVE-2022-36537.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-36537.md:https://github.com/Malwareman007/CVE-2022-36537 -./external/trickest-cve/2022/CVE-2022-36537.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-36537.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-36537.md:https://github.com/agnihackers/CVE-2022-36537-EXPLOIT +./external/trickest-cve/2022/CVE-2022-36537.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-36537.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-36537.md:https://github.com/numencyber/Vulnerability_PoC ./external/trickest-cve/2022/CVE-2022-36539.md:https://github.com/Fopje/CVE-2022-36539 ./external/trickest-cve/2022/CVE-2022-36539.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-3654.md:https://github.com/Wi1L-Y/News ./external/trickest-cve/2022/CVE-2022-36543.md:https://github.com/onEpAth936/cve/blob/master/bug_e/edoc-doctor-appointment-system/Multiple%20SQL%20injection.md ./external/trickest-cve/2022/CVE-2022-36544.md:https://github.com/onEpAth936/cve/blob/master/bug_e/edoc-doctor-appointment-system/Multiple%20SQL%20injection.md ./external/trickest-cve/2022/CVE-2022-36545.md:https://github.com/onEpAth936/cve/blob/master/bug_e/edoc-doctor-appointment-system/Multiple%20SQL%20injection.md ./external/trickest-cve/2022/CVE-2022-36546.md:https://github.com/onEpAth936/cve/blob/master/bug_e/edoc-doctor-appointment-system/Multiple%20SQL%20injection.md -./external/trickest-cve/2022/CVE-2022-3654.md:https://github.com/Wi1L-Y/News -./external/trickest-cve/2022/CVE-2022-36568.md:https://github.com/CyberUnicornIoT/IoTvuln/blob/main/Tenda_ac9/3/tenda_ac9_setPptpUserList.md -./external/trickest-cve/2022/CVE-2022-36569.md:https://github.com/CyberUnicornIoT/IoTvuln/blob/main/Tenda_ac9/4/tenda_ac9_setMacFilterCfg.md ./external/trickest-cve/2022/CVE-2022-3656.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-3656.md:https://github.com/momika233/CVE-2022-3656 ./external/trickest-cve/2022/CVE-2022-3656.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-3656.md:https://github.com/tanjiti/sec_profile +./external/trickest-cve/2022/CVE-2022-36568.md:https://github.com/CyberUnicornIoT/IoTvuln/blob/main/Tenda_ac9/3/tenda_ac9_setPptpUserList.md +./external/trickest-cve/2022/CVE-2022-36569.md:https://github.com/CyberUnicornIoT/IoTvuln/blob/main/Tenda_ac9/4/tenda_ac9_setMacFilterCfg.md ./external/trickest-cve/2022/CVE-2022-36570.md:https://github.com/CyberUnicornIoT/IoTvuln/blob/main/Tenda_ac9/1/tenda_ac9_SetLEDCfg.md ./external/trickest-cve/2022/CVE-2022-36571.md:https://github.com/CyberUnicornIoT/IoTvuln/blob/main/Tenda_ac9/2/tenda_ac9_WanParameterSetting.md ./external/trickest-cve/2022/CVE-2022-36572.md:https://github.com/BreakALegCml/try/blob/main/SinSiuEnterpriseWebsiteSystem @@ -90767,19 +92984,23 @@ ./external/trickest-cve/2022/CVE-2022-36616.md:https://github.com/whiter6666/CVE ./external/trickest-cve/2022/CVE-2022-36619.md:https://github.com/z1r00/IOT_Vul ./external/trickest-cve/2022/CVE-2022-36619.md:https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/setmac/readme.md +./external/trickest-cve/2022/CVE-2022-3662.md:https://github.com/axiomatic-systems/Bento4/issues/802 +./external/trickest-cve/2022/CVE-2022-36620.md:https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/addRouting ./external/trickest-cve/2022/CVE-2022-36620.md:https://github.com/z1r00/IOT_Vul ./external/trickest-cve/2022/CVE-2022-36620.md:https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/addRouting/readme.md -./external/trickest-cve/2022/CVE-2022-3662.md:https://github.com/axiomatic-systems/Bento4/issues/802 -./external/trickest-cve/2022/CVE-2022-36633.md:https://github.com/gravitational/teleport ./external/trickest-cve/2022/CVE-2022-3663.md:https://github.com/axiomatic-systems/Bento4/issues/800 +./external/trickest-cve/2022/CVE-2022-36633.md:https://github.com/gravitational/teleport +./external/trickest-cve/2022/CVE-2022-3664.md:https://github.com/axiomatic-systems/Bento4/issues/794 +./external/trickest-cve/2022/CVE-2022-36642.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-36642.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-36642.md:https://github.com/lolminerxmrig/Capricornus ./external/trickest-cve/2022/CVE-2022-36642.md:https://github.com/Marcuccio/kevin ./external/trickest-cve/2022/CVE-2022-36642.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2022/CVE-2022-36642.md:https://github.com/lolminerxmrig/Capricornus ./external/trickest-cve/2022/CVE-2022-36647.md:https://github.com/pkuvcl/davs2/issues/29 -./external/trickest-cve/2022/CVE-2022-3664.md:https://github.com/axiomatic-systems/Bento4/issues/794 -./external/trickest-cve/2022/CVE-2022-36657.md:https://github.com/z1pwn/bug_report/blob/main/vendors/kingbhob02/library-management-system/XSS-1.md ./external/trickest-cve/2022/CVE-2022-3665.md:https://github.com/axiomatic-systems/Bento4/issues/794 +./external/trickest-cve/2022/CVE-2022-36657.md:https://github.com/z1pwn/bug_report/blob/main/vendors/kingbhob02/library-management-system/XSS-1.md +./external/trickest-cve/2022/CVE-2022-3666.md:https://github.com/axiomatic-systems/Bento4/files/9744391/mp42ts_poc.zip +./external/trickest-cve/2022/CVE-2022-3666.md:https://github.com/axiomatic-systems/Bento4/issues/793 ./external/trickest-cve/2022/CVE-2022-36663.md:https://github.com/aqeisi/CVE-2022-36663-PoC ./external/trickest-cve/2022/CVE-2022-36663.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-36663.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -90790,8 +93011,6 @@ ./external/trickest-cve/2022/CVE-2022-36669.md:https://github.com/saitamang/POC-DUMP ./external/trickest-cve/2022/CVE-2022-36669.md:https://github.com/saitamang/POC-DUMP/blob/main/Hospital%20Information%20System/README.md ./external/trickest-cve/2022/CVE-2022-36669.md:https://github.com/saitamang/POC-DUMP/tree/main/Hospital%20Information%20System -./external/trickest-cve/2022/CVE-2022-3666.md:https://github.com/axiomatic-systems/Bento4/files/9744391/mp42ts_poc.zip -./external/trickest-cve/2022/CVE-2022-3666.md:https://github.com/axiomatic-systems/Bento4/issues/793 ./external/trickest-cve/2022/CVE-2022-3668.md:https://github.com/axiomatic-systems/Bento4/files/9640968/Bug_1_POC.zip ./external/trickest-cve/2022/CVE-2022-3668.md:https://github.com/axiomatic-systems/Bento4/issues/776 ./external/trickest-cve/2022/CVE-2022-3669.md:https://github.com/axiomatic-systems/Bento4/files/9675042/Bug_2_POC.zip @@ -90812,71 +93031,76 @@ ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/CEOrbey/CVE-2022-36804-POC ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/Chocapikk/CVE-2022-36804-ReverseShell ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/ColdFusionX/CVE-2022-36804 +./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/Inplex-sys/CVE-2022-36804 +./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/JRandomSage/CVE-2022-36804-MASS-RCE +./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/LTiDi2000/BitBucketKiller +./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/Vulnmachines/bitbucket-cve-2022-36804 +./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/cryptolakk/CVE-2022-36804-RCE ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/devengpk/CVE-2022-36804 ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/imbas007/Atlassian-Bitbucket-CVE-2022-36804 -./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/Inplex-sys/CVE-2022-36804 -./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/JRandomSage/CVE-2022-36804-MASS-RCE ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/khal4n1/CVE-2022-36804 ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/kljunowsky/CVE-2022-36804-POC ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/lolminerxmrig/Capricornus -./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/LTiDi2000/BitBucketKiller ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/luck-ying/Goby2.0-POC ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/luck-ying/Library-POC ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/notdls/CVE-2022-36804 ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/notxesh/CVE-2022-36804-PoC ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/qiwentaidi/CVE-2022-36804 -./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/tahtaciburak/cve-2022-36804 -./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/trhacknon/CVE-2022-36804-ReverseShell ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/Vulnmachines/bitbucket-cve-2022-36804 ./external/trickest-cve/2022/CVE-2022-36804.md:https://github.com/walnutsecurity/cve-2022-36804 ./external/trickest-cve/2022/CVE-2022-36840.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-36880.md:https://github.com/ly1g3/webmin-usermin-vulnerabilities ./external/trickest-cve/2022/CVE-2022-36883.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-36883.md:https://github.com/StarCrossPortal/scalpel ./external/trickest-cve/2022/CVE-2022-36923.md:https://github.com/20142995/sectool -./external/trickest-cve/2022/CVE-2022-36923.md:https://github.com/for-A1kaid/javasec ./external/trickest-cve/2022/CVE-2022-36923.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-36923.md:https://github.com/for-A1kaid/javasec +./external/trickest-cve/2022/CVE-2022-36928.md:https://github.com/Ch0pin/related_work ./external/trickest-cve/2022/CVE-2022-36934.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-36943.md:https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-vgvw-6xcf-qqfc ./external/trickest-cve/2022/CVE-2022-36945.md:https://github.com/Live-Hack-CVE/CVE-2022-36945 -./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/Mr-xn/Penetration_Testing_POC -./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/Pwnzer0tt1/CVE-2022-36946 -./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/Satheesh575555/linux-4.19.72_CVE-2022-36946 ./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/Satheesh575555/linux-4.19.72_CVE-2022-36946 +./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/XmasSnowISBACK/CVE-2022-36946 +./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-36946.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-37017.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-37025.md:https://github.com/nasbench/nasbench ./external/trickest-cve/2022/CVE-2022-37032.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37032.md:https://github.com/spwpun/CVE-2022-37032 +./external/trickest-cve/2022/CVE-2022-37035.md:https://github.com/FRRouting/frr/issues/11698 +./external/trickest-cve/2022/CVE-2022-3704.md:https://github.com/rails/rails/issues/46244 ./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/0xf4n9x/CVE-2022-37042 -./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/aels/CVE-2022-37042 ./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/emadshanab/Nuclei-Templates-Collection ./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925 -./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/jam620/Zimbra ./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/Josexv1/CVE-2022-27925 +./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/aels/CVE-2022-37042 +./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/emadshanab/Nuclei-Templates-Collection +./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/jam620/Zimbra ./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37042.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37047.md:https://github.com/appneta/tcpreplay/issues/734 ./external/trickest-cve/2022/CVE-2022-37048.md:https://github.com/appneta/tcpreplay/issues/735 ./external/trickest-cve/2022/CVE-2022-37049.md:https://github.com/appneta/tcpreplay/issues/736 -./external/trickest-cve/2022/CVE-2022-3704.md:https://github.com/rails/rails/issues/46244 -./external/trickest-cve/2022/CVE-2022-37059.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37059.md:https://github.com/RashidKhanPathan/Security-Research +./external/trickest-cve/2022/CVE-2022-37059.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37059.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37061.md:https://github.com/h00die-gr3y/Metasploit ./external/trickest-cve/2022/CVE-2022-37066.md:https://github.com/Darry-lang1/vuln/tree/main/H3C/GR-1200W/15 @@ -90923,6 +93147,7 @@ ./external/trickest-cve/2022/CVE-2022-37128.md:https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/wizard_end/readme.md ./external/trickest-cve/2022/CVE-2022-37129.md:https://github.com/z1r00/IOT_Vul ./external/trickest-cve/2022/CVE-2022-37129.md:https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/SystemCommand/readme.md +./external/trickest-cve/2022/CVE-2022-37130.md:https://github.com/726232111/VulIoT/tree/main/D-Link/DIR-816%20A2_v1.10CNB05/Diagnosis ./external/trickest-cve/2022/CVE-2022-37130.md:https://github.com/z1r00/IOT_Vul ./external/trickest-cve/2022/CVE-2022-37130.md:https://github.com/z1r00/IOT_Vul/blob/main/dlink/Dir816/Diagnosis/readme.md ./external/trickest-cve/2022/CVE-2022-37133.md:https://github.com/z1r00/IOT_Vul @@ -90939,20 +93164,21 @@ ./external/trickest-cve/2022/CVE-2022-37140.md:https://github.com/saitamang/POC-DUMP/tree/main/PayMoney ./external/trickest-cve/2022/CVE-2022-37149.md:https://github.com/fxc233/iot-vul ./external/trickest-cve/2022/CVE-2022-37149.md:https://github.com/fxc233/iot-vul/blob/main/WAVLINK/WN575A3/Readme.md +./external/trickest-cve/2022/CVE-2022-3715.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2022/CVE-2022-37150.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37151.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37152.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37153.md:https://github.com/5l1v3r1/CVE-2022-37153 ./external/trickest-cve/2022/CVE-2022-37153.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-37153.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-37153.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37153.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37153.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37153.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37153.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37153.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37155.md:https://github.com/Abyss-W4tcher/ab4yss-wr4iteups/blob/ffa980faa9e3598d49d6fb7def4f7a67cfb5f427/SPIP%20-%20Pentest/SPIP%204.1.2/SPIP_4.1.2_AUTH_RCE/SPIP_4.1.2_AUTH_RCE_Abyss_Watcher_12_07_22.md ./external/trickest-cve/2022/CVE-2022-37159.md:https://github.com/matthieu-hackwitharts/claroline-CVEs ./external/trickest-cve/2022/CVE-2022-37159.md:https://github.com/matthieu-hackwitharts/claroline-CVEs/blob/main/rce/rce_file_upload.md -./external/trickest-cve/2022/CVE-2022-3715.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2022/CVE-2022-37160.md:https://github.com/matthieu-hackwitharts/claroline-CVEs ./external/trickest-cve/2022/CVE-2022-37160.md:https://github.com/matthieu-hackwitharts/claroline-CVEs/blob/main/csrf/csrf.md ./external/trickest-cve/2022/CVE-2022-37161.md:https://github.com/matthieu-hackwitharts/claroline-CVEs @@ -90960,63 +93186,71 @@ ./external/trickest-cve/2022/CVE-2022-37162.md:https://github.com/matthieu-hackwitharts/claroline-CVEs ./external/trickest-cve/2022/CVE-2022-37162.md:https://github.com/matthieu-hackwitharts/claroline-CVEs/blob/main/calendar_xss/calendar_xss.md ./external/trickest-cve/2022/CVE-2022-37177.md:https://github.com/JC175/CVE-2022-37177 +./external/trickest-cve/2022/CVE-2022-37177.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37177.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37177.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37177.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37177.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37177.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37183.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/Piwigo/2022/12.3.0 ./external/trickest-cve/2022/CVE-2022-37184.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty/tree/main/vendors/mayuri_k/2022/Garage-Management-System-1.0-SFU -./external/trickest-cve/2022/CVE-2022-37191.md:https://github.com/badru8612/CuppaCMS-Authenticated-LFI-Vulnerability ./external/trickest-cve/2022/CVE-2022-37191.md:https://github.com/CuppaCMS/CuppaCMS/issues/20 +./external/trickest-cve/2022/CVE-2022-37191.md:https://github.com/badru8612/CuppaCMS-Authenticated-LFI-Vulnerability ./external/trickest-cve/2022/CVE-2022-37193.md:https://github.com/Live-Hack-CVE/CVE-2022-37193 ./external/trickest-cve/2022/CVE-2022-37201.md:https://github.com/AgainstTheLight/CVE-2022-37201 ./external/trickest-cve/2022/CVE-2022-37201.md:https://github.com/AgainstTheLight/CVE-2022-37201/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-37201.md:https://github.com/AgainstTheLight/someEXP_of_jfinal_cms/blob/main/jfinal_cms/sql4.md +./external/trickest-cve/2022/CVE-2022-37201.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37201.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37201.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37201.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37201.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37201.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37202.md:https://github.com/AgainstTheLight/CVE-2022-37202 ./external/trickest-cve/2022/CVE-2022-37202.md:https://github.com/AgainstTheLight/CVE-2022-37202/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-37202.md:https://github.com/AgainstTheLight/someEXP_of_jfinal_cms/blob/main/jfinal_cms/sql1.md +./external/trickest-cve/2022/CVE-2022-37202.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37202.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37202.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37202.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37202.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37202.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37203.md:https://github.com/AgainstTheLight/CVE-2022-37203 ./external/trickest-cve/2022/CVE-2022-37203.md:https://github.com/AgainstTheLight/CVE-2022-37203/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-37203.md:https://github.com/AgainstTheLight/someEXP_of_jfinal_cms/blob/main/jfinal_cms/sql3.md +./external/trickest-cve/2022/CVE-2022-37203.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37203.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37203.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37203.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37203.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37203.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37204.md:https://github.com/AgainstTheLight/CVE-2022-37204 ./external/trickest-cve/2022/CVE-2022-37204.md:https://github.com/AgainstTheLight/CVE-2022-37204/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-37204.md:https://github.com/AgainstTheLight/someEXP_of_jfinal_cms/blob/main/jfinal_cms/sql7.md +./external/trickest-cve/2022/CVE-2022-37204.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37204.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37204.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37204.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37204.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37204.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37205.md:https://github.com/AgainstTheLight/CVE-2022-37205 ./external/trickest-cve/2022/CVE-2022-37205.md:https://github.com/AgainstTheLight/CVE-2022-37205/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-37205.md:https://github.com/AgainstTheLight/someEXP_of_jfinal_cms/blob/main/jfinal_cms/sql8.md +./external/trickest-cve/2022/CVE-2022-37205.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37205.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37205.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37205.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37205.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37205.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37207.md:https://github.com/AgainstTheLight/CVE-2022-37207 ./external/trickest-cve/2022/CVE-2022-37207.md:https://github.com/AgainstTheLight/CVE-2022-37207/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-37207.md:https://github.com/AgainstTheLight/someEXP_of_jfinal_cms/blob/main/jfinal_cms/sql10.md +./external/trickest-cve/2022/CVE-2022-37207.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37207.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37207.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37207.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37207.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37207.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37208.md:https://github.com/AgainstTheLight/CVE-2022-37208 ./external/trickest-cve/2022/CVE-2022-37208.md:https://github.com/AgainstTheLight/CVE-2022-37209 ./external/trickest-cve/2022/CVE-2022-37208.md:https://github.com/AgainstTheLight/someEXP_of_jfinal_cms/blob/main/jfinal_cms/sql5.md +./external/trickest-cve/2022/CVE-2022-37208.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37208.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37208.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37208.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37208.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37208.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37209.md:https://github.com/AgainstTheLight/CVE-2022-37209 ./external/trickest-cve/2022/CVE-2022-37209.md:https://github.com/AgainstTheLight/CVE-2022-37209/tree/main @@ -91034,24 +93268,28 @@ ./external/trickest-cve/2022/CVE-2022-37299.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-37299.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2022/CVE-2022-37299.md:https://github.com/StarCrossPortal/scalpel +./external/trickest-cve/2022/CVE-2022-3733.md:https://github.com/Live-Hack-CVE/CVE-2022-3733 +./external/trickest-cve/2022/CVE-2022-37332.md:https://github.com/SpiralBL0CK/CVE-2022-37332-RCE- ./external/trickest-cve/2022/CVE-2022-37332.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37332.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37332.md:https://github.com/SpiralBL0CK/CVE-2022-37332-RCE- -./external/trickest-cve/2022/CVE-2022-3733.md:https://github.com/Live-Hack-CVE/CVE-2022-3733 +./external/trickest-cve/2022/CVE-2022-37376.md:https://github.com/dlehgus1023/dlehgus1023 +./external/trickest-cve/2022/CVE-2022-37377.md:https://github.com/dlehgus1023/dlehgus1023 +./external/trickest-cve/2022/CVE-2022-37378.md:https://github.com/dlehgus1023/dlehgus1023 +./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/JtMotoX/docker-trivy +./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/adegoodyer/kubernetes-admin-toolkit ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/adegoodyer/ubuntu ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/fivexl/aws-ecr-client-golang ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/ivd38/zlib_overflow ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/ivd38/zlib_overflow -./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/JtMotoX/docker-trivy ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/maxim12z/ECommerce ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/nidhi7598/external_zlib-1.2.11_AOSP_10_r33_CVE-2022-37434 ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/nidhi7598/external_zlib-1.2.7_CVE-2022-37434 ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/openvkl/openvkl -./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/teresaweber685/book_list ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-37434.md:https://github.com/vulnersCom/vulners-sbom-parser @@ -91059,12 +93297,13 @@ ./external/trickest-cve/2022/CVE-2022-37436.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-37451.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-37451.md:https://github.com/ivd38/exim_invalid_free -./external/trickest-cve/2022/CVE-2022-37452.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-37452.md:https://github.com/MalwareHunters/vultriever +./external/trickest-cve/2022/CVE-2022-37452.md:https://github.com/firatesatoglu/shodanSearch ./external/trickest-cve/2022/CVE-2022-37454.md:https://github.com/GitHubForSnap/matrix-commander-gael ./external/trickest-cve/2022/CVE-2022-37454.md:https://github.com/rveglahn-r7/TEST-snyk-sha3-py-vuln ./external/trickest-cve/2022/CVE-2022-3747.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2022/CVE-2022-3747.md:https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2022-3747.txt +./external/trickest-cve/2022/CVE-2022-37599.md:https://github.com/webpack/loader-utils/issues/216 ./external/trickest-cve/2022/CVE-2022-37601.md:https://github.com/grafana/plugin-validator ./external/trickest-cve/2022/CVE-2022-37601.md:https://github.com/webpack/loader-utils/issues/212 ./external/trickest-cve/2022/CVE-2022-37601.md:https://github.com/webpack/loader-utils/issues/212#issuecomment-1319192884 @@ -91078,29 +93317,39 @@ ./external/trickest-cve/2022/CVE-2022-3768.md:https://github.com/WhatTheFuzz/openssl-fuzz ./external/trickest-cve/2022/CVE-2022-37703.md:https://github.com/MaherAzzouzi/CVE-2022-37703 ./external/trickest-cve/2022/CVE-2022-37703.md:https://github.com/MaherAzzouzi/CVE-2022-37703 +./external/trickest-cve/2022/CVE-2022-37703.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37703.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37703.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37703.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37703.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37703.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/beruangsalju/LocalPrivelegeEscalation +./external/trickest-cve/2022/CVE-2022-37704.md:https://github.com/MaherAzzouzi/CVE-2022-37704 +./external/trickest-cve/2022/CVE-2022-37704.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-37704.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-37705.md:https://github.com/MaherAzzouzi/CVE-2022-37705 +./external/trickest-cve/2022/CVE-2022-37705.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-37705.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/ECU-10525611-Xander/CVE-2022-37706 ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/J0hnbX/Ubuntu-22-LPE ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit +./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE +./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/beruangsalju/LocalPrivelegeEscalation +./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/beruangsalju/LocalPrivilegeEscalation ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/Snoopy-Sec/Localroot-ALL-CVE -./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37706.md:https://github.com/trhacknon/Pocingit +./external/trickest-cve/2022/CVE-2022-37708.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-37708.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-37708.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-37708.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-37708.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-37708.md:https://github.com/thekevinday/docker_lightman_exploit ./external/trickest-cve/2022/CVE-2022-37709.md:https://github.com/fmsh-seclab/TesMla ./external/trickest-cve/2022/CVE-2022-37731.md:https://github.com/whiex/webvue2/blob/gh-pages/ftcmsxss.md ./external/trickest-cve/2022/CVE-2022-3774.md:https://github.com/rohit0x5/poc/blob/main/idor -./external/trickest-cve/2022/CVE-2022-3775.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2022/CVE-2022-3775.md:https://github.com/EuroLinux/shim-review +./external/trickest-cve/2022/CVE-2022-3775.md:https://github.com/coreyvelan/shim-review ./external/trickest-cve/2022/CVE-2022-3775.md:https://github.com/lenovo-lux/shim-review ./external/trickest-cve/2022/CVE-2022-3775.md:https://github.com/rhboot/shim-review ./external/trickest-cve/2022/CVE-2022-37768.md:https://github.com/thorfdbg/libjpeg/issues/77 @@ -91141,6 +93390,7 @@ ./external/trickest-cve/2022/CVE-2022-37824.md:https://github.com/Darry-lang1/vuln/tree/main/Tenda/AX1803/5 ./external/trickest-cve/2022/CVE-2022-37839.md:https://github.com/1759134370/iot ./external/trickest-cve/2022/CVE-2022-37839.md:https://github.com/1759134370/iot/blob/main/TOTOLINK/A860R/5.md +./external/trickest-cve/2022/CVE-2022-3784.md:https://github.com/axiomatic-systems/Bento4/issues/806 ./external/trickest-cve/2022/CVE-2022-37840.md:https://github.com/1759134370/iot ./external/trickest-cve/2022/CVE-2022-37840.md:https://github.com/1759134370/iot/blob/main/TOTOLINK/A860R/3.md ./external/trickest-cve/2022/CVE-2022-37841.md:https://github.com/1759134370/iot @@ -91148,39 +93398,38 @@ ./external/trickest-cve/2022/CVE-2022-37842.md:https://github.com/1759134370/iot/blob/main/TOTOLINK/A860R/1.md ./external/trickest-cve/2022/CVE-2022-37843.md:https://github.com/1759134370/iot ./external/trickest-cve/2022/CVE-2022-37843.md:https://github.com/1759134370/iot/blob/main/TOTOLINK/A860R/4.md -./external/trickest-cve/2022/CVE-2022-3784.md:https://github.com/axiomatic-systems/Bento4/issues/806 ./external/trickest-cve/2022/CVE-2022-3785.md:https://github.com/axiomatic-systems/Bento4/files/9658653/POC_avcinfo_15644345.zip ./external/trickest-cve/2022/CVE-2022-3785.md:https://github.com/axiomatic-systems/Bento4/issues/780 -./external/trickest-cve/2022/CVE-2022-37861.md:https://github.com/ox01024/ox01024 +./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/IT-Relation-CDC/OpenSSL3.x-Scanner_win +./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/NCSC-NL/OpenSSL-2022 +./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/Qualys/osslscanwin +./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/WhatTheFuzz/openssl-fuzz +./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/XRSec/AWVS-Update ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/alicangnll/SpookySSL-Scanner ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/aoirint/nfs_ansible_playground_20221107 ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/bandoche/PyPinkSign ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/colmmacc/CVE-2022-3602 -./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/CVEDB/top ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/cybersecurityworks553/CVE-2022-3602-and-CVE-2022-3786 ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/hi-artem/find-spooky-prismacloud ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/hktalent/TOP -./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/IT-Relation-CDC/OpenSSL3.x-Scanner_win ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/jfrog/jfrog-openssl-tools ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/kaosagnt/ansible-everyday ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/micr0sh0ft/certscare-openssl3-exploit -./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/NCSC-NL/OpenSSL-2022 ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/philyuchkoff/openssl-RPM-Builder ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/plharraud/cve-2022-3786 ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/protecode-sc/helm-chart -./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/Qualys/osslscanwin ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/rbowes-r7/cve-2022-3602-and-cve-2022-3786-openssl-poc ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/sarutobi12/sarutobi12 ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/tamus-cyber/OpenSSL-vuln-2022 ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/vulnersCom/vulners-sbom-parser ./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/weeka10/-hktalent-TOP -./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/WhatTheFuzz/openssl-fuzz -./external/trickest-cve/2022/CVE-2022-3786.md:https://github.com/XRSec/AWVS-Update +./external/trickest-cve/2022/CVE-2022-37861.md:https://github.com/ox01024/ox01024 ./external/trickest-cve/2022/CVE-2022-37959.md:https://github.com/FelixMartel/FelixMartel ./external/trickest-cve/2022/CVE-2022-37966.md:https://github.com/takondo/11Bchecker ./external/trickest-cve/2022/CVE-2022-37967.md:https://github.com/GhostPack/Rubeus @@ -91189,41 +93438,43 @@ ./external/trickest-cve/2022/CVE-2022-37969.md:https://github.com/fortra/CVE-2022-37969 ./external/trickest-cve/2022/CVE-2022-37969.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-37971.md:https://github.com/SafeBreach-Labs/aikido_wiper -./external/trickest-cve/2022/CVE-2022-37987.md:https://github.com/star-sg/windows_patch_extractor ./external/trickest-cve/2022/CVE-2022-3798.md:https://github.com/IBAX-io/go-ibax/issues/2060 +./external/trickest-cve/2022/CVE-2022-37987.md:https://github.com/star-sg/windows_patch_extractor ./external/trickest-cve/2022/CVE-2022-3799.md:https://github.com/IBAX-io/go-ibax/issues/2060 +./external/trickest-cve/2022/CVE-2022-3800.md:https://github.com/IBAX-io/go-ibax/issues/2061 +./external/trickest-cve/2022/CVE-2022-38006.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-38006.md:https://github.com/bacon-tomato-spaghetti/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-38006.md:https://github.com/googleprojectzero/winafl ./external/trickest-cve/2022/CVE-2022-38006.md:https://github.com/ssumachai/CS182-Project -./external/trickest-cve/2022/CVE-2022-38006.md:https://github.com/Team-BT5/WinAFL-RDP ./external/trickest-cve/2022/CVE-2022-38006.md:https://github.com/yrime/WinAflCustomMutate -./external/trickest-cve/2022/CVE-2022-3800.md:https://github.com/IBAX-io/go-ibax/issues/2061 ./external/trickest-cve/2022/CVE-2022-3801.md:https://github.com/IBAX-io/go-ibax/issues/2062 +./external/trickest-cve/2022/CVE-2022-3802.md:https://github.com/IBAX-io/go-ibax/issues/2063 ./external/trickest-cve/2022/CVE-2022-38020.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2022/CVE-2022-38022.md:https://github.com/ycdxsb/ycdxsb -./external/trickest-cve/2022/CVE-2022-3802.md:https://github.com/IBAX-io/go-ibax/issues/2063 +./external/trickest-cve/2022/CVE-2022-38053.md:https://github.com/ohnonoyesyes/CVE-2023-21742 ./external/trickest-cve/2022/CVE-2022-3809.md:https://github.com/axiomatic-systems/Bento4/files/9653209/poc_Bento4.zip ./external/trickest-cve/2022/CVE-2022-3809.md:https://github.com/axiomatic-systems/Bento4/issues/779 ./external/trickest-cve/2022/CVE-2022-3810.md:https://github.com/axiomatic-systems/Bento4/files/9653209/poc_Bento4.zip ./external/trickest-cve/2022/CVE-2022-3810.md:https://github.com/axiomatic-systems/Bento4/issues/779 ./external/trickest-cve/2022/CVE-2022-3812.md:https://github.com/axiomatic-systems/Bento4/files/9726934/POC_mp4encrypt_631000973.zip ./external/trickest-cve/2022/CVE-2022-3812.md:https://github.com/axiomatic-systems/Bento4/issues/792 -./external/trickest-cve/2022/CVE-2022-38131.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2022/CVE-2022-3813.md:https://github.com/axiomatic-systems/Bento4/files/9726974/POC_mp4edit_728838793.zip ./external/trickest-cve/2022/CVE-2022-3813.md:https://github.com/axiomatic-systems/Bento4/issues/792 -./external/trickest-cve/2022/CVE-2022-38147.md:https://github.com/nhienit2010/Vulnerability +./external/trickest-cve/2022/CVE-2022-38131.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2022/CVE-2022-3814.md:https://github.com/axiomatic-systems/Bento4/files/9727002/POC_mp4decrypt_477546304.zip ./external/trickest-cve/2022/CVE-2022-3814.md:https://github.com/axiomatic-systems/Bento4/issues/792 +./external/trickest-cve/2022/CVE-2022-38147.md:https://github.com/nhienit2010/Vulnerability ./external/trickest-cve/2022/CVE-2022-3815.md:https://github.com/axiomatic-systems/Bento4/files/9727048/POC_mp4decrypt_34393864.zip ./external/trickest-cve/2022/CVE-2022-3815.md:https://github.com/axiomatic-systems/Bento4/issues/792 ./external/trickest-cve/2022/CVE-2022-3816.md:https://github.com/axiomatic-systems/Bento4/files/9727059/POC_mp4decrypt_654515280.zip ./external/trickest-cve/2022/CVE-2022-3816.md:https://github.com/axiomatic-systems/Bento4/issues/792 +./external/trickest-cve/2022/CVE-2022-3817.md:https://github.com/axiomatic-systems/Bento4/files/9727057/POC_mp4mux_1729452038.zip +./external/trickest-cve/2022/CVE-2022-3817.md:https://github.com/axiomatic-systems/Bento4/issues/792 ./external/trickest-cve/2022/CVE-2022-38171.md:https://github.com/jeffssh/CVE-2021-30860 ./external/trickest-cve/2022/CVE-2022-38171.md:https://github.com/zmanion/Xpdf ./external/trickest-cve/2022/CVE-2022-38179.md:https://github.com/motoyasu-saburi/reported_vulnerability -./external/trickest-cve/2022/CVE-2022-3817.md:https://github.com/axiomatic-systems/Bento4/files/9727057/POC_mp4mux_1729452038.zip -./external/trickest-cve/2022/CVE-2022-3817.md:https://github.com/axiomatic-systems/Bento4/issues/792 ./external/trickest-cve/2022/CVE-2022-38181.md:https://github.com/NetKingJ/awesome-android-security +./external/trickest-cve/2022/CVE-2022-38181.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-38181.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-3821.md:https://github.com/cdupuis/image-api ./external/trickest-cve/2022/CVE-2022-38223.md:https://github.com/tats/w3m/issues/242 @@ -91258,8 +93509,8 @@ ./external/trickest-cve/2022/CVE-2022-38333.md:https://github.com/yikesoftware/yikesoftware ./external/trickest-cve/2022/CVE-2022-38335.md:https://github.com/sbaresearch/advisories/tree/public/2022/SBA-ADV-20220328-01_Vtiger_CRM_Stored_Cross-Site_Scripting ./external/trickest-cve/2022/CVE-2022-38362.md:https://github.com/happyhacking-k/happyhacking-k -./external/trickest-cve/2022/CVE-2022-38374.md:https://github.com/azhurtanov/CVE-2022-38374 ./external/trickest-cve/2022/CVE-2022-38374.md:https://github.com/M4fiaB0y/CVE-2022-38374 +./external/trickest-cve/2022/CVE-2022-38374.md:https://github.com/azhurtanov/CVE-2022-38374 ./external/trickest-cve/2022/CVE-2022-38374.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-38374.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-38392.md:https://github.com/Live-Hack-CVE/CVE-2022-38392 @@ -91289,10 +93540,11 @@ ./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/4websecurity/CVE-2022-38553/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/Henry4E36/POCS -./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/Marcuccio/kevin -./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-38553.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-38555.md:https://github.com/xxy1126/Vuln/tree/main/1 ./external/trickest-cve/2022/CVE-2022-38556.md:https://github.com/xxy1126/Vuln/tree/main/2 @@ -91307,13 +93559,16 @@ ./external/trickest-cve/2022/CVE-2022-38569.md:https://github.com/xxy1126/Vuln/tree/main/Tenda%20M3/formDelAd ./external/trickest-cve/2022/CVE-2022-38570.md:https://github.com/xxy1126/Vuln/tree/main/Tenda%20M3/formDelPushedAd ./external/trickest-cve/2022/CVE-2022-38571.md:https://github.com/xxy1126/Vuln/tree/main/Tenda%20M3/formSetGuideListItem +./external/trickest-cve/2022/CVE-2022-38577.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-38577.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-38577.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-38577.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-38577.md:https://github.com/sornram9254/CVE-2022-38577-Processmaker -./external/trickest-cve/2022/CVE-2022-38577.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-38577.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-38580.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-3860.md:https://github.com/mrnfrancesco/GreedyForSQLi +./external/trickest-cve/2022/CVE-2022-38604.md:https://github.com/LucaBarile/CVE-2022-38604 +./external/trickest-cve/2022/CVE-2022-38604.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-3861.md:https://github.com/MrTuxracer/advisories ./external/trickest-cve/2022/CVE-2022-3861.md:https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2022-3861.txt ./external/trickest-cve/2022/CVE-2022-38621.md:https://github.com/Doufox/Doufox/issues/7 @@ -91332,39 +93587,42 @@ ./external/trickest-cve/2022/CVE-2022-38682.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-38683.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-38684.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2022/CVE-2022-38685.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-38687.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-38688.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-38689.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-38697.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-38698.md:https://github.com/pokerfacett/MY_CVE_CREDIT -./external/trickest-cve/2022/CVE-2022-38749.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-38749.md:https://github.com/NicheToolkit/rest-toolkit +./external/trickest-cve/2022/CVE-2022-38749.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-38749.md:https://github.com/sr-monika/sprint-rest -./external/trickest-cve/2022/CVE-2022-38750.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-38750.md:https://github.com/NicheToolkit/rest-toolkit +./external/trickest-cve/2022/CVE-2022-38750.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-38750.md:https://github.com/sr-monika/sprint-rest -./external/trickest-cve/2022/CVE-2022-38751.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-38751.md:https://github.com/NicheToolkit/rest-toolkit +./external/trickest-cve/2022/CVE-2022-38751.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-38751.md:https://github.com/sr-monika/sprint-rest ./external/trickest-cve/2022/CVE-2022-38752.md:https://github.com/Keymaster65/copper2go -./external/trickest-cve/2022/CVE-2022-38752.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-38752.md:https://github.com/NicheToolkit/rest-toolkit +./external/trickest-cve/2022/CVE-2022-38752.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-38752.md:https://github.com/sr-monika/sprint-rest ./external/trickest-cve/2022/CVE-2022-38757.md:https://github.com/Live-Hack-CVE/CVE-2022-38757 ./external/trickest-cve/2022/CVE-2022-38758.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2022/CVE-2022-38766.md:https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766 ./external/trickest-cve/2022/CVE-2022-38766.md:https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766 +./external/trickest-cve/2022/CVE-2022-38766.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-38766.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-38766.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-38766.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-38766.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-38766.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-38784.md:https://github.com/jeffssh/CVE-2021-30860 ./external/trickest-cve/2022/CVE-2022-38788.md:https://github.com/ProxyStaffy/Nokia-FastMile-5G-Receiver-5G14-B ./external/trickest-cve/2022/CVE-2022-38789.md:https://github.com/Live-Hack-CVE/CVE-2022-38789 -./external/trickest-cve/2022/CVE-2022-38789.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-38789.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-38789.md:https://github.com/ProxyStaffy/Airties-CVE-2022-38789 ./external/trickest-cve/2022/CVE-2022-38789.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-38789.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-38789.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-38789.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-38789.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-38794.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-38794.md:https://github.com/Henry4E36/POCS @@ -91372,10 +93630,10 @@ ./external/trickest-cve/2022/CVE-2022-38808.md:https://github.com/cloudwebsoft/ywoa/issues/26 ./external/trickest-cve/2022/CVE-2022-38812.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-38812.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty -./external/trickest-cve/2022/CVE-2022-38813.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-38813.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-38813.md:https://github.com/RashidKhanPathan/CVE-2022-38813 ./external/trickest-cve/2022/CVE-2022-38813.md:https://github.com/RashidKhanPathan/CVE-2022-38813 +./external/trickest-cve/2022/CVE-2022-38813.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-38813.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-38817.md:https://github.com/20142995/sectool ./external/trickest-cve/2022/CVE-2022-38817.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-38817.md:https://github.com/Henry4E36/POCS @@ -91397,6 +93655,8 @@ ./external/trickest-cve/2022/CVE-2022-38870.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2022/CVE-2022-38890.md:https://github.com/nginx/njs/issues/569 ./external/trickest-cve/2022/CVE-2022-38900.md:https://github.com/git-kick/ioBroker.e3dc-rscp +./external/trickest-cve/2022/CVE-2022-38922.md:https://github.com/dtssec/CVE-Disclosures/blob/main/CVE-2022-38922_CVE-2022-38923_Bluepage_CMS_SQLi/CVE-2022-38922-BluePage_CMS_3.9.md +./external/trickest-cve/2022/CVE-2022-38923.md:https://github.com/dtssec/CVE-Disclosures/blob/main/CVE-2022-38922_CVE-2022-38923_Bluepage_CMS_SQLi/CVE-2022-38922-BluePage_CMS_3.9.md ./external/trickest-cve/2022/CVE-2022-38931.md:https://github.com/zer0yu/CVE_Request ./external/trickest-cve/2022/CVE-2022-38931.md:https://github.com/zer0yu/CVE_Request/blob/master/baijiacms/baijiacmsv4_ssrf.md ./external/trickest-cve/2022/CVE-2022-38932.md:https://github.com/klange/toaruos/issues/243 @@ -91404,8 +93664,8 @@ ./external/trickest-cve/2022/CVE-2022-38934.md:https://github.com/klange/toaruos/issues/244 ./external/trickest-cve/2022/CVE-2022-38934.md:https://github.com/liyansong2018/CVE ./external/trickest-cve/2022/CVE-2022-38935.md:https://github.com/yourkevin/NiterForum/issues/25 -./external/trickest-cve/2022/CVE-2022-38936.md:https://github.com/cloudwu/pbc/issues/158 ./external/trickest-cve/2022/CVE-2022-38936.md:https://github.com/HotSpurzzZ/testcases +./external/trickest-cve/2022/CVE-2022-38936.md:https://github.com/cloudwu/pbc/issues/158 ./external/trickest-cve/2022/CVE-2022-39012.md:https://github.com/liyansong2018/CVE ./external/trickest-cve/2022/CVE-2022-39066.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-39066.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -91422,6 +93682,7 @@ ./external/trickest-cve/2022/CVE-2022-39086.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-39087.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-39088.md:https://github.com/pokerfacett/MY_CVE_CREDIT +./external/trickest-cve/2022/CVE-2022-39089.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-39090.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-39091.md:https://github.com/pokerfacett/MY_CVE_CREDIT ./external/trickest-cve/2022/CVE-2022-39092.md:https://github.com/pokerfacett/MY_CVE_CREDIT @@ -91451,54 +93712,57 @@ ./external/trickest-cve/2022/CVE-2022-39182.md:https://github.com/Live-Hack-CVE/CVE-2022-39182 ./external/trickest-cve/2022/CVE-2022-39195.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-39196.md:https://github.com/DayiliWaseem/CVE-2022-39196- +./external/trickest-cve/2022/CVE-2022-39196.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-39196.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-39196.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-39196.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-39196.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-39196.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/4nth0ny1130/CVE-2022-39197-fix_patch +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/Awrrays/Pentest-Tips +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/KlinKlinKlin/CS_Agent_INA +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/LztCode/cobaltstrike4.5_cdf +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/PyterSmithDarkGhost/CVE-2022-39197-POC +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/Security-Rules/cobaltstrike4.5_cdf +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/SiJiDo/X +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/TheCryingGame/CVE-2022-39197-RCE +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/TryGOTry/CobaltStrike_Cat_4.5 +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/TryGOTry/DogCs4.4 +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/adeljck/CVE-2022-39197 ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/atomxw/cobaltstrike4.5_cdf -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/Awrrays/Pentest-Tips ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/bestspear/SharkOne -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/burpheart/cve-2022-39197 ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/burpheart/CVE-2022-39197-patch -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/burpheart/cve-2022-39197 ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/ginipropro/cobaltstrike4.5_cdf ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/its-arun/CVE-2022-39197 ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/izj007/wechat -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/KlinKlinKlin/CS_Agent_INA ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/lovechoudoufu/about_cobaltstrike4.5_cdf ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/luelueking/Java-CVE-Lists -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/LztCode/cobaltstrike4.5_cdf ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/purple-WL/Cobaltstrike-RCE-CVE-2022-39197 -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/PyterSmithDarkGhost/CVE-2022-39197-POC ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/safe3s/CVE-2022-39197 -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/Security-Rules/cobaltstrike4.5_cdf ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/shen771/cobaltstrike4.5_cdf -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/SiJiDo/X -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/TheCryingGame/CVE-2022-39197-RCE ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/trhacknon/Pocingit -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/TryGOTry/CobaltStrike_Cat_4.5 -./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/TryGOTry/DogCs4.4 ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/winezer0/cs_agent_plus ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/wwl012345/cobaltstrike4.5_cdf ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/xzajyjs/CVE-2022-39197-POC ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/yqcs/CSPOC ./external/trickest-cve/2022/CVE-2022-39197.md:https://github.com/zeoday/cobaltstrike4.5_cdf-1 +./external/trickest-cve/2022/CVE-2022-39198.md:https://github.com/wh1t3p1g/tabby ./external/trickest-cve/2022/CVE-2022-39227.md:https://github.com/davedoesdev/python-jwt ./external/trickest-cve/2022/CVE-2022-39253.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-39253.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-39253.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2022/CVE-2022-39253.md:https://github.com/ssst0n3/docker-cve-2022-39253-poc +./external/trickest-cve/2022/CVE-2022-39253.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2022/CVE-2022-39253.md:https://github.com/ssst0n3/ssst0n3 ./external/trickest-cve/2022/CVE-2022-39253.md:https://github.com/tranhiepqna/the-things-i-dont-know ./external/trickest-cve/2022/CVE-2022-39260.md:https://github.com/maxim12z/ECommerce @@ -91513,23 +93777,24 @@ ./external/trickest-cve/2022/CVE-2022-39312.md:https://github.com/aboutbo/aboutbo ./external/trickest-cve/2022/CVE-2022-39321.md:https://github.com/actions/runner/pull/2108 ./external/trickest-cve/2022/CVE-2022-39323.md:https://github.com/Feals-404/GLPIAnarchy -./external/trickest-cve/2022/CVE-2022-39344.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2022/CVE-2022-3934.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-39353.md:https://github.com/mrbungle64/ecovacs-deebot.js +./external/trickest-cve/2022/CVE-2022-39344.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2022/CVE-2022-39353.md:https://github.com/OneIdentity/IdentityManager.Imx +./external/trickest-cve/2022/CVE-2022-39353.md:https://github.com/mrbungle64/ecovacs-deebot.js ./external/trickest-cve/2022/CVE-2022-39395.md:https://github.com/harry1osborn/CVE-2022-39395 ./external/trickest-cve/2022/CVE-2022-39395.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-39396.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2022/CVE-2022-39402.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2022/CVE-2022-39403.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2022/CVE-2022-39404.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2022/CVE-2022-39412.md:https://github.com/r00t4dm/r00t4dm +./external/trickest-cve/2022/CVE-2022-3942.md:https://github.com/maikroservice/CVE-2022-3942 +./external/trickest-cve/2022/CVE-2022-3942.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-3942.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-39421.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-39425.md:https://github.com/bob11vrdp/CVE-2022-39425 ./external/trickest-cve/2022/CVE-2022-39425.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-39425.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-3942.md:https://github.com/maikroservice/CVE-2022-3942 -./external/trickest-cve/2022/CVE-2022-3942.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-3942.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-3944.md:https://github.com/jerryhanjj/ERP/issues/3 ./external/trickest-cve/2022/CVE-2022-3949.md:https://github.com/maikroservice/CVE-2022-3949 ./external/trickest-cve/2022/CVE-2022-3949.md:https://github.com/manas3c/CVE-POC @@ -91552,34 +93817,37 @@ ./external/trickest-cve/2022/CVE-2022-39844.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2022/CVE-2022-39845.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-39915.md:https://github.com/Live-Hack-CVE/CVE-2022-39915 +./external/trickest-cve/2022/CVE-2022-3992.md:https://github.com/Urban4/CVE-2022-3992 ./external/trickest-cve/2022/CVE-2022-3992.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-3992.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-3992.md:https://github.com/Urban4/CVE-2022-3992 ./external/trickest-cve/2022/CVE-2022-39944.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-39947.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-39950.md:https://github.com/Live-Hack-CVE/CVE-2022-39950 -./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/Chocapikk/CVE-2022-39952 ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/Chocapikk/CVE-2022-39952 ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/H4lo/awesome-IoT-security-article +./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/XRSec/AWVS-Update +./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/hackingyseguridad/nmap ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/horizon3ai/CVE-2022-39952 -./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/shiyeshu/CVE-2022-39952_webshell ./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-39952.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2022/CVE-2022-39959.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-39959.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-39959.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-39959.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-39959.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-39959.md:https://github.com/usmarine2141/CVE-2022-39959 -./external/trickest-cve/2022/CVE-2022-39960.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-39960.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2022/CVE-2022-3996.md:https://github.com/CrowdStrike/ivan +./external/trickest-cve/2022/CVE-2022-3996.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-3996.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-39960.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-39960.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2022/CVE-2022-39974.md:https://github.com/wasm3/wasm3/issues/379 ./external/trickest-cve/2022/CVE-2022-3998.md:https://github.com/MonikaBrzica/scm/issues/1 ./external/trickest-cve/2022/CVE-2022-40008.md:https://github.com/matthiaskramm/swftools/issues/188 @@ -91601,8 +93869,8 @@ ./external/trickest-cve/2022/CVE-2022-40076.md:https://github.com/xxy1126/Vuln/tree/main/Tenda%20AC21/4 ./external/trickest-cve/2022/CVE-2022-40082.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-40083.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-40083.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-40083.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-40083.md:https://github.com/cokeBeer/go-cves ./external/trickest-cve/2022/CVE-2022-40100.md:https://github.com/splashsc/IOT_Vulnerability_Discovery ./external/trickest-cve/2022/CVE-2022-40101.md:https://github.com/splashsc/IOT_Vulnerability_Discovery ./external/trickest-cve/2022/CVE-2022-40102.md:https://github.com/splashsc/IOT_Vulnerability_Discovery @@ -91631,6 +93899,7 @@ ./external/trickest-cve/2022/CVE-2022-40118.md:https://github.com/zakee94/online-banking-system/issues/19 ./external/trickest-cve/2022/CVE-2022-40119.md:https://github.com/0clickjacking0/BugReport/blob/main/online-banking-system/sql_injection6.md ./external/trickest-cve/2022/CVE-2022-40119.md:https://github.com/zakee94/online-banking-system/issues/11 +./external/trickest-cve/2022/CVE-2022-4012.md:https://github.com/golamsarwar08/hms/issues/1 ./external/trickest-cve/2022/CVE-2022-40120.md:https://github.com/0clickjacking0/BugReport/blob/main/online-banking-system/sql_injection7.md ./external/trickest-cve/2022/CVE-2022-40120.md:https://github.com/zakee94/online-banking-system/issues/14 ./external/trickest-cve/2022/CVE-2022-40121.md:https://github.com/0clickjacking0/BugReport/blob/main/online-banking-system/sql_injection8.md @@ -91638,79 +93907,84 @@ ./external/trickest-cve/2022/CVE-2022-40122.md:https://github.com/0clickjacking0/BugReport/blob/main/online-banking-system/sql_injection10.md ./external/trickest-cve/2022/CVE-2022-40122.md:https://github.com/zakee94/online-banking-system/issues/15 ./external/trickest-cve/2022/CVE-2022-40126.md:https://github.com/LovelyWei/CVE-2022-40126 +./external/trickest-cve/2022/CVE-2022-40126.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-40126.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-40126.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40126.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-40126.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-40127.md:https://github.com/Awrrays/FrameVul -./external/trickest-cve/2022/CVE-2022-40127.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40127.md:https://github.com/Mr-xn/CVE-2022-40127 ./external/trickest-cve/2022/CVE-2022-40127.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-40127.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40127.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-4012.md:https://github.com/golamsarwar08/hms/issues/1 ./external/trickest-cve/2022/CVE-2022-4013.md:https://github.com/golamsarwar08/hms/issues/2 +./external/trickest-cve/2022/CVE-2022-40140.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-40140.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-40140.md:https://github.com/ZephrFish/NotProxyShellScanner ./external/trickest-cve/2022/CVE-2022-40140.md:https://github.com/ipsBruno/CVE-2022-40140-SCANNER ./external/trickest-cve/2022/CVE-2022-40140.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40140.md:https://github.com/mr-r3b00t/NotProxyShellHunter ./external/trickest-cve/2022/CVE-2022-40140.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-40140.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-40140.md:https://github.com/ZephrFish/NotProxyShellScanner ./external/trickest-cve/2022/CVE-2022-40144.md:https://github.com/MehmetMHY/analyze-cve-repo ./external/trickest-cve/2022/CVE-2022-40146.md:https://github.com/cckuailong/CVE-2022-40146_Exploit_Jar ./external/trickest-cve/2022/CVE-2022-40146.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40146.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-4015.md:https://github.com/shreyansh225/Sports-Club-Management-System/issues/6 ./external/trickest-cve/2022/CVE-2022-40151.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-40152.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-40153.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-40154.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-40155.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-40156.md:https://github.com/mosaic-hgw/WildFly -./external/trickest-cve/2022/CVE-2022-4015.md:https://github.com/shreyansh225/Sports-Club-Management-System/issues/6 ./external/trickest-cve/2022/CVE-2022-40188.md:https://github.com/GitHubForSnap/knot-resolver-gael ./external/trickest-cve/2022/CVE-2022-4020.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-4020.md:https://github.com/river-li/awesome-uefi-security ./external/trickest-cve/2022/CVE-2022-40258.md:https://github.com/chnzzh/Redfish-CVE-lib +./external/trickest-cve/2022/CVE-2022-40297.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-40297.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-40297.md:https://github.com/filipkarc/PoC-ubuntutouch-pin-privesc ./external/trickest-cve/2022/CVE-2022-40297.md:https://github.com/filipkarc/PoC-ubuntutouch-pin-privesc ./external/trickest-cve/2022/CVE-2022-40297.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40297.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-40297.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-40297.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-40307.md:https://github.com/SettRaziel/bsi_cert_bot +./external/trickest-cve/2022/CVE-2022-40317.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-40317.md:https://github.com/WhooAmii/POC_to_review ./external/trickest-cve/2022/CVE-2022-40317.md:https://github.com/izdiwho/CVE-2022-40317 ./external/trickest-cve/2022/CVE-2022-40317.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40317.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-40317.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-40317.md:https://github.com/trhacknon/Pocingit ./external/trickest-cve/2022/CVE-2022-40320.md:https://github.com/libconfuse/libconfuse/issues/163 +./external/trickest-cve/2022/CVE-2022-4034.md:https://github.com/ashutoshrohilla/CVE-2021-4034 ./external/trickest-cve/2022/CVE-2022-40347.md:https://github.com/h4md153v63n/CVE-2022-40347_Intern-Record-System-phone-V1.0-SQL-Injection-Vulnerability-Unauthenticated ./external/trickest-cve/2022/CVE-2022-40347.md:https://github.com/h4md153v63n/CVE-2022-40347_Intern-Record-System-phone-V1.0-SQL-Injection-Vulnerability-Unauthenticated ./external/trickest-cve/2022/CVE-2022-40347.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40348.md:https://github.com/h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated ./external/trickest-cve/2022/CVE-2022-40348.md:https://github.com/h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated ./external/trickest-cve/2022/CVE-2022-40348.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-4034.md:https://github.com/ashutoshrohilla/CVE-2021-4034 ./external/trickest-cve/2022/CVE-2022-40357.md:https://github.com/zblogcn/zblogphp/issues/336 ./external/trickest-cve/2022/CVE-2022-40359.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-40363.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40363.md:https://github.com/Olafdaf/CVE-2022-40363 +./external/trickest-cve/2022/CVE-2022-40363.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40405.md:https://github.com/nhiephon/Research +./external/trickest-cve/2022/CVE-2022-40439.md:https://github.com/axiomatic-systems/Bento4/issues/750 ./external/trickest-cve/2022/CVE-2022-40440.md:https://github.com/SxB64/mxgraph-xss-vul/wiki ./external/trickest-cve/2022/CVE-2022-40443.md:https://github.com/liong007/ZZCMS/issues/1 ./external/trickest-cve/2022/CVE-2022-40444.md:https://github.com/liong007/ZZCMS/issues/2 ./external/trickest-cve/2022/CVE-2022-40468.md:https://github.com/yikesoftware/yikesoftware ./external/trickest-cve/2022/CVE-2022-40469.md:https://github.com/yikesoftware/exp_and_poc_archive/tree/main/CVE/CVE-2022-40469 ./external/trickest-cve/2022/CVE-2022-40469.md:https://github.com/yikesoftware/yikesoftware +./external/trickest-cve/2022/CVE-2022-40470.md:https://github.com/RashidKhanPathan/CVE-2022-40470 ./external/trickest-cve/2022/CVE-2022-40470.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40470.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-40470.md:https://github.com/RashidKhanPathan/CVE-2022-40470 -./external/trickest-cve/2022/CVE-2022-40471.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-40471.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40471.md:https://github.com/RashidKhanPathan/CVE-2022-40471 ./external/trickest-cve/2022/CVE-2022-40471.md:https://github.com/RashidKhanPathan/CVE-2022-40471 +./external/trickest-cve/2022/CVE-2022-40471.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-40471.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40475.md:https://github.com/1759134370/iot ./external/trickest-cve/2022/CVE-2022-40486.md:https://github.com/gscamelo/TP-Link-Archer-AX10-V1 ./external/trickest-cve/2022/CVE-2022-40486.md:https://github.com/gscamelo/TP-Link-Archer-AX10-V1/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-40489.md:https://github.com/thinkcmf/thinkcmf/issues/736 +./external/trickest-cve/2022/CVE-2022-40494.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-4050.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-4051.md:https://github.com/itzmehedi/Hostel-searching-project-using-PHP-Mysql/issues/1 ./external/trickest-cve/2022/CVE-2022-4060.md:https://github.com/ARPSyndicate/kenzer-templates @@ -91719,8 +93993,8 @@ ./external/trickest-cve/2022/CVE-2022-40624.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40624.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-4063.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-40648.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-4064.md:https://github.com/petergoldstein/dalli/issues/932 +./external/trickest-cve/2022/CVE-2022-40648.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40664.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40674.md:https://github.com/chainguard-dev/image-comparison ./external/trickest-cve/2022/CVE-2022-40674.md:https://github.com/manas3c/CVE-POC @@ -91728,22 +94002,29 @@ ./external/trickest-cve/2022/CVE-2022-40674.md:https://github.com/nidhi7598/expat_2.1.0_CVE-2022-40674 ./external/trickest-cve/2022/CVE-2022-40674.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/20142995/sectool -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Bendalledj/CVE-2022-40684 -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/carlosevieira/CVE-2022-40684 -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Chocapikk/CVE-2022-40684 -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/ClickCyber/cve-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/CVEDB/top +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Chocapikk/CVE-2022-40684 +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/ClickCyber/cve-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/DR0p1ET404/ABNR -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/fastmo/CVE-2022-28672 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Filiplain/Fortinet-PoC-Auth-Bypass ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Grapphy/fortipwn +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Miraitowa70/POC-Notes +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/NeriaBasha/CVE-2022-40684 +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/SnailDev/github-hot-hub +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/TaroballzChen/CVE-2022-40684-metasploit-scanner +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/XRSec/AWVS-Update +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/carlosevieira/CVE-2022-40684 +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/fastmo/CVE-2022-28672 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/gustavorobertux/gotigate ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/hackingyseguridad/nmap ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/hakrishi/stars -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/hktalent/TOP ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/horizon3ai/CVE-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/hughink/CVE-2022-40684 @@ -91755,25 +94036,18 @@ ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/lonnyzhang423/github-hot-hub ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/mhd108/CVE-2022-40684 -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Miraitowa70/POC-Notes ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/mohamedbenchikh/CVE-2022-40684 -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/murchie85/twitterCyberMonitor -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/NeriaBasha/CVE-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/notareaperbutDR34P3r/CVE-2022-40684-Rust ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/puckiestyle/CVE-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/qingsiweisan/CVE-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/secunnix/CVE-2022-40684 -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/SnailDev/github-hot-hub -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/TaroballzChen/CVE-2022-40684-metasploit-scanner -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/und3sc0n0c1d0/CVE-2022-40684 ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/weeka10/-hktalent-TOP ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/williamkhepri/CVE-2022-40687-metasploit-scanner -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/XRSec/AWVS-Update -./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/zapstiko/Bug-Bounty ./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/z-bool/CVE-2022-40684 +./external/trickest-cve/2022/CVE-2022-40684.md:https://github.com/zapstiko/Bug-Bounty ./external/trickest-cve/2022/CVE-2022-40687.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-40687.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40687.md:https://github.com/williamkhepri/CVE-2022-40687-metasploit-scanner @@ -91794,8 +94068,8 @@ ./external/trickest-cve/2022/CVE-2022-40753.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2022/CVE-2022-40755.md:https://github.com/jasper-software/jasper/issues/338 ./external/trickest-cve/2022/CVE-2022-40761.md:https://github.com/Samsung/mTower/issues/83 -./external/trickest-cve/2022/CVE-2022-40769.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40769.md:https://github.com/PLSRcoin/CVE-2022-40769 +./external/trickest-cve/2022/CVE-2022-40769.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40774.md:https://github.com/axiomatic-systems/Bento4/issues/757 ./external/trickest-cve/2022/CVE-2022-40775.md:https://github.com/axiomatic-systems/Bento4/issues/758 ./external/trickest-cve/2022/CVE-2022-40798.md:https://github.com/ninj4c0d3r/ninj4c0d3r @@ -91827,23 +94101,23 @@ ./external/trickest-cve/2022/CVE-2022-40879.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-40879.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2022/CVE-2022-40879.md:https://github.com/kekingcn/kkFileView/issues/389 +./external/trickest-cve/2022/CVE-2022-4088.md:https://github.com/rickxy/Stock-Management-System/issues/2 ./external/trickest-cve/2022/CVE-2022-40881.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-40881.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40881.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2022/CVE-2022-40881.md:https://github.com/Timorlover/SolarView_Compact_6.0_rce_via_network_test.php ./external/trickest-cve/2022/CVE-2022-40881.md:https://github.com/Timorlover/SolarView_Compact_6.0_rce_via_network_test.php +./external/trickest-cve/2022/CVE-2022-40881.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-40881.md:https://github.com/yilin1203/CVE-2022-40881 ./external/trickest-cve/2022/CVE-2022-40884.md:https://github.com/yangfar/CVE ./external/trickest-cve/2022/CVE-2022-40884.md:https://github.com/yangfar/CVE/blob/main/CVE-2022-40884.md ./external/trickest-cve/2022/CVE-2022-40885.md:https://github.com/yangfar/CVE ./external/trickest-cve/2022/CVE-2022-40886.md:https://github.com/linchuzhu/Dedecms-v5.7.101-RCE ./external/trickest-cve/2022/CVE-2022-40887.md:https://github.com/toyydsBT123/One_of_my_take_on_SourceCodester/blob/main/Best-Student-Result-Management-System_1.0.poc.md -./external/trickest-cve/2022/CVE-2022-4088.md:https://github.com/rickxy/Stock-Management-System/issues/2 +./external/trickest-cve/2022/CVE-2022-4089.md:https://github.com/rickxy/Stock-Management-System/issues/3 ./external/trickest-cve/2022/CVE-2022-40890.md:https://github.com/ToughRunner/Open5gs_bugreport ./external/trickest-cve/2022/CVE-2022-40890.md:https://github.com/ToughRunner/Open5gs_bugreport ./external/trickest-cve/2022/CVE-2022-40897.md:https://github.com/GitHubForSnap/matrix-commander-gael ./external/trickest-cve/2022/CVE-2022-40898.md:https://github.com/GitHubForSnap/matrix-commander-gael -./external/trickest-cve/2022/CVE-2022-4089.md:https://github.com/rickxy/Stock-Management-System/issues/3 ./external/trickest-cve/2022/CVE-2022-4090.md:https://github.com/rickxy/Stock-Management-System/issues/4 ./external/trickest-cve/2022/CVE-2022-40922.md:https://github.com/bladchan/bladchan ./external/trickest-cve/2022/CVE-2022-40922.md:https://github.com/lief-project/LIEF/issues/781 @@ -91858,76 +94132,80 @@ ./external/trickest-cve/2022/CVE-2022-4096.md:https://github.com/dn0m1n8tor/learn365 ./external/trickest-cve/2022/CVE-2022-4096.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-41028.md:https://github.com/laoqin1234/https-github.com-HackingCost-AD_Pentest -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/0xlittleboy/One-Liners +./external/trickest-cve/2022/CVE-2022-41032.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/0xPugazh/One-Liners -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/aymankhder/Windows-Penetration-Testing +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/0xlittleboy/One-Liners ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/CentarisCyber/CVE-2022-41040_Mitigation -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/d3duct1v/CVE-2022-41040 ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/Diverto/nse-exchange ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/ITPATJIDR/CVE-2022-41040 ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/ITSGmbH/ReverseProxy ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/JimmyW93/0day-rce-september-2022 +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/MazX0p/ProxyNotShell-Scanner +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/Ph33rr/Exploit +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/PyterSmithDarkGhost/ZERODAYENCADEAMENTOCVE2022-41040-CVE2022-41082 +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/aymankhder/Windows-Penetration-Testing +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/d3duct1v/CVE-2022-41040 ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/kljunowsky/CVE-2022-41040-POC ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/MazX0p/ProxyNotShell-Scanner ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/michelderooij/michelderooij -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/numanturle/CVE-2022-41040 -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/Ph33rr/Exploit -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/PyterSmithDarkGhost/ZERODAYENCADEAMENTOCVE2022-41040-CVE2022-41082 ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/r3dcl1ff/CVE-2022-41040 ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/rjsudlow/proxynotshell-IOC-Checker -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/testanull/ProxyNotShell-PoC ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/trhacknon/CVE-2022-41040-metasploit-ProxyNotShell ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/trhacknon/CVE-2022-41082-MASS-SCANNER ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/trhacknon/Exploit -./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/trhacknon/nse-exchange ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/trhacknon/ProxyNotShell +./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/trhacknon/nse-exchange ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/west-wind/Threat-Hunting-With-Splunk ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-41040.md:https://github.com/zapstiko/Bug-Bounty -./external/trickest-cve/2022/CVE-2022-41049.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41049.md:https://github.com/NathanScottGithub/CVE-2022-41049-POC +./external/trickest-cve/2022/CVE-2022-41049.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41049.md:https://github.com/nmantani/archiver-MOTW-support-comparison ./external/trickest-cve/2022/CVE-2022-41049.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41076.md:https://github.com/5l1v3r1/CVE-2022-41076 ./external/trickest-cve/2022/CVE-2022-41076.md:https://github.com/balki97/OWASSRF-CVE-2022-41082-POC ./external/trickest-cve/2022/CVE-2022-41076.md:https://github.com/bigherocenter/CVE-2022-41082-POC ./external/trickest-cve/2022/CVE-2022-41076.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/balki97/OWASSRF-CVE-2022-41082-POC ./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/HackingCost/AD_Pentest +./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/balki97/OWASSRF-CVE-2022-41082-POC ./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/ohnonoyesyes/CVE-2022-41080 ./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/santosomar/kev_checker ./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-41080.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities -./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/aymankhder/Windows-Penetration-Testing -./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/balki97/OWASSRF-CVE-2022-41082-POC -./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/bigherocenter/CVE-2022-41082-POC ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/Diverto/nse-exchange ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/HackingCost/AD_Pentest ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/ITSGmbH/ReverseProxy ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/Jean-Francois-C/Windows-Penetration-Testing ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/JimmyW93/0day-rce-september-2022 ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/LostZX/ExchangeLearn -./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/MazX0p/ProxyNotShell-Scanner +./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/ZephrFish/NotProxyShellScanner +./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/aymankhder/Windows-Penetration-Testing +./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/balki97/OWASSRF-CVE-2022-41082-POC +./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/bigherocenter/CVE-2022-41082-POC +./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/michelderooij/michelderooij ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/mr-r3b00t/NotProxyShellHunter -./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/notareaperbutDR34P3r/http-vuln-CVE-2022-41082 ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/ohnonoyesyes/CVE-2022-41080 ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/rjsudlow/proxynotshell-IOC-Checker ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/sikkertech/CVE-2022-41082 -./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/testanull/ProxyNotShell-PoC ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/trhacknon/CVE-2022-41082-MASS-SCANNER ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/trhacknon/nse-exchange @@ -91935,18 +94213,17 @@ ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/xuetusummer/Penetration_Testing_POC ./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/yevh/VulnPlanet -./external/trickest-cve/2022/CVE-2022-41082.md:https://github.com/ZephrFish/NotProxyShellScanner ./external/trickest-cve/2022/CVE-2022-41083.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2022/CVE-2022-41091.md:https://github.com/delivr-to/delivrto_vectr_import ./external/trickest-cve/2022/CVE-2022-41091.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41091.md:https://github.com/mgeeky/PackMyPayload ./external/trickest-cve/2022/CVE-2022-41091.md:https://github.com/nmantani/archiver-MOTW-support-comparison ./external/trickest-cve/2022/CVE-2022-41091.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-41099.md:https://github.com/MHimken/WinRE-Customization ./external/trickest-cve/2022/CVE-2022-41099.md:https://github.com/fscorrupt/awesome-stars ./external/trickest-cve/2022/CVE-2022-41099.md:https://github.com/g-gill24/WinRE-Patch ./external/trickest-cve/2022/CVE-2022-41099.md:https://github.com/halsey51013/UpdateWindowsRE-CVE-2022-41099 ./external/trickest-cve/2022/CVE-2022-41099.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-41099.md:https://github.com/MHimken/WinRE-Customization ./external/trickest-cve/2022/CVE-2022-41099.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41099.md:https://github.com/o0MattE0o/CVE-2022-41099-Fix ./external/trickest-cve/2022/CVE-2022-41114.md:https://github.com/gmh5225/CVE-2022-41114 @@ -91957,19 +94234,23 @@ ./external/trickest-cve/2022/CVE-2022-41139.md:https://github.com/metaredteam/external-disclosures/security/advisories/GHSA-7344-4pg9-qf45 ./external/trickest-cve/2022/CVE-2022-41141.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-41142.md:https://github.com/centreon/centreon/security/policy -./external/trickest-cve/2022/CVE-2022-4116.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-4116.md:https://github.com/PyterSmithDarkGhost/POCZERODAYCVE2022-4116 +./external/trickest-cve/2022/CVE-2022-4116.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-41204.md:https://github.com/Live-Hack-CVE/CVE-2022-41204 ./external/trickest-cve/2022/CVE-2022-41208.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-4121.md:https://github.com/dinhvh/libetpan/issues/420 +./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/V4bel/CVE-2022-41218 +./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/SYRTI/POC_to_review -./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/V4bel/CVE-2022-41218 ./external/trickest-cve/2022/CVE-2022-41218.md:https://github.com/xairy/linux-kernel-exploitation -./external/trickest-cve/2022/CVE-2022-4121.md:https://github.com/dinhvh/libetpan/issues/420 ./external/trickest-cve/2022/CVE-2022-41220.md:https://github.com/Halcy0nic/CVE-2022-41220 ./external/trickest-cve/2022/CVE-2022-41220.md:https://github.com/Halcy0nic/Trophies ./external/trickest-cve/2022/CVE-2022-41220.md:https://github.com/manas3c/CVE-POC @@ -91989,19 +94270,20 @@ ./external/trickest-cve/2022/CVE-2022-41343.md:https://github.com/BKreisel/CVE-2022-41343 ./external/trickest-cve/2022/CVE-2022-41343.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups ./external/trickest-cve/2022/CVE-2022-41343.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/aryrz/cve-2022-41352-zimbra-rce +./external/trickest-cve/2022/CVE-2022-4135.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/Cr4ckC4t/cve-2022-41352-zimbra-rce +./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/PyterSmithDarkGhost/ZERODAYCVE-2022-41352ZIMBRA +./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/SYRTI/POC_to_review +./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/WhooAmii/POC_to_review +./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/aryrz/cve-2022-41352-zimbra-rce ./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/miladshakerdn/zimbra_old ./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/PyterSmithDarkGhost/ZERODAYCVE-2022-41352ZIMBRA ./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/segfault-it/cve-2022-41352 -./external/trickest-cve/2022/CVE-2022-41352.md:https://github.com/SYRTI/POC_to_review ./external/trickest-cve/2022/CVE-2022-41358.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41358.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41358.md:https://github.com/thecasual/CVE-2022-41358 ./external/trickest-cve/2022/CVE-2022-41358.md:https://github.com/thecasual/CVE-2022-41358 -./external/trickest-cve/2022/CVE-2022-4135.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-4139.md:https://github.com/k0imet/pyfetch ./external/trickest-cve/2022/CVE-2022-41403.md:https://github.com/IP-CAM/Opencart-v.3.x-Newsletter-Custom-Popup-contain-SQL-injection ./external/trickest-cve/2022/CVE-2022-41412.md:https://github.com/manas3c/CVE-POC @@ -92022,19 +94304,20 @@ ./external/trickest-cve/2022/CVE-2022-41428.md:https://github.com/axiomatic-systems/Bento4/issues/773 ./external/trickest-cve/2022/CVE-2022-41429.md:https://github.com/axiomatic-systems/Bento4/issues/773 ./external/trickest-cve/2022/CVE-2022-41430.md:https://github.com/axiomatic-systems/Bento4/issues/773 -./external/trickest-cve/2022/CVE-2022-41445.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-41445.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41445.md:https://github.com/RashidKhanPathan/CVE-2022-41445 ./external/trickest-cve/2022/CVE-2022-41445.md:https://github.com/RashidKhanPathan/CVE-2022-41445 -./external/trickest-cve/2022/CVE-2022-41446.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-41446.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-41445.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-41445.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41446.md:https://github.com/RashidKhanPathan/CVE-2022-41446 ./external/trickest-cve/2022/CVE-2022-41446.md:https://github.com/RashidKhanPathan/CVE-2022-41446 +./external/trickest-cve/2022/CVE-2022-41446.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-41446.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41473.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-41473.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2022/CVE-2022-41473.md:https://github.com/ralap-z/rpcms/issues/1 ./external/trickest-cve/2022/CVE-2022-41474.md:https://github.com/ralap-z/rpcms/issues/3 ./external/trickest-cve/2022/CVE-2022-41475.md:https://github.com/ralap-z/rpcms/issues/2 +./external/trickest-cve/2022/CVE-2022-41477.md:https://github.com/zer0yu/CVE_Request ./external/trickest-cve/2022/CVE-2022-41477.md:https://github.com/zer0yu/CVE_Request/blob/master/Webid/WeBid_Path_Traversal.md ./external/trickest-cve/2022/CVE-2022-41489.md:https://github.com/splashsc/IOT_Vulnerability_Discovery ./external/trickest-cve/2022/CVE-2022-41495.md:https://github.com/jayus0821/insight/blob/master/ClipperCMS%20SSRF2.md @@ -92058,9 +94341,12 @@ ./external/trickest-cve/2022/CVE-2022-41622.md:https://github.com/rbowes-r7/refreshing-soap-exploit ./external/trickest-cve/2022/CVE-2022-41704.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-41715.md:https://github.com/MrKsey/AdGuardHome +./external/trickest-cve/2022/CVE-2022-41715.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-41715.md:https://github.com/ruzickap/malware-cryptominer-container +./external/trickest-cve/2022/CVE-2022-41716.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-41716.md:https://github.com/ruzickap/malware-cryptominer-container ./external/trickest-cve/2022/CVE-2022-41717.md:https://github.com/domdom82/h2conn-exploit +./external/trickest-cve/2022/CVE-2022-41717.md:https://github.com/kb5fls/container-security ./external/trickest-cve/2022/CVE-2022-41717.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41717.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41717.md:https://github.com/ruzickap/malware-cryptominer-container @@ -92078,17 +94364,19 @@ ./external/trickest-cve/2022/CVE-2022-41845.md:https://github.com/axiomatic-systems/Bento4/issues/770 ./external/trickest-cve/2022/CVE-2022-41846.md:https://github.com/axiomatic-systems/Bento4/issues/342 ./external/trickest-cve/2022/CVE-2022-41846.md:https://github.com/axiomatic-systems/Bento4/issues/770 +./external/trickest-cve/2022/CVE-2022-41847.md:https://github.com/axiomatic-systems/Bento4/issues/750 ./external/trickest-cve/2022/CVE-2022-41847.md:https://github.com/axiomatic-systems/Bento4/issues/775 -./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/LaNyer640/java_asm_parse +./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/Warxim/CVE-2022-41852 +./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/Warxim/CVE-2022-41852 -./external/trickest-cve/2022/CVE-2022-41852.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2022/CVE-2022-41853.md:https://github.com/OndraZizka/csv-cruncher ./external/trickest-cve/2022/CVE-2022-41854.md:https://github.com/sr-monika/sprint-rest ./external/trickest-cve/2022/CVE-2022-41862.md:https://github.com/au-abddakkak/python-stuff +./external/trickest-cve/2022/CVE-2022-41876.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-41884.md:https://github.com/skipfuzz/skipfuzz ./external/trickest-cve/2022/CVE-2022-41884.md:https://github.com/tensorflow/tensorflow/security/advisories/GHSA-jq6x-99hj-q636 ./external/trickest-cve/2022/CVE-2022-41887.md:https://github.com/skipfuzz/skipfuzz @@ -92116,30 +94404,31 @@ ./external/trickest-cve/2022/CVE-2022-41953.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2022/CVE-2022-41958.md:https://github.com/4ra1n/super-xray/security/advisories/GHSA-39pv-4vmj-c4fr ./external/trickest-cve/2022/CVE-2022-41966.md:https://github.com/111ddea/Xstream_cve-2022-41966 +./external/trickest-cve/2022/CVE-2022-41966.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-41966.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-41966.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-41966.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-41973.md:https://github.com/Mr-xn/CVE-2022-3328 ./external/trickest-cve/2022/CVE-2022-41974.md:https://github.com/Mr-xn/CVE-2022-3328 -./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/aws/aws-msk-iam-auth ./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/CycloneDX/sbom-utility +./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/VeerMuchandi/s3c-springboot-demo +./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/aws/aws-msk-iam-auth ./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/jeremybrooks/jinx ./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/sr-monika/sprint-rest -./external/trickest-cve/2022/CVE-2022-42003.md:https://github.com/VeerMuchandi/s3c-springboot-demo +./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/CycloneDX/sbom-utility +./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/averemee-si/oracdc ./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/aws/aws-msk-iam-auth -./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/CycloneDX/sbom-utility ./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/mosaic-hgw/WildFly ./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/sr-monika/sprint-rest -./external/trickest-cve/2022/CVE-2022-42004.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-4202.md:https://github.com/gpac/gpac/issues/2333 +./external/trickest-cve/2022/CVE-2022-4203.md:https://github.com/Tuttu7/Yum-command ./external/trickest-cve/2022/CVE-2022-4203.md:https://github.com/a23au/awe-base-images +./external/trickest-cve/2022/CVE-2022-42046.md:https://github.com/Live-Hack-CVE/CVE-2022-42046 ./external/trickest-cve/2022/CVE-2022-42046.md:https://github.com/gmh5225/awesome-game-security ./external/trickest-cve/2022/CVE-2022-42046.md:https://github.com/goldenscale/GS_GithubMirror ./external/trickest-cve/2022/CVE-2022-42046.md:https://github.com/kkent030315/CVE-2022-42046 ./external/trickest-cve/2022/CVE-2022-42046.md:https://github.com/kkent030315/CVE-2022-42046 -./external/trickest-cve/2022/CVE-2022-42046.md:https://github.com/Live-Hack-CVE/CVE-2022-42046 ./external/trickest-cve/2022/CVE-2022-42046.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-42046.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-42077.md:https://github.com/tianhui999/myCVE/blob/main/AC1206/AC1206-1.md @@ -92149,24 +94438,24 @@ ./external/trickest-cve/2022/CVE-2022-42081.md:https://github.com/tianhui999/myCVE/blob/main/AC1206/AC1206-5.md ./external/trickest-cve/2022/CVE-2022-42086.md:https://github.com/tianhui999/myCVE/blob/main/AX1803/AX1803-2.md ./external/trickest-cve/2022/CVE-2022-42087.md:https://github.com/tianhui999/myCVE/blob/main/AX1803/AX1803-1.md -./external/trickest-cve/2022/CVE-2022-42094.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42094.md:https://github.com/bypazs/CVE-2022-42094 +./external/trickest-cve/2022/CVE-2022-42094.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42094.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-42094.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-42095.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42095.md:https://github.com/bypazs/CVE-2022-42095 +./external/trickest-cve/2022/CVE-2022-42095.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42095.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-42095.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-42096.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42096.md:https://github.com/bypazs/CVE-2022-42096 +./external/trickest-cve/2022/CVE-2022-42096.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42096.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-42096.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-42097.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42097.md:https://github.com/bypazs/CVE-2022-42097 +./external/trickest-cve/2022/CVE-2022-42097.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42097.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-42097.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-42098.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42098.md:https://github.com/bypazs/CVE-2022-42098 +./external/trickest-cve/2022/CVE-2022-42098.md:https://github.com/bypazs/bypazs ./external/trickest-cve/2022/CVE-2022-42098.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-42098.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-42163.md:https://github.com/z1r00/IOT_Vul @@ -92193,8 +94482,8 @@ ./external/trickest-cve/2022/CVE-2022-42176.md:https://github.com/soy-oreocato/CVE-2022-42176 ./external/trickest-cve/2022/CVE-2022-42176.md:https://github.com/soy-oreocato/CVE-Advisories/tree/main/PapiQuieroPollo00 ./external/trickest-cve/2022/CVE-2022-42188.md:https://github.com/nu11secur1ty/CVE-mitre -./external/trickest-cve/2022/CVE-2022-42199.md:https://github.com/ciph0x01/poc/blob/main/poc.html ./external/trickest-cve/2022/CVE-2022-42199.md:https://github.com/ciph0x01/Simple-Exam-Reviewer-Management-System-CVE/blob/main/CVE-2022-42199.md +./external/trickest-cve/2022/CVE-2022-42199.md:https://github.com/ciph0x01/poc/blob/main/poc.html ./external/trickest-cve/2022/CVE-2022-42205.md:https://github.com/riccardo-nannini/CVE ./external/trickest-cve/2022/CVE-2022-42206.md:https://github.com/riccardo-nannini/CVE ./external/trickest-cve/2022/CVE-2022-42221.md:https://github.com/Cj775995/CVE_Report/tree/main/Netgear/R6220 @@ -92219,16 +94508,16 @@ ./external/trickest-cve/2022/CVE-2022-42457.md:https://github.com/hubertfarnsworth12/Generex-CS141-Authenticated-Remote-Command-Execution ./external/trickest-cve/2022/CVE-2022-42466.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-42468.md:https://github.com/nbxiglk0/nbxiglk0 +./external/trickest-cve/2022/CVE-2022-4247.md:https://github.com/aman05382/movie_ticket_booking_system_php/issues/1 ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/Amir-hy/cve-2022-42475 +./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/PSIRT-REPO/CVE-2023-25610 +./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/bryanster/ioc-cve-2022-42475 ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/f1tao/awesome-iot-security-resource ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/izj007/wechat ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/PSIRT-REPO/CVE-2023-25610 ./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/scrt/cve-2022-42475 -./external/trickest-cve/2022/CVE-2022-42475.md:https://github.com/Threekiii/CVE -./external/trickest-cve/2022/CVE-2022-4247.md:https://github.com/aman05382/movie_ticket_booking_system_php/issues/1 ./external/trickest-cve/2022/CVE-2022-4248.md:https://github.com/aman05382/movie_ticket_booking_system_php/issues/3 ./external/trickest-cve/2022/CVE-2022-4250.md:https://github.com/aman05382/movie_ticket_booking_system_php/issues/2 ./external/trickest-cve/2022/CVE-2022-4251.md:https://github.com/aman05382/movie_ticket_booking_system_php/issues/4 @@ -92239,9 +94528,12 @@ ./external/trickest-cve/2022/CVE-2022-4262.md:https://github.com/Wi1L-Y/News ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/bcoles/kasld ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups +./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/veritas501/hbp_attack_demo ./external/trickest-cve/2022/CVE-2022-42703.md:https://github.com/xairy/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42710.md:https://github.com/fardeen-ahmed/Bug-bounty-Writeups @@ -92250,6 +94542,7 @@ ./external/trickest-cve/2022/CVE-2022-42719.md:https://github.com/0xArchy/CR005_AntiFirewalls ./external/trickest-cve/2022/CVE-2022-4272.md:https://github.com/FeMiner/wms/issues/14 ./external/trickest-cve/2022/CVE-2022-4273.md:https://github.com/leecybersec/bug-report/tree/main/sourcecodester/oretnom23/hrm/bypass-fileupload-rce +./external/trickest-cve/2022/CVE-2022-4274.md:https://github.com/nikeshtiwari1/House-Rental-System/issues/6 ./external/trickest-cve/2022/CVE-2022-42746.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-42746.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2022/CVE-2022-42747.md:https://github.com/ARPSyndicate/kenzer-templates @@ -92259,13 +94552,12 @@ ./external/trickest-cve/2022/CVE-2022-42748.md:https://github.com/Marcuccio/kevin ./external/trickest-cve/2022/CVE-2022-42749.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-42749.md:https://github.com/Henry4E36/POCS -./external/trickest-cve/2022/CVE-2022-4274.md:https://github.com/nikeshtiwari1/House-Rental-System/issues/6 ./external/trickest-cve/2022/CVE-2022-4275.md:https://github.com/nikeshtiwari1/House-Rental-System/issues/7 ./external/trickest-cve/2022/CVE-2022-4276.md:https://github.com/nikeshtiwari1/House-Rental-System/issues/8 -./external/trickest-cve/2022/CVE-2022-42789.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2022/CVE-2022-4278.md:https://github.com/leecybersec/bug-report/tree/main/sourcecodester/oretnom23/hrm/employeeadd-sqli -./external/trickest-cve/2022/CVE-2022-42799.md:https://github.com/dlehgus1023/dlehgus1023 +./external/trickest-cve/2022/CVE-2022-42789.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2022/CVE-2022-4279.md:https://github.com/leecybersec/bug-report/tree/main/sourcecodester/oretnom23/hrm/employee-view-xss +./external/trickest-cve/2022/CVE-2022-42799.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-42805.md:https://github.com/0x36/weightBufs ./external/trickest-cve/2022/CVE-2022-42805.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-42808.md:https://github.com/diego-acc/NVD-Scratching @@ -92273,6 +94565,7 @@ ./external/trickest-cve/2022/CVE-2022-42813.md:https://github.com/diego-acc/NVD-Scratching ./external/trickest-cve/2022/CVE-2022-42813.md:https://github.com/diegosanzmartin/NVD-Scratching ./external/trickest-cve/2022/CVE-2022-42821.md:https://github.com/houjingyi233/macOS-iOS-system-security +./external/trickest-cve/2022/CVE-2022-42821.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io ./external/trickest-cve/2022/CVE-2022-42823.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-42824.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-42837.md:https://github.com/diego-acc/NVD-Scratching @@ -92284,21 +94577,39 @@ ./external/trickest-cve/2022/CVE-2022-42845.md:https://github.com/adamdoupe/adamd-pocs ./external/trickest-cve/2022/CVE-2022-42845.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-42856.md:https://github.com/xaitax/cisa-catalog-known-vulnerabilities +./external/trickest-cve/2022/CVE-2022-42864.md:https://github.com/Muirey03/CVE-2022-42864 ./external/trickest-cve/2022/CVE-2022-42864.md:https://github.com/houjingyi233/macOS-iOS-system-security ./external/trickest-cve/2022/CVE-2022-42864.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-42864.md:https://github.com/Muirey03/CVE-2022-42864 ./external/trickest-cve/2022/CVE-2022-42864.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/0xmaximus/Apache-Commons-Text-CVE-2022-42889 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/0xst4n/CVE-2022-42889 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/A0WaQ4/BurpText4ShellScan -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/adarshpv9746/Text4shell--Automated-exploit---CVE-2022-42889 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Afrouper/MavenDependencyCVE-Scanner -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/akshayithape-devops/CVE-2022-42889-POC -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Bl0omZ/JAVAExploitStudy ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Cad3n/SecureCodingDemo -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/chainguard-dev/text4shell-policy ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/ClickCyber/cve-2022-42889 +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Gomez0015/text4shell +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/HKirito/CVE-2022-33980 +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Hack4rLIFE/CVE-2022-42889 +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/LeoHLee/GeekGame-2nd-Leo_h +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Martian1337/Martian1337 +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Mr-xn/BurpSuite-collections +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/QAInsights/cve-2022-42889-jmeter +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Qualys/text4scanwin +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/RIP-Network/cve-2022-42889-scanner +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/RjRaju143/THM-CTF-ROOM +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/RjRaju143/java-CTF +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/SeanWrightSec/CVE-2022-42889-PoC +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Sikako/text4shell-website +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/TheMuntu/TheMuntu +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Vulnmachines/text4shell-CVE-2022-42889 +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/WFS-Mend/vtrade-common +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/XRSec/AWVS-Update +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Y4tacker/JavaSec +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/adarshpv9746/Text4shell--Automated-exploit---CVE-2022-42889 +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/akshayithape-devops/CVE-2022-42889-POC +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/chainguard-dev/text4shell-policy ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/cryxnet/CVE-2022-42889-RCE ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/cxzero/CVE-2022-42889-text4shell ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/devenes/text4shell-cve-2022-42889 @@ -92308,11 +94619,8 @@ ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/fullhunt/log4j-scan ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/galoget/CVE-2022-42889-Text4Shell-Docker ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/gokul-ramesh/text4shell-exploit -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Gomez0015/text4shell -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Hack4rLIFE/CVE-2022-42889 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/hakimsa/toolscans-repo ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/haraamzadaa/text4shell-scan-common-text-calls -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/HKirito/CVE-2022-33980 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/hotblac/text4shell ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/humbss/CVE-2022-42889 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/iamsanjay/CVE-2022-42899 @@ -92322,26 +94630,16 @@ ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/kcoble/lab-audition ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/kljunowsky/CVE-2022-42889-text4shell ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/korteke/CVE-2022-42889-POC -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/LeoHLee/GeekGame-2nd-Leo_h ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Martian1337/Martian1337 -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Mr-xn/BurpSuite-collections ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/neerazz/CVE-2022-42889 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/numencyber/Vulnerability_PoC ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/phixion/phixion ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/pwnb0y/Text4shell-exploit -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/QAInsights/cve-2022-42889-jmeter -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Qualys/text4scanwin ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/rhitikwadhvana/CVE-2022-42889-Text4Shell-Exploit-POC -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/RIP-Network/cve-2022-42889-scanner -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/RjRaju143/java-CTF -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/RjRaju143/THM-CTF-ROOM ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/s3l33/CVE-2022-42889 -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/SeanWrightSec/CVE-2022-42889-PoC ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/securekomodo/text4shell-poc ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/securekomodo/text4shell-scan -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Sikako/text4shell-website ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/silentsignal/burp-text4shell ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/smileostrich/Text4Shell-Scanner ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/sophxe/suricata-rules @@ -92349,27 +94647,29 @@ ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/stavrosgns/Text4ShellPayloads ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/sunnyvale-it/CVE-2022-42889-PoC ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/teresaweber685/book_list -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/TheMuntu/TheMuntu ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/tulhan/commons-text-goat ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/uk0/cve-2022-42889-intercept -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Vulnmachines/text4shell-CVE-2022-42889 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/wangweixuan/pku-geekgame-2nd ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/west-wind/CVE-2022-42889 ./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/west-wind/Threat-Hunting-With-Splunk -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/WFS-Mend/vtrade-common -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/XRSec/AWVS-Update -./external/trickest-cve/2022/CVE-2022-42889.md:https://github.com/Y4tacker/JavaSec ./external/trickest-cve/2022/CVE-2022-42890.md:https://github.com/4ra1n/4ra1n +./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42895.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/khanhnd123/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-42896.md:https://github.com/xairy/linux-kernel-exploitation -./external/trickest-cve/2022/CVE-2022-42898.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-42898.md:https://github.com/VeerMuchandi/s3c-springboot-demo +./external/trickest-cve/2022/CVE-2022-42898.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-42899.md:https://github.com/iamsanjay/CVE-2022-42899 ./external/trickest-cve/2022/CVE-2022-42899.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-42899.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -92398,22 +94698,22 @@ ./external/trickest-cve/2022/CVE-2022-43002.md:https://github.com/hunzi0/Vullnfo ./external/trickest-cve/2022/CVE-2022-43003.md:https://github.com/hunzi0/VulInfo/tree/main/D-Link/DIR-816/setRepeaterSecurity ./external/trickest-cve/2022/CVE-2022-43003.md:https://github.com/hunzi0/Vullnfo +./external/trickest-cve/2022/CVE-2022-4301.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-43014.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-43014.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_joborderID.md ./external/trickest-cve/2022/CVE-2022-43014.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-43014.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_joborderID.md ./external/trickest-cve/2022/CVE-2022-43015.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-43015.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_entriesPerPage.md ./external/trickest-cve/2022/CVE-2022-43015.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-43015.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_entriesPerPage.md ./external/trickest-cve/2022/CVE-2022-43016.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-43016.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_callback.md ./external/trickest-cve/2022/CVE-2022-43016.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-43016.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_callback.md ./external/trickest-cve/2022/CVE-2022-43017.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-43017.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_indexFile.md ./external/trickest-cve/2022/CVE-2022-43017.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-43017.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_indexFile.md ./external/trickest-cve/2022/CVE-2022-43018.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-43018.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_checkEmail.md ./external/trickest-cve/2022/CVE-2022-43018.md:https://github.com/Henry4E36/POCS -./external/trickest-cve/2022/CVE-2022-4301.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-43018.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/XSS_in_checkEmail.md ./external/trickest-cve/2022/CVE-2022-43020.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/SQLI_in_Tag_Updates.md ./external/trickest-cve/2022/CVE-2022-43021.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/SQLI_JobOrders.md ./external/trickest-cve/2022/CVE-2022-43022.md:https://github.com/hansmach1ne/opencats_zero-days/blob/main/SQLI_tag_deletion.md @@ -92427,14 +94727,15 @@ ./external/trickest-cve/2022/CVE-2022-43030.md:https://github.com/cai-niao98/siyu ./external/trickest-cve/2022/CVE-2022-43031.md:https://github.com/cai-niao98/Dedecmsv6 ./external/trickest-cve/2022/CVE-2022-43039.md:https://github.com/gpac/gpac/issues/2281 +./external/trickest-cve/2022/CVE-2022-4304.md:https://github.com/Tuttu7/Yum-command +./external/trickest-cve/2022/CVE-2022-4304.md:https://github.com/a23au/awe-base-images +./external/trickest-cve/2022/CVE-2022-4304.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-43040.md:https://github.com/gpac/gpac/issues/2280 ./external/trickest-cve/2022/CVE-2022-43042.md:https://github.com/gpac/gpac/issues/2278 ./external/trickest-cve/2022/CVE-2022-43043.md:https://github.com/gpac/gpac/issues/2276 ./external/trickest-cve/2022/CVE-2022-43044.md:https://github.com/gpac/gpac/issues/2282 ./external/trickest-cve/2022/CVE-2022-43045.md:https://github.com/gpac/gpac/issues/2277 ./external/trickest-cve/2022/CVE-2022-43046.md:https://github.com/Oudaorui/bug_report/blob/main/vendors/oretnom23/Food%20Ordering%20Management%20System/XSS-1.md -./external/trickest-cve/2022/CVE-2022-4304.md:https://github.com/a23au/awe-base-images -./external/trickest-cve/2022/CVE-2022-4304.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-4306.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-43076.md:https://github.com/Tr0e/CVE_Hunter/blob/main/XSS-1.md ./external/trickest-cve/2022/CVE-2022-43078.md:https://github.com/Tr0e/CVE_Hunter/blob/main/XSS-2.md @@ -92445,9 +94746,9 @@ ./external/trickest-cve/2022/CVE-2022-43084.md:https://github.com/Tr0e/CVE_Hunter/blob/main/XSS-5.md ./external/trickest-cve/2022/CVE-2022-43085.md:https://github.com/Tr0e/CVE_Hunter/blob/main/RCE-3.md ./external/trickest-cve/2022/CVE-2022-43086.md:https://github.com/Tr0e/CVE_Hunter/blob/main/SQLi-4.md +./external/trickest-cve/2022/CVE-2022-43096.md:https://github.com/ProxyStaffy/Mediatrix-CVE-2022-43096 ./external/trickest-cve/2022/CVE-2022-43096.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-43096.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-43096.md:https://github.com/ProxyStaffy/Mediatrix-CVE-2022-43096 ./external/trickest-cve/2022/CVE-2022-43097.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-43097.md:https://github.com/nibin-m/CVE-2022-43097 ./external/trickest-cve/2022/CVE-2022-43097.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -92459,11 +94760,13 @@ ./external/trickest-cve/2022/CVE-2022-43106.md:https://github.com/ppcrab/IOT_FIRMWARE/blob/main/Tenda/ac23/ac23.md#setschedwifi-strcpychar-ptr--2-v8 ./external/trickest-cve/2022/CVE-2022-43107.md:https://github.com/ppcrab/IOT_FIRMWARE/blob/main/Tenda/ac23/ac23.md#setsmartpowermanagement ./external/trickest-cve/2022/CVE-2022-43108.md:https://github.com/ppcrab/IOT_FIRMWARE/blob/main/Tenda/ac23/ac23.md#formsetfirewallcfg -./external/trickest-cve/2022/CVE-2022-43117.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-43117.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43117.md:https://github.com/RashidKhanPathan/CVE-2022-43117 ./external/trickest-cve/2022/CVE-2022-43117.md:https://github.com/RashidKhanPathan/CVE-2022-43117 +./external/trickest-cve/2022/CVE-2022-43117.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-43117.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43119.md:https://github.com/sinemsahn/POC/blob/main/Create%20Clansphere%202011.4%20%22username%22%20xss.md +./external/trickest-cve/2022/CVE-2022-4314.md:https://github.com/ikus060/minarca +./external/trickest-cve/2022/CVE-2022-4314.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-43140.md:https://github.com/kekingcn/kkFileView/issues/392 ./external/trickest-cve/2022/CVE-2022-43143.md:https://github.com/beekeeper-studio/beekeeper-studio/issues/1393 ./external/trickest-cve/2022/CVE-2022-43143.md:https://github.com/goseungduk/beekeeper @@ -92474,8 +94777,6 @@ ./external/trickest-cve/2022/CVE-2022-43144.md:https://github.com/mudassiruddin/CVE-2022-43144-Stored-XSS ./external/trickest-cve/2022/CVE-2022-43144.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43148.md:https://github.com/lvu/rtf2html/issues/11 -./external/trickest-cve/2022/CVE-2022-4314.md:https://github.com/ikus060/minarca -./external/trickest-cve/2022/CVE-2022-4314.md:https://github.com/ikus060/rdiffweb ./external/trickest-cve/2022/CVE-2022-43151.md:https://github.com/hzeller/timg/issues/92 ./external/trickest-cve/2022/CVE-2022-43152.md:https://github.com/justdan96/tsMuxer/issues/641 ./external/trickest-cve/2022/CVE-2022-43164.md:https://github.com/anhdq201/rukovoditel/issues/4 @@ -92515,9 +94816,9 @@ ./external/trickest-cve/2022/CVE-2022-43254.md:https://github.com/gpac/gpac/issues/2284 ./external/trickest-cve/2022/CVE-2022-43255.md:https://github.com/gpac/gpac/issues/2285 ./external/trickest-cve/2022/CVE-2022-43256.md:https://github.com/seacms-com/seacms/issues/23 +./external/trickest-cve/2022/CVE-2022-43271.md:https://github.com/SecurityWillCheck/CVE-2022-43271 ./external/trickest-cve/2022/CVE-2022-43271.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-43271.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-43271.md:https://github.com/SecurityWillCheck/CVE-2022-43271 ./external/trickest-cve/2022/CVE-2022-43280.md:https://github.com/WebAssembly/wabt/issues/1982 ./external/trickest-cve/2022/CVE-2022-43281.md:https://github.com/WebAssembly/wabt/issues/1981 ./external/trickest-cve/2022/CVE-2022-43282.md:https://github.com/WebAssembly/wabt/issues/1983 @@ -92528,7 +94829,10 @@ ./external/trickest-cve/2022/CVE-2022-43286.md:https://github.com/nginx/njs/issues/480 ./external/trickest-cve/2022/CVE-2022-43288.md:https://github.com/Kubozz/rukovoditel-3.2.1/issues/2 ./external/trickest-cve/2022/CVE-2022-43289.md:https://github.com/jsummers/deark/issues/52 +./external/trickest-cve/2022/CVE-2022-43293.md:https://github.com/LucaBarile/CVE-2022-43293 +./external/trickest-cve/2022/CVE-2022-43293.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43308.md:https://github.com/vitorespf/Advisories/blob/master/Intelbras-switch.txt +./external/trickest-cve/2022/CVE-2022-43309.md:https://github.com/Maxul/Awesome-SGX-Open-Source ./external/trickest-cve/2022/CVE-2022-43317.md:https://github.com/ImaizumiYui/bug_report/blob/main/vendors/oretnom23/Human%20Resource%20Management%20System/XSS-1.md ./external/trickest-cve/2022/CVE-2022-43320.md:https://github.com/liufee/feehicms/issues/4 ./external/trickest-cve/2022/CVE-2022-43321.md:https://github.com/shopwind/yii-shopwind/issues/1 @@ -92549,14 +94853,16 @@ ./external/trickest-cve/2022/CVE-2022-43369.md:https://github.com/sudoninja-noob/CVE-2022-43369 ./external/trickest-cve/2022/CVE-2022-43372.md:https://github.com/emlog/emlog/issues/195 ./external/trickest-cve/2022/CVE-2022-43396.md:https://github.com/Threekiii/CVE -./external/trickest-cve/2022/CVE-2022-43548.md:https://github.com/actions-marketplace-validations/RafaelGSS_is-my-node-vulnerable ./external/trickest-cve/2022/CVE-2022-43548.md:https://github.com/RafaelGSS/is-my-node-vulnerable +./external/trickest-cve/2022/CVE-2022-43548.md:https://github.com/actions-marketplace-validations/RafaelGSS_is-my-node-vulnerable ./external/trickest-cve/2022/CVE-2022-43551.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-43552.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-43571.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-43571.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43571.md:https://github.com/ohnonoyesyes/CVE-2022-43571 ./external/trickest-cve/2022/CVE-2022-4364.md:https://github.com/siriuswhiter/VulnHub/blob/main/Flir/02-FLIR-AX8%20palette.php%20%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E/FLIR-AX8%20palette.php%20%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E1.md +./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/Trinadh465/external_expat-2.1.0_CVE-2022-43680 +./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/maxim12z/ECommerce @@ -92564,24 +94870,22 @@ ./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/nidhi7598/external_expat_AOSP10_r33_CVE-2022-43680 ./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/nidhihcl/external_expat_2.1.0_CVE-2022-43680 ./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/Trinadh465/external_expat-2.1.0_CVE-2022-43680 -./external/trickest-cve/2022/CVE-2022-43680.md:https://github.com/VeerMuchandi/s3c-springboot-demo ./external/trickest-cve/2022/CVE-2022-43704.md:https://github.com/9lyph/CVE-2022-43704 ./external/trickest-cve/2022/CVE-2022-43704.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-43704.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43752.md:https://github.com/0xdea/exploits ./external/trickest-cve/2022/CVE-2022-43766.md:https://github.com/4ra1n/4ra1n ./external/trickest-cve/2022/CVE-2022-43931.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2022/CVE-2022-4395.md:https://github.com/MrG3P5/CVE-2022-4395 +./external/trickest-cve/2022/CVE-2022-4395.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43959.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-43959.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43959.md:https://github.com/secware-ru/CVE-2022-43959 -./external/trickest-cve/2022/CVE-2022-4395.md:https://github.com/MrG3P5/CVE-2022-4395 -./external/trickest-cve/2022/CVE-2022-4395.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-43980.md:https://github.com/Argonx21/CVE-2022-43980 ./external/trickest-cve/2022/CVE-2022-43980.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-44079.md:https://github.com/zrax/pycdc/issues/291 -./external/trickest-cve/2022/CVE-2022-44081.md:https://github.com/lvandeve/lodepng/issues/177 ./external/trickest-cve/2022/CVE-2022-4408.md:https://github.com/7h3h4ckv157/7h3h4ckv157 +./external/trickest-cve/2022/CVE-2022-44081.md:https://github.com/lvandeve/lodepng/issues/177 ./external/trickest-cve/2022/CVE-2022-44096.md:https://github.com/upasvi/CVE-/issues/1 ./external/trickest-cve/2022/CVE-2022-44097.md:https://github.com/upasvi/CVE-/issues/2 ./external/trickest-cve/2022/CVE-2022-44108.md:https://github.com/ldenoue/pdftojson/issues/3 @@ -92602,10 +94906,13 @@ ./external/trickest-cve/2022/CVE-2022-44244.md:https://github.com/cai-niao98/lin-cms ./external/trickest-cve/2022/CVE-2022-44262.md:https://github.com/ff4j/ff4j/issues/624 ./external/trickest-cve/2022/CVE-2022-44267.md:https://github.com/agathanon/cve-2022-44268 -./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/agathanon/cve-2022-44268 -./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/Ashifcoder/CVE-2022-44268-automated-poc ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/Baikuya/CVE-2022-44268-PoC +./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/Sybil-Scan/imagemagick-lfi-poc +./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/Vulnmachines/imagemagick-CVE-2022-44268 +./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/agathanon/cve-2022-44268 +./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/doyensec/imagemagick-security-policy-evaluator ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/jnschaeffer/cve-2022-44268-detector @@ -92613,11 +94920,8 @@ ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/nfm/heroku-CVE-2022-44268-reproduction ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/Sybil-Scan/imagemagick-lfi-poc ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/tanjiti/sec_profile -./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/voidz0r/CVE-2022-44268 -./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/Vulnmachines/imagemagick-CVE-2022-44268 ./external/trickest-cve/2022/CVE-2022-44268.md:https://github.com/y1nglamore/CVE-2022-44268-ImageMagick-Vulnerable-Docker-Environment ./external/trickest-cve/2022/CVE-2022-44279.md:https://github.com/Onetpaer/bug_report/blob/main/vendors/mayuri_k/garage-management-system/xss1.md ./external/trickest-cve/2022/CVE-2022-44290.md:https://github.com/anhdq201/webtareas/issues/2 @@ -92651,6 +94955,7 @@ ./external/trickest-cve/2022/CVE-2022-44367.md:https://github.com/Double-q1015/CVE-vulns/blob/main/Tenda/i21/formSetUplinkInfo/readme.md ./external/trickest-cve/2022/CVE-2022-44373.md:https://github.com/johnawm/vulner-box/blob/master/TRENDNet/TEW-820AP/02/README.md ./external/trickest-cve/2022/CVE-2022-4447.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-4450.md:https://github.com/Tuttu7/Yum-command ./external/trickest-cve/2022/CVE-2022-4450.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2022/CVE-2022-4450.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2022/CVE-2022-4450.md:https://github.com/peng-hui/CarpetFuzz @@ -92658,8 +94963,8 @@ ./external/trickest-cve/2022/CVE-2022-44564.md:https://github.com/liyansong2018/CVE ./external/trickest-cve/2022/CVE-2022-44621.md:https://github.com/TheKingOfDuck/SBCVE ./external/trickest-cve/2022/CVE-2022-44635.md:https://github.com/k0imet/pyfetch -./external/trickest-cve/2022/CVE-2022-44666.md:https://github.com/j00sean/CVE-2022-44666 ./external/trickest-cve/2022/CVE-2022-44666.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2022/CVE-2022-44666.md:https://github.com/j00sean/CVE-2022-44666 ./external/trickest-cve/2022/CVE-2022-44666.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-44704.md:https://github.com/Wh04m1001/SysmonEoP ./external/trickest-cve/2022/CVE-2022-44721.md:https://github.com/gmh5225/CVE-2022-44721-CsFalconUninstaller @@ -92670,10 +94975,10 @@ ./external/trickest-cve/2022/CVE-2022-44789.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-44792.md:https://github.com/net-snmp/net-snmp/issues/474 ./external/trickest-cve/2022/CVE-2022-44793.md:https://github.com/net-snmp/net-snmp/issues/475 -./external/trickest-cve/2022/CVE-2022-44830.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-44830.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-44830.md:https://github.com/RashidKhanPathan/CVE-2022-44830 ./external/trickest-cve/2022/CVE-2022-44830.md:https://github.com/RashidKhanPathan/CVE-2022-44830 +./external/trickest-cve/2022/CVE-2022-44830.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-44830.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-44832.md:https://github.com/flamingo1616/iot_vuln/blob/main/D-Link/DIR-3040/6.md ./external/trickest-cve/2022/CVE-2022-44843.md:https://github.com/EPhaha/IOT_vuln/tree/main/TOTOLink/A7100RU/1 ./external/trickest-cve/2022/CVE-2022-44844.md:https://github.com/EPhaha/IOT_vuln/tree/main/TOTOLink/A7100RU/2 @@ -92681,10 +94986,11 @@ ./external/trickest-cve/2022/CVE-2022-44870.md:https://github.com/Cedric1314/CVE-2022-44870/blob/main/README.md ./external/trickest-cve/2022/CVE-2022-44870.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-44870.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-44877.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2022/CVE-2022-44877.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-44877.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-44877.md:https://github.com/Chocapikk/CVE-2022-44877 ./external/trickest-cve/2022/CVE-2022-44877.md:https://github.com/ColdFusionX/CVE-2022-44877-CWP7 +./external/trickest-cve/2022/CVE-2022-44877.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-44877.md:https://github.com/h00die-gr3y/Metasploit ./external/trickest-cve/2022/CVE-2022-44877.md:https://github.com/hotpotcookie/CVE-2022-44877-white-box ./external/trickest-cve/2022/CVE-2022-44877.md:https://github.com/komomon/CVE-2022-44877-RCE @@ -92722,6 +95028,10 @@ ./external/trickest-cve/2022/CVE-2022-44960.md:https://github.com/anhdq201/webtareas/issues/4 ./external/trickest-cve/2022/CVE-2022-44961.md:https://github.com/anhdq201/webtareas/issues/7 ./external/trickest-cve/2022/CVE-2022-44962.md:https://github.com/anhdq201/webtareas/issues/12 +./external/trickest-cve/2022/CVE-2022-4498.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io +./external/trickest-cve/2022/CVE-2022-4499.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io +./external/trickest-cve/2022/CVE-2022-45003.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-45004.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-45005.md:https://github.com/splashsc/IOT_Vulnerability_Discovery ./external/trickest-cve/2022/CVE-2022-45019.md:https://github.com/nu11secur1ty/CVE-mitre ./external/trickest-cve/2022/CVE-2022-45019.md:https://github.com/nu11secur1ty/CVE-nu11secur1ty @@ -92734,12 +95044,14 @@ ./external/trickest-cve/2022/CVE-2022-45026.md:https://github.com/yuriisanin/yuriisanin ./external/trickest-cve/2022/CVE-2022-45033.md:https://github.com/cyb3r-n3rd/cve-request/blob/main/cve-poc-payload ./external/trickest-cve/2022/CVE-2022-45043.md:https://github.com/The-Itach1/IOT-CVE/tree/master/Tenda/AX12/2 +./external/trickest-cve/2022/CVE-2022-45047.md:https://github.com/hktalent/CVE-2022-45047 +./external/trickest-cve/2022/CVE-2022-45047.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-45061.md:https://github.com/GitHubForSnap/matrix-commander-gael ./external/trickest-cve/2022/CVE-2022-45063.md:https://github.com/kherrick/hacker-news +./external/trickest-cve/2022/CVE-2022-4510.md:https://github.com/ReFirmLabs/binwalk/pull/617 ./external/trickest-cve/2022/CVE-2022-4510.md:https://github.com/electr0sm0g/CVE-2022-4510 ./external/trickest-cve/2022/CVE-2022-4510.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-4510.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-4510.md:https://github.com/ReFirmLabs/binwalk/pull/617 ./external/trickest-cve/2022/CVE-2022-45136.md:https://github.com/Live-Hack-CVE/CVE-2022-45136 ./external/trickest-cve/2022/CVE-2022-4515.md:https://github.com/universal-ctags/ctags ./external/trickest-cve/2022/CVE-2022-45202.md:https://github.com/gpac/gpac/issues/2296 @@ -92759,8 +95071,8 @@ ./external/trickest-cve/2022/CVE-2022-45299.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-45299.md:https://github.com/offalltn/CVE-2022-45299 ./external/trickest-cve/2022/CVE-2022-45299.md:https://github.com/offalltn/CVE-2022-45299 -./external/trickest-cve/2022/CVE-2022-45313.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2022-45313/README.md ./external/trickest-cve/2022/CVE-2022-45313.md:https://github.com/H4lo/awesome-IoT-security-article +./external/trickest-cve/2022/CVE-2022-45313.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2022-45313/README.md ./external/trickest-cve/2022/CVE-2022-45315.md:https://github.com/cq674350529/pocs_slides/blob/master/advisory/MikroTik/CVE-2022-45315/README.md ./external/trickest-cve/2022/CVE-2022-45329.md:https://github.com/rdyx0/CVE/blob/master/AeroCMS/AeroCMS-v0.0.1-SQLi/search_sql_injection/search_sql_injection.md ./external/trickest-cve/2022/CVE-2022-45330.md:https://github.com/rdyx0/CVE/blob/master/AeroCMS/AeroCMS-v0.0.1-SQLi/category_sql_injection/category_sql_injection.md @@ -92770,16 +95082,19 @@ ./external/trickest-cve/2022/CVE-2022-45343.md:https://github.com/gpac/gpac/issues/2315 ./external/trickest-cve/2022/CVE-2022-45347.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-45406.md:https://github.com/googleprojectzero/fuzzilli -./external/trickest-cve/2022/CVE-2022-45436.md:https://github.com/damodarnaik/CVE-2022-45436 -./external/trickest-cve/2022/CVE-2022-45436.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-45439.md:https://github.com/psie/zyxel ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/bcoles/kasld ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/i386x/pubdocs +./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/khanhdn111/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/khanhdz-06/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/khanhdz191/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/khanhhdz/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/khanhhdz06/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/khanhnd123/linux-kernel-exploitation ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/murchie85/twitterCyberMonitor ./external/trickest-cve/2022/CVE-2022-4543.md:https://github.com/xairy/linux-kernel-exploitation +./external/trickest-cve/2022/CVE-2022-45436.md:https://github.com/damodarnaik/CVE-2022-45436 +./external/trickest-cve/2022/CVE-2022-45436.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-45439.md:https://github.com/psie/zyxel ./external/trickest-cve/2022/CVE-2022-45440.md:https://github.com/psie/zyxel ./external/trickest-cve/2022/CVE-2022-45442.md:https://github.com/motoyasu-saburi/reported_vulnerability ./external/trickest-cve/2022/CVE-2022-45460.md:https://github.com/tothi/pwn-hisilicon-dvr/blob/master/pwn_hisilicon_dvr.py @@ -92901,6 +95216,8 @@ ./external/trickest-cve/2022/CVE-2022-45657.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6/fromSetIpMacBind/fromSetIpMacBind.md ./external/trickest-cve/2022/CVE-2022-45658.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6/setSchedWifi_schedEndTime/setSchedWifi_schedEndTime.md ./external/trickest-cve/2022/CVE-2022-45659.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6/fromSetWirelessRepeat/fromSetWirelessRepeat.md +./external/trickest-cve/2022/CVE-2022-4566.md:https://github.com/luelueking/luelueking +./external/trickest-cve/2022/CVE-2022-4566.md:https://github.com/luelueking/ruoyi-4.7.5-vuln-poc ./external/trickest-cve/2022/CVE-2022-45660.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6/setSchedWifi_schedStartTime/setSchedWifi_schedStartTime.md ./external/trickest-cve/2022/CVE-2022-45661.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6/setSmartPowerManagement/setSmartPowerManagement.md ./external/trickest-cve/2022/CVE-2022-45663.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_i22/formWifiMacFilterSet/formWifiMacFilterSet.md @@ -92911,8 +95228,6 @@ ./external/trickest-cve/2022/CVE-2022-45668.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_i22/fromSysToolReboot/fromSysToolReboot.md ./external/trickest-cve/2022/CVE-2022-45669.md:https://github.com/ConfusedChenSir/VulnerabilityProjectRecords/blob/main/formWifiMacFilterGet/formWifiMacFilterGet.md ./external/trickest-cve/2022/CVE-2022-45669.md:https://github.com/iceyjchen/VulnerabilityProjectRecords -./external/trickest-cve/2022/CVE-2022-4566.md:https://github.com/luelueking/luelueking -./external/trickest-cve/2022/CVE-2022-4566.md:https://github.com/luelueking/ruoyi-4.7.5-vuln-poc ./external/trickest-cve/2022/CVE-2022-45670.md:https://github.com/ConfusedChenSir/VulnerabilityProjectRecords/blob/main/formSetAutoPing_ping1/formSetAutoPing_ping1.md ./external/trickest-cve/2022/CVE-2022-45670.md:https://github.com/iceyjchen/VulnerabilityProjectRecords ./external/trickest-cve/2022/CVE-2022-45671.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_i22/formSetAppFilterRule/formSetAppFilterRule.md @@ -92929,6 +95244,7 @@ ./external/trickest-cve/2022/CVE-2022-45693.md:https://github.com/jettison-json/jettison/issues/52 ./external/trickest-cve/2022/CVE-2022-45697.md:https://github.com/Wh04m1001/CVE ./external/trickest-cve/2022/CVE-2022-45697.md:https://github.com/Wh04m1001/CVE +./external/trickest-cve/2022/CVE-2022-45699.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-45701.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-45701.md:https://github.com/yerodin/CVE-2022-45701 ./external/trickest-cve/2022/CVE-2022-45728.md:https://github.com/manas3c/CVE-POC @@ -92939,8 +95255,8 @@ ./external/trickest-cve/2022/CVE-2022-45729.md:https://github.com/sudoninja-noob/CVE-2022-45729 ./external/trickest-cve/2022/CVE-2022-45748.md:https://github.com/assimp/assimp/issues/4286 ./external/trickest-cve/2022/CVE-2022-45768.md:https://github.com/Erebua/CVE/blob/main/Edimax.md -./external/trickest-cve/2022/CVE-2022-45770.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-45770.md:https://github.com/Marsel-marsel/CVE-2022-45770 +./external/trickest-cve/2022/CVE-2022-45770.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-45770.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-45771.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-45771.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -92957,11 +95273,11 @@ ./external/trickest-cve/2022/CVE-2022-45917.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2022/CVE-2022-45933.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-45933.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2022/CVE-2022-45934.md:https://github.com/Trinadh465/linux-4.1.15_CVE-2022-45934 +./external/trickest-cve/2022/CVE-2022-45934.md:https://github.com/Trinadh465/linux-4.19.72_CVE-2022-45934 ./external/trickest-cve/2022/CVE-2022-45934.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-45934.md:https://github.com/nidhi7598/linux-3.0.35_CVE-2022-45934 ./external/trickest-cve/2022/CVE-2022-45934.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-45934.md:https://github.com/Trinadh465/linux-4.1.15_CVE-2022-45934 -./external/trickest-cve/2022/CVE-2022-45934.md:https://github.com/Trinadh465/linux-4.19.72_CVE-2022-45934 ./external/trickest-cve/2022/CVE-2022-45935.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-45942.md:https://github.com/This-is-Y/baijiacms-RCE ./external/trickest-cve/2022/CVE-2022-45977.md:https://github.com/The-Itach1/IOT-CVE/tree/master/Tenda/AX12/3 @@ -92991,24 +95307,24 @@ ./external/trickest-cve/2022/CVE-2022-46166.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/0xf4n9x/CVE-2022-46169 ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/20142995/pocsuite3 -./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/adavinchi/Wazuh_Cacti -./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/Anthonyc3rb3ru5/CVE-2022-46169 ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/devAL3X/cacti_cve_statistics -./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/hab1b0x/CVE-2022-46169 +./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/Anthonyc3rb3ru5/CVE-2022-46169 ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/Habib0x0/CVE-2022-46169 ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/Inplex-sys/CVE-2022-46169 ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/JoshMorrison99/my-nuceli-templates -./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/miko550/CVE-2022-46169 ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/MrRooten/burp-rs ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/N1arut/CVE-2022-46169_POC -./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/sAsPeCt488/CVE-2022-46169 ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/TasosY2K/camera-exploit-tool -./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/taythebot/CVE-2022-46169 ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/adavinchi/Wazuh_Cacti +./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/devAL3X/cacti_cve_statistics +./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/hab1b0x/CVE-2022-46169 +./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/miko550/CVE-2022-46169 +./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/sAsPeCt488/CVE-2022-46169 +./external/trickest-cve/2022/CVE-2022-46169.md:https://github.com/taythebot/CVE-2022-46169 ./external/trickest-cve/2022/CVE-2022-46172.md:https://github.com/goauthentik/authentik/security/advisories/GHSA-hv8r-6w7p-mpc5 ./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/anthonykirby/lora-packet ./external/trickest-cve/2022/CVE-2022-46175.md:https://github.com/arnau/obsidian-metatable @@ -93028,9 +95344,9 @@ ./external/trickest-cve/2022/CVE-2022-46366.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-46366.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-46366.md:https://github.com/wh-gov/CVE-2022-46366 -./external/trickest-cve/2022/CVE-2022-46381.md:https://github.com/amitlttwo/CVE-2022-46381 ./external/trickest-cve/2022/CVE-2022-46381.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-46381.md:https://github.com/JoshMorrison99/my-nuceli-templates +./external/trickest-cve/2022/CVE-2022-46381.md:https://github.com/amitlttwo/CVE-2022-46381 ./external/trickest-cve/2022/CVE-2022-46381.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-46381.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-46381.md:https://github.com/omarhashem123/Security-Research/blob/main/CVE-2022-46381/CVE-2022-46381.txt @@ -93046,16 +95362,16 @@ ./external/trickest-cve/2022/CVE-2022-46463.md:https://github.com/wh-gov/CVE-2022-46463 ./external/trickest-cve/2022/CVE-2022-46475.md:https://github.com/Insight8991/iot/blob/main/DIR-645%20genacgi%20Stack%20overflow.md ./external/trickest-cve/2022/CVE-2022-46476.md:https://github.com/Insight8991/iot/blob/main/dir859%20Command%20Execution%20Vulnerability.md -./external/trickest-cve/2022/CVE-2022-46478.md:https://github.com/aboutbo/aboutbo ./external/trickest-cve/2022/CVE-2022-46478.md:https://github.com/WeiYe-Jing/datax-web/issues/587 -./external/trickest-cve/2022/CVE-2022-46489.md:https://github.com/gpac/gpac/issues/2328 +./external/trickest-cve/2022/CVE-2022-46478.md:https://github.com/aboutbo/aboutbo ./external/trickest-cve/2022/CVE-2022-46489.md:https://github.com/HotSpurzzZ/testcases -./external/trickest-cve/2022/CVE-2022-46490.md:https://github.com/gpac/gpac/issues/2327 +./external/trickest-cve/2022/CVE-2022-46489.md:https://github.com/gpac/gpac/issues/2328 ./external/trickest-cve/2022/CVE-2022-46490.md:https://github.com/HotSpurzzZ/testcases +./external/trickest-cve/2022/CVE-2022-46490.md:https://github.com/gpac/gpac/issues/2327 ./external/trickest-cve/2022/CVE-2022-46491.md:https://github.com/Fanli2012/nbnbk/issues/2 +./external/trickest-cve/2022/CVE-2022-46505.md:https://github.com/SmallTown123/details-for-CVE-2022-46505 ./external/trickest-cve/2022/CVE-2022-46505.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-46505.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2022/CVE-2022-46505.md:https://github.com/SmallTown123/details-for-CVE-2022-46505 ./external/trickest-cve/2022/CVE-2022-46530.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_f1203/GetParentControlInfo/GetParentControlInfo.md ./external/trickest-cve/2022/CVE-2022-46531.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_f1203/addWifiMacFilter_deviceId/addWifiMacFilter_deviceId.md ./external/trickest-cve/2022/CVE-2022-46532.md:https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_f1203/addWifiMacFilter_deviceMac/addWifiMacFilter_deviceMac.md @@ -93094,19 +95410,20 @@ ./external/trickest-cve/2022/CVE-2022-46634.md:https://github.com/EPhaha/IOT_vuln/tree/main/TOTOLink/A7100RU/7 ./external/trickest-cve/2022/CVE-2022-46641.md:https://github.com/CyberUnicornIoT/IoTvuln/blob/main/d-link/dir-846/D-Link%20dir-846%20SetIpMacBindSettings%20Command%20Injection%20Vulnerability.md ./external/trickest-cve/2022/CVE-2022-46642.md:https://github.com/CyberUnicornIoT/IoTvuln/blob/main/d-link/dir-846/D-Link%20dir-846%20SetAutoUpgradeInfo%20command%20injection%20vulnerability.md -./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/beyonik/macdirtycow-flutter ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/BomberFish/JailedCement ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/BomberFish/Mandela ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/BomberFish/Mandela-Rewritten +./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/Hiimsonkul/Hiimsonkul +./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/Kry9toN/WDBFontOverwrite +./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/ManoChina/Cowabunga +./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/ManoChina/MacDirtyCowDemo +./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/Thyssenkrupp234/ra1nm8 +./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/beyonik/macdirtycow-flutter ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/enty8080/MacDirtyCow ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/ginsudev/WDBFontOverwrite -./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/Hiimsonkul/Hiimsonkul ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/houjingyi233/macOS-iOS-system-security -./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/Kry9toN/WDBFontOverwrite ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/leminlimez/Cowabunga ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/manas3c/CVE-POC -./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/ManoChina/Cowabunga -./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/ManoChina/MacDirtyCowDemo ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/mineek/FileManager ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/puffycheezball8/MacDirtyCow-AltSource @@ -93118,7 +95435,6 @@ ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/straight-tamago/NoCameraSound ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/straight-tamago/NoHomeBar ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/swaggyP36000/TrollStore-IPAs -./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/Thyssenkrupp234/ra1nm8 ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/xqf400/CarMacDirtyCow ./external/trickest-cve/2022/CVE-2022-46689.md:https://github.com/zhuowei/MacDirtyCowDemo ./external/trickest-cve/2022/CVE-2022-46696.md:https://github.com/googleprojectzero/fuzzilli @@ -93134,10 +95450,15 @@ ./external/trickest-cve/2022/CVE-2022-46786.md:https://github.com/kaje11/CVEs ./external/trickest-cve/2022/CVE-2022-46835.md:https://github.com/Live-Hack-CVE/CVE-2022-46835 ./external/trickest-cve/2022/CVE-2022-46836.md:https://github.com/gbrsh/checkmk-race +./external/trickest-cve/2022/CVE-2022-46836.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-46843.md:https://github.com/me2nuk/me2nuk +./external/trickest-cve/2022/CVE-2022-46858.md:https://github.com/me2nuk/me2nuk +./external/trickest-cve/2022/CVE-2022-46864.md:https://github.com/me2nuk/me2nuk ./external/trickest-cve/2022/CVE-2022-46875.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2022/CVE-2022-46888.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-46934.md:https://github.com/kekingcn/kkFileView/issues/411 ./external/trickest-cve/2022/CVE-2022-46965.md:https://github.com/202ecommerce/security-advisories/security/advisories/GHSA-hg7m-23j3-rf56 +./external/trickest-cve/2022/CVE-2022-47027.md:https://github.com/LianKee/SODA/blob/main/CVEs/CVE-2022-47027/CVE%20detail.md ./external/trickest-cve/2022/CVE-2022-47040.md:https://github.com/leoservalli/Privilege-escalation-ASKEY ./external/trickest-cve/2022/CVE-2022-47065.md:https://github.com/chunklhit/cve/blob/master/TRENDNet/TEW-820AP/01/README.md ./external/trickest-cve/2022/CVE-2022-47070.md:https://github.com/Sylon001/NVS-365-Camera @@ -93153,18 +95474,29 @@ ./external/trickest-cve/2022/CVE-2022-47092.md:https://github.com/gpac/gpac/issues/2347 ./external/trickest-cve/2022/CVE-2022-47093.md:https://github.com/gpac/gpac/issues/2344 ./external/trickest-cve/2022/CVE-2022-47094.md:https://github.com/gpac/gpac/issues/2345 +./external/trickest-cve/2022/CVE-2022-47095.md:https://github.com/Habib0x0/CVE-FU ./external/trickest-cve/2022/CVE-2022-47095.md:https://github.com/gpac/gpac/issues/2346 ./external/trickest-cve/2022/CVE-2022-47095.md:https://github.com/hab1b0x/CVE-FU -./external/trickest-cve/2022/CVE-2022-47095.md:https://github.com/Habib0x0/CVE-FU +./external/trickest-cve/2022/CVE-2022-47100.md:https://github.com/iot-sec23/HubFuzzer ./external/trickest-cve/2022/CVE-2022-47102.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-47102.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-47102.md:https://github.com/sudoninja-noob/CVE-2022-47102 ./external/trickest-cve/2022/CVE-2022-47145.md:https://github.com/me2nuk/me2nuk +./external/trickest-cve/2022/CVE-2022-47158.md:https://github.com/me2nuk/me2nuk ./external/trickest-cve/2022/CVE-2022-47173.md:https://github.com/me2nuk/me2nuk ./external/trickest-cve/2022/CVE-2022-47373.md:https://github.com/Argonx21/CVE-2022-47373 ./external/trickest-cve/2022/CVE-2022-47373.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-47435.md:https://github.com/me2nuk/me2nuk +./external/trickest-cve/2022/CVE-2022-47436.md:https://github.com/me2nuk/me2nuk +./external/trickest-cve/2022/CVE-2022-47437.md:https://github.com/me2nuk/me2nuk +./external/trickest-cve/2022/CVE-2022-47441.md:https://github.com/me2nuk/me2nuk +./external/trickest-cve/2022/CVE-2022-47449.md:https://github.com/me2nuk/me2nuk ./external/trickest-cve/2022/CVE-2022-47514.md:https://github.com/jumpycastle/xmlrpc.net-poc ./external/trickest-cve/2022/CVE-2022-47514.md:https://github.com/jumpycastle/xmlrpc.net-poc +./external/trickest-cve/2022/CVE-2022-47522.md:https://github.com/domienschepers/wifi-framing +./external/trickest-cve/2022/CVE-2022-47522.md:https://github.com/vanhoefm/macstealer +./external/trickest-cve/2022/CVE-2022-47529.md:https://github.com/hyp3rlinx/CVE-2022-47529 +./external/trickest-cve/2022/CVE-2022-47529.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-47629.md:https://github.com/elttam/publications ./external/trickest-cve/2022/CVE-2022-47633.md:https://github.com/slashben/beat-ac-cosign-verifier ./external/trickest-cve/2022/CVE-2022-47653.md:https://github.com/gpac/gpac/issues/2349 @@ -93192,31 +95524,33 @@ ./external/trickest-cve/2022/CVE-2022-47872.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-47872.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-47873.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-47909.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-47938.md:https://github.com/helgerod/ksmb-check -./external/trickest-cve/2022/CVE-2022-47939.md:https://github.com/helgerod/ksmb-check ./external/trickest-cve/2022/CVE-2022-47939.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2022/CVE-2022-47939.md:https://github.com/helgerod/ksmb-check ./external/trickest-cve/2022/CVE-2022-47940.md:https://github.com/helgerod/ksmb-check ./external/trickest-cve/2022/CVE-2022-47941.md:https://github.com/helgerod/ksmb-check ./external/trickest-cve/2022/CVE-2022-47942.md:https://github.com/helgerod/ksmb-check ./external/trickest-cve/2022/CVE-2022-47943.md:https://github.com/helgerod/ksmb-check ./external/trickest-cve/2022/CVE-2022-47945.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-47949.md:https://github.com/dgwynne/udp-bind-proxy ./external/trickest-cve/2022/CVE-2022-47949.md:https://github.com/PabloMK7/ENLBufferPwn ./external/trickest-cve/2022/CVE-2022-47949.md:https://github.com/PabloMK7/ENLBufferPwn +./external/trickest-cve/2022/CVE-2022-47949.md:https://github.com/dgwynne/udp-bind-proxy ./external/trickest-cve/2022/CVE-2022-47952.md:https://github.com/MaherAzzouzi/CVE-2022-47952 ./external/trickest-cve/2022/CVE-2022-47952.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-47952.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/20142995/Goby ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/ACE-Responder/CVE-2022-47966_checker -./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/horizon3ai/CVE-2022-47966 ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/Inplex-sys/CVE-2022-47966 +./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/horizon3ai/CVE-2022-47966 ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/p33d/CVE-2022-47966 ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/santosomar/kev_checker ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/shameem-testing/PoC-for-ME-SAML-Vulnerability -./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/vonahisec/CVE-2022-47966-Scan ./external/trickest-cve/2022/CVE-2022-47966.md:https://github.com/zhiqingff/H2-Goat ./external/trickest-cve/2022/CVE-2022-47983.md:https://github.com/kaje11/CVEs @@ -93245,6 +95579,7 @@ ./external/trickest-cve/2022/CVE-2022-48125.md:https://github.com/Am1ngl/ttt/tree/main/13 ./external/trickest-cve/2022/CVE-2022-48126.md:https://github.com/Am1ngl/ttt/tree/main/12 ./external/trickest-cve/2022/CVE-2022-48130.md:https://github.com/Stevenbaga/fengsha/blob/main/W20E/formSetStaticRoute.md +./external/trickest-cve/2022/CVE-2022-48150.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2022/CVE-2022-48164.md:https://github.com/strik3r0x1/Vulns/blob/main/WAVLINK_WN533A8.md ./external/trickest-cve/2022/CVE-2022-48165.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2022/CVE-2022-48175.md:https://github.com/y1s3m0/vulnfind @@ -93274,10 +95609,18 @@ ./external/trickest-cve/2022/CVE-2022-4857.md:https://github.com/Durian1546/vul/blob/main/webray.com.cn/Modbus%20Poll/Modbus%20Poll%20(version%209.10.0%20and%20earlier)%20mbp%20file%20has%20a%20buffer%20overflow%20vulnerability.md ./external/trickest-cve/2022/CVE-2022-4857.md:https://github.com/Durian1546/vul/blob/main/webray.com.cn/Modbus%20Poll/poc/poc.mbp ./external/trickest-cve/2022/CVE-2022-4897.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2022/CVE-2022-4939.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2022/CVE-2022-4944.md:https://github.com/kalcaddle/KodExplorer/issues/512 +./external/trickest-cve/2022/CVE-2022-4944.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-0001.md:https://github.com/Vinalti/cve-badge.li +./external/trickest-cve/2023/CVE-2023-0045.md:https://github.com/ASkyeye/CVE-2023-0045 +./external/trickest-cve/2023/CVE-2023-0045.md:https://github.com/es0j/CVE-2023-0045 +./external/trickest-cve/2023/CVE-2023-0045.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2023/CVE-2023-0045.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-0046.md:https://github.com/kos0ng/CVEs ./external/trickest-cve/2023/CVE-2023-0048.md:https://github.com/kos0ng/CVEs -./external/trickest-cve/2023/CVE-2023-0050.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-0050.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-0050.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-0050.md:https://github.com/wh-gov/CVE-2023-0050 ./external/trickest-cve/2023/CVE-2023-0055.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0057.md:https://github.com/bAuh0lz/Vulnerabilities @@ -93285,27 +95628,46 @@ ./external/trickest-cve/2023/CVE-2023-0110.md:https://github.com/emotest1/emo_emo ./external/trickest-cve/2023/CVE-2023-0125.md:https://github.com/SQU4NCH/SQU4NCH ./external/trickest-cve/2023/CVE-2023-0158.md:https://github.com/NLnetLabs/krill +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/H4K6/CVE-2023-0179-PoC +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/TurtleARM/CVE-2023-0179-PoC +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/johe123qwe/github-trending +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-0179.md:https://github.com/taielab/awesome-hacking-lists +./external/trickest-cve/2023/CVE-2023-0215.md:https://github.com/Tuttu7/Yum-command ./external/trickest-cve/2023/CVE-2023-0215.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-0215.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2023/CVE-2023-0215.md:https://github.com/nidhi7598/OPENSSL_1.0.2_G2.5_CVE-2023-0215 +./external/trickest-cve/2023/CVE-2023-0215.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-0216.md:https://github.com/Tuttu7/Yum-command ./external/trickest-cve/2023/CVE-2023-0216.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-0216.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2023/CVE-2023-0217.md:https://github.com/Tuttu7/Yum-command ./external/trickest-cve/2023/CVE-2023-0217.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-0217.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2023/CVE-2023-0243.md:https://github.com/yeyinshi/tuzicms/issues/12 ./external/trickest-cve/2023/CVE-2023-0244.md:https://github.com/yeyinshi/tuzicms/issues/13 +./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/Tuttu7/Yum-command ./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/nidhi7598/OPENSSL_1.1.11g_G3_CVE-2023-0286 +./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/nidhi7598/OPENSSL_1.1.1g_G3_CVE-2023-0286 ./external/trickest-cve/2023/CVE-2023-0286.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/Small-ears/CVE-2023-0297 ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/b11y/CVE-2023-0297 ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/bAuh0lz/Vulnerabilities -./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/gudetem/CVE-2023-0297 ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/jonasw234/attackerkb_checker ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-0297.md:https://github.com/Small-ears/CVE-2023-0297 ./external/trickest-cve/2023/CVE-2023-0298.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0315.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-0315.md:https://github.com/hktalent/TOP @@ -93315,12 +95677,16 @@ ./external/trickest-cve/2023/CVE-2023-0316.md:https://github.com/kos0ng/CVEs ./external/trickest-cve/2023/CVE-2023-0361.md:https://github.com/GitHubForSnap/ssmtp-gael ./external/trickest-cve/2023/CVE-2023-0398.md:https://github.com/bAuh0lz/Vulnerabilities +./external/trickest-cve/2023/CVE-2023-0401.md:https://github.com/Tuttu7/Yum-command ./external/trickest-cve/2023/CVE-2023-0401.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-0401.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2023/CVE-2023-0406.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0440.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0448.md:https://github.com/JoshuaMart/JoshuaMart ./external/trickest-cve/2023/CVE-2023-0464.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2023/CVE-2023-0464.md:https://github.com/ortelius/ms-textfile-crud +./external/trickest-cve/2023/CVE-2023-0465.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2023/CVE-2023-0466.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2023/CVE-2023-0488.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0509.md:https://github.com/bAuh0lz/Vulnerabilities ./external/trickest-cve/2023/CVE-2023-0527.md:https://github.com/ctflearner/Vulnerability/blob/main/Online-Security-guard-POC.md @@ -93335,12 +95701,13 @@ ./external/trickest-cve/2023/CVE-2023-0647.md:https://github.com/Ha0Liu/cveAdd/blob/developer/dst-admin%201.5.0%E5%90%8E%E5%8F%B0kickPlayer%E6%8E%A5%E5%8F%A3%E8%BF%9C%E7%A8%8B%E5%91%BD%E4%BB%A4%E6%89%A7%E8%A1%8C/Dst-admin%201.5.0%20background%20kickPlayer%20interface%20remote%20command%20execution.md ./external/trickest-cve/2023/CVE-2023-0650.md:https://github.com/YAFNET/YAFNET/security/advisories/GHSA-mg6p-jjff-7g5m ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/0xf4n9x/CVE-2023-0669 -./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/ARPSyndicate/kenzer-templates -./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/cataiovita/CVE-2023-0669 +./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/Avento/CVE-2023-0669 ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/H4lo/awesome-IoT-security-article +./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/cataiovita/CVE-2023-0669 ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -93349,6 +95716,7 @@ ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/trhacknon/CVE-2023-0669-bis ./external/trickest-cve/2023/CVE-2023-0669.md:https://github.com/yosef0x01/CVE-2023-0669-Analysis ./external/trickest-cve/2023/CVE-2023-0674.md:https://github.com/boyi0508/xxl-job-explain/blob/main/README.md +./external/trickest-cve/2023/CVE-2023-0732.md:https://github.com/Vinalti/cve-badge.li ./external/trickest-cve/2023/CVE-2023-0748.md:https://github.com/gonzxph/CVE-2023-0748 ./external/trickest-cve/2023/CVE-2023-0748.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-0748.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -93427,6 +95795,9 @@ ./external/trickest-cve/2023/CVE-2023-1162.md:https://github.com/xxy1126/Vuln/blob/main/Draytek/2.md ./external/trickest-cve/2023/CVE-2023-1163.md:https://github.com/xxy1126/Vuln/blob/main/Draytek/3.md ./external/trickest-cve/2023/CVE-2023-1164.md:https://github.com/i900008/vulndb/blob/main/kylin-activation_vuln.md +./external/trickest-cve/2023/CVE-2023-1177.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2023/CVE-2023-1177.md:https://github.com/hh-hunter/ml-CVE-2023-1177 +./external/trickest-cve/2023/CVE-2023-1177.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-1177.md:https://github.com/protectai/Snaike-MLflow ./external/trickest-cve/2023/CVE-2023-1186.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1186.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1186 @@ -93442,14 +95813,23 @@ ./external/trickest-cve/2023/CVE-2023-1190.md:https://github.com/xiaozhuai/imageinfo/issues/1 ./external/trickest-cve/2023/CVE-2023-1277.md:https://github.com/cn-lwj/vuldb/blob/master/kylin-system-updater_vuln.md ./external/trickest-cve/2023/CVE-2023-1289.md:https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-j96m-mjp6-99xr +./external/trickest-cve/2023/CVE-2023-1312.md:https://github.com/khanhchauminh/khanhchauminh +./external/trickest-cve/2023/CVE-2023-1315.md:https://github.com/indevi0us/indevi0us +./external/trickest-cve/2023/CVE-2023-1317.md:https://github.com/indevi0us/indevi0us +./external/trickest-cve/2023/CVE-2023-1318.md:https://github.com/indevi0us/indevi0us +./external/trickest-cve/2023/CVE-2023-1319.md:https://github.com/indevi0us/indevi0us +./external/trickest-cve/2023/CVE-2023-1326.md:https://github.com/canonical/apport/commit/e5f78cc89f1f5888b6a56b785dddcb0364c48ecb +./external/trickest-cve/2023/CVE-2023-1326.md:https://github.com/ssst0n3/ssst0n3 ./external/trickest-cve/2023/CVE-2023-1337.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-1350.md:https://github.com/lwindolf/liferea/commit/8d8b5b963fa64c7a2122d1bbfbb0bed46e813e59 ./external/trickest-cve/2023/CVE-2023-1369.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1369.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1369 +./external/trickest-cve/2023/CVE-2023-1379.md:https://github.com/Vinalti/cve-badge.li ./external/trickest-cve/2023/CVE-2023-1410.md:https://github.com/grafana/bugbounty/security/advisories/GHSA-qrrg-gw7w-vp76 ./external/trickest-cve/2023/CVE-2023-1415.md:https://github.com/0xxtoby/CVE-2023-1415 ./external/trickest-cve/2023/CVE-2023-1415.md:https://github.com/0xxtoby/CVE-2023-1415- ./external/trickest-cve/2023/CVE-2023-1415.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-1429.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2023/CVE-2023-1443.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1443.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1443 ./external/trickest-cve/2023/CVE-2023-1444.md:https://github.com/zeze-zeze/WindowsKernelVuln @@ -93470,7 +95850,14 @@ ./external/trickest-cve/2023/CVE-2023-1452.md:https://github.com/gpac/gpac/issues/2386 ./external/trickest-cve/2023/CVE-2023-1453.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1453.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1453 +./external/trickest-cve/2023/CVE-2023-1454.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2023/CVE-2023-1454.md:https://github.com/BugFor-Pings/CVE-2023-1454 +./external/trickest-cve/2023/CVE-2023-1454.md:https://github.com/CKevens/CVE-2023-1454-EXP +./external/trickest-cve/2023/CVE-2023-1454.md:https://github.com/MzzdToT/CVE-2023-1454 ./external/trickest-cve/2023/CVE-2023-1454.md:https://github.com/gobysec/CVE-2023-1454 +./external/trickest-cve/2023/CVE-2023-1454.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-1454.md:https://github.com/padbergpete47/CVE-2023-1454 +./external/trickest-cve/2023/CVE-2023-1478.md:https://github.com/afine-com/research ./external/trickest-cve/2023/CVE-2023-1486.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1486.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1486 ./external/trickest-cve/2023/CVE-2023-1487.md:https://github.com/zeze-zeze/WindowsKernelVuln @@ -93487,6 +95874,8 @@ ./external/trickest-cve/2023/CVE-2023-1492.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1492 ./external/trickest-cve/2023/CVE-2023-1493.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1493.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1493 +./external/trickest-cve/2023/CVE-2023-1515.md:https://github.com/khanhchauminh/khanhchauminh +./external/trickest-cve/2023/CVE-2023-1517.md:https://github.com/khanhchauminh/khanhchauminh ./external/trickest-cve/2023/CVE-2023-1560.md:https://github.com/10cks/10cks ./external/trickest-cve/2023/CVE-2023-1560.md:https://github.com/10cksYiqiyinHangzhouTechnology/10cksYiqiyinHangzhouTechnology ./external/trickest-cve/2023/CVE-2023-1560.md:https://github.com/10cksYiqiyinHangzhouTechnology/Security-Issue-Report-of-TinyTIFF @@ -93498,14 +95887,48 @@ ./external/trickest-cve/2023/CVE-2023-1594.md:https://github.com/OYyunshen/Poc/blob/main/Novel-PlusV3.6.2Sqli.pdf ./external/trickest-cve/2023/CVE-2023-1595.md:https://github.com/1610349395/novel-plus-v3.6.2----Background-SQL-Injection-Vulnerability-/blob/main/novel-plus%20v3.6.2%20--%20Background%20SQL%20Injection%20Vulnerability.md ./external/trickest-cve/2023/CVE-2023-1606.md:https://github.com/OYyunshen/Poc/blob/main/Novel-PlusSqli1.pdf +./external/trickest-cve/2023/CVE-2023-1629.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1629.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1629 +./external/trickest-cve/2023/CVE-2023-1630.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1630.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1630 +./external/trickest-cve/2023/CVE-2023-1631.md:https://github.com/zeze-zeze/WindowsKernelVuln ./external/trickest-cve/2023/CVE-2023-1631.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1631 ./external/trickest-cve/2023/CVE-2023-1634.md:https://github.com/BigTiger2020/2023-1/blob/main/ssrf/ssrf.md ./external/trickest-cve/2023/CVE-2023-1635.md:https://github.com/BigTiger2020/2023/blob/main/XSS.md +./external/trickest-cve/2023/CVE-2023-1638.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1639.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1640.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1641.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1642.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1643.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1644.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1645.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1646.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1665.md:https://github.com/0xsu3ks/CVE-2023-1665 +./external/trickest-cve/2023/CVE-2023-1665.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-1676.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1676.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1676 +./external/trickest-cve/2023/CVE-2023-1677.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1677.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1677 +./external/trickest-cve/2023/CVE-2023-1678.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1678.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1678 +./external/trickest-cve/2023/CVE-2023-1679.md:https://github.com/zeze-zeze/WindowsKernelVuln +./external/trickest-cve/2023/CVE-2023-1679.md:https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1679 +./external/trickest-cve/2023/CVE-2023-1745.md:https://github.com/10cks/10cks +./external/trickest-cve/2023/CVE-2023-1745.md:https://github.com/10cksYiqiyinHangzhouTechnology/10cksYiqiyinHangzhouTechnology +./external/trickest-cve/2023/CVE-2023-1745.md:https://github.com/10cksYiqiyinHangzhouTechnology/KMPlayer_Poc +./external/trickest-cve/2023/CVE-2023-1767.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-1767.md:https://github.com/weizman/CVE-2023-1767 +./external/trickest-cve/2023/CVE-2023-1800.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2023/CVE-2023-1906.md:https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-35q2-86c7-9247 ./external/trickest-cve/2023/CVE-2023-20007.md:https://github.com/Live-Hack-CVE/CVE-2023-20007 ./external/trickest-cve/2023/CVE-2023-20016.md:https://github.com/oddrune/cisco-ucs-decrypt ./external/trickest-cve/2023/CVE-2023-20019.md:https://github.com/Live-Hack-CVE/CVE-2023-20019 +./external/trickest-cve/2023/CVE-2023-2002.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-2002.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-2002.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-2002.md:https://github.com/lrh2000/CVE-2023-2002 +./external/trickest-cve/2023/CVE-2023-2002.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-20020.md:https://github.com/Live-Hack-CVE/CVE-2023-20020 ./external/trickest-cve/2023/CVE-2023-20032.md:https://github.com/cbk914/clamav-scan ./external/trickest-cve/2023/CVE-2023-20032.md:https://github.com/halon/changelog @@ -93514,30 +95937,67 @@ ./external/trickest-cve/2023/CVE-2023-20052.md:https://github.com/cbk914/clamav-scan ./external/trickest-cve/2023/CVE-2023-20052.md:https://github.com/halon/changelog ./external/trickest-cve/2023/CVE-2023-20057.md:https://github.com/Live-Hack-CVE/CVE-2023-20057 +./external/trickest-cve/2023/CVE-2023-20098.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-5j43-q336-92ch +./external/trickest-cve/2023/CVE-2023-20124.md:https://github.com/fxc233/iot-vul +./external/trickest-cve/2023/CVE-2023-2033.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-2033.md:https://github.com/dan-mba/python-selenium-news +./external/trickest-cve/2023/CVE-2023-2033.md:https://github.com/insoxin/CVE-2023-2033 +./external/trickest-cve/2023/CVE-2023-2033.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-2057.md:https://github.com/sleepyvv/vul_report/blob/main/EYOUCMS/XSS1.md +./external/trickest-cve/2023/CVE-2023-2058.md:https://github.com/sleepyvv/vul_report/blob/main/EYOUCMS/XSS2.md ./external/trickest-cve/2023/CVE-2023-20634.md:https://github.com/Resery/Resery ./external/trickest-cve/2023/CVE-2023-20635.md:https://github.com/Resery/Resery +./external/trickest-cve/2023/CVE-2023-20708.md:https://github.com/Resery/Resery +./external/trickest-cve/2023/CVE-2023-20711.md:https://github.com/Resery/Resery ./external/trickest-cve/2023/CVE-2023-20858.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-20860.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-20860.md:https://github.com/limo520/CVE-2023-20860 +./external/trickest-cve/2023/CVE-2023-20860.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-20861.md:https://github.com/limo520/CVE-2023-20860 +./external/trickest-cve/2023/CVE-2023-20862.md:https://github.com/IHTSDO/snomed-parent-bom +./external/trickest-cve/2023/CVE-2023-20906.md:https://github.com/Ch0pin/related_work ./external/trickest-cve/2023/CVE-2023-20921.md:https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2023-20921 ./external/trickest-cve/2023/CVE-2023-20921.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-20933.md:https://github.com/Trinadh465/frameworks_av_CVE-2023-20933 +./external/trickest-cve/2023/CVE-2023-20933.md:https://github.com/hshivhare67/platform_frameworks_av_AOSP10_r33_CVE-2023-20933 +./external/trickest-cve/2023/CVE-2023-20933.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-20941.md:https://github.com/szymonh/szymonh +./external/trickest-cve/2023/CVE-2023-20943.md:https://github.com/Trinadh465/frameworks_base_CVE-2023-20943 +./external/trickest-cve/2023/CVE-2023-20943.md:https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20943 +./external/trickest-cve/2023/CVE-2023-20943.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-20944.md:https://github.com/Trinadh465/frameworks_base_CVE-2023-20944 +./external/trickest-cve/2023/CVE-2023-20944.md:https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20944 +./external/trickest-cve/2023/CVE-2023-20944.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-20983.md:https://github.com/davincifans123/pinduoduo_backdoor_demo ./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/cafedork/acropolypse-bot +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/heriet/acropalypse-gif ./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/infobyte/CVE-2023-21036 +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/lordofpipes/acropadetect ./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/maddiethecafebabe/discord-acropolypse-bot ./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/notaSWE/gocropalypse +./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/qixils/AntiCropalypse ./external/trickest-cve/2023/CVE-2023-21036.md:https://github.com/qixils/anticropalypse +./external/trickest-cve/2023/CVE-2023-21061.md:https://github.com/domienschepers/wifi-deauthentication +./external/trickest-cve/2023/CVE-2023-2114.md:https://github.com/SchmidAlex/nex-forms_SQL-Injection +./external/trickest-cve/2023/CVE-2023-2136.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-21536.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-21554.md:https://github.com/Hashi0x/PoC-CVE-2023-21554 +./external/trickest-cve/2023/CVE-2023-21554.md:https://github.com/g1x-r/CVE-2023-21554-PoC +./external/trickest-cve/2023/CVE-2023-21554.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-21567.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/Malwareman007/CVE-2023-21608 +./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/PyterSmithDarkGhost/CVE-2023-21608-EXPLOIT +./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/hacksysteam/CVE-2023-21608 ./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/hktalent/TOP -./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/Malwareman007/CVE-2023-21608 ./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/PyterSmithDarkGhost/CVE-2023-21608-EXPLOIT -./external/trickest-cve/2023/CVE-2023-21608.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-21611.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2023/CVE-2023-21612.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2023/CVE-2023-21674.md:https://github.com/santosomar/kev_checker @@ -93546,6 +96006,10 @@ ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/FeatherStark/CVE-2023-21716 +./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/JMousqueton/CVE-2023-21716 +./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/Xnuvers007/CVE-2023-21716 ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/gyaansastra/CVE-2023-21716 ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/hv0l/CVE-2023-21716_exploit @@ -93553,115 +96017,147 @@ ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/maldev866/WordExp_CVE_2023_21716 ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/mikesxrs/CVE-2023-21716_YARA_Results ./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/Threekiii/CVE -./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/Xnuvers007/CVE-2023-21716 +./external/trickest-cve/2023/CVE-2023-21716.md:https://github.com/tib36/PhishingBook +./external/trickest-cve/2023/CVE-2023-21721.md:https://github.com/Ch0pin/related_work ./external/trickest-cve/2023/CVE-2023-21739.md:https://github.com/gmh5225/CVE-2023-21739 ./external/trickest-cve/2023/CVE-2023-21739.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-21742.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-21742.md:https://github.com/ohnonoyesyes/CVE-2023-21742 +./external/trickest-cve/2023/CVE-2023-21744.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-21746.md:https://github.com/decoder-it/LocalPotato ./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/Wh04m1001/CVE-2023-21752 ./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/Threekiii/CVE -./external/trickest-cve/2023/CVE-2023-21752.md:https://github.com/Wh04m1001/CVE-2023-21752 ./external/trickest-cve/2023/CVE-2023-21753.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Awrrays/Pentest-Tips -./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/chompie1337/Windows_LPE_AFD_CVE-2023-21768 ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/CKevens/CVE-2023-21768-POC -./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/cl4ym0re/cve-2023-21768-compiled ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Dy-Baby/nullmap -./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/HasanIftakher/win11-Previlage-escalation -./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/HKxiaoli/Windows_AFD_LPE_CVE-2023-21768 +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/HasanIftakher/win11-Previlage-escalation +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Iveco/xknow_infosec ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Malwareman007/CVE-2023-21768 -./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Mr-xn/Penetration_Testing_POC ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/SamuelTulach/nullmap -./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/chompie1337/Windows_LPE_AFD_CVE-2023-21768 +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/cl4ym0re/cve-2023-21768-compiled +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/h1bAna/CVE-2023-21768 +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/taielab/awesome-hacking-lists +./external/trickest-cve/2023/CVE-2023-21768.md:https://github.com/zoemurmure/CVE-2023-21768-AFD-for-WinSock-EoP-exploit ./external/trickest-cve/2023/CVE-2023-21773.md:https://github.com/SirCryptic/PoC +./external/trickest-cve/2023/CVE-2023-21823.md:https://github.com/Elizarfish/CVE-2023-21823 +./external/trickest-cve/2023/CVE-2023-21823.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-21829.md:https://github.com/MikeKutz/APEX--RAS-Cloud ./external/trickest-cve/2023/CVE-2023-21830.md:https://github.com/gdams/openjdk-cve-parser ./external/trickest-cve/2023/CVE-2023-21830.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2023/CVE-2023-21835.md:https://github.com/gdams/openjdk-cve-parser +./external/trickest-cve/2023/CVE-2023-21837.md:https://github.com/hktalent/CVE-2023-21837 +./external/trickest-cve/2023/CVE-2023-21837.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-21837.md:https://github.com/thiscodecc/thiscodecc ./external/trickest-cve/2023/CVE-2023-21838.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/20142995/pocsuite3 +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/20142995/sectool ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/4ra1n/CVE-2023-21839 -./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/CVEDB/top -./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/dream0x01/weblogic-framework ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/DXask88MA/Weblogic-CVE-2023-21839 -./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/fakenews2025/CVE-2023-21839 ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Firebasky/CVE-2023-21839 -./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/KimJun1010/WeblogicTool ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Threekiii/Awesome-Exploit +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/dream0x01/weblogic-framework +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/fakenews2025/CVE-2023-21839 +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/gobysec/Weblogic +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/houqe/POC_CVE-2023-21839 ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/r00t4dm/r00t4dm ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/thiscodecc/thiscodecc -./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Threekiii/Awesome-Exploit -./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Threekiii/CVE -./external/trickest-cve/2023/CVE-2023-21839.md:https://github.com/Threekiii/Vulhub-Reproduce ./external/trickest-cve/2023/CVE-2023-21843.md:https://github.com/gdams/openjdk-cve-parser -./external/trickest-cve/2023/CVE-2023-22374.md:https://github.com/f0cus77/awesome-iot-security-resource -./external/trickest-cve/2023/CVE-2023-22374.md:https://github.com/f1tao/awesome-iot-security-resource +./external/trickest-cve/2023/CVE-2023-21931.md:https://github.com/X1r0z/X1r0z +./external/trickest-cve/2023/CVE-2023-21931.md:https://github.com/gobysec/Weblogic +./external/trickest-cve/2023/CVE-2023-21937.md:https://github.com/runner361/CVE-List +./external/trickest-cve/2023/CVE-2023-21938.md:https://github.com/runner361/CVE-List ./external/trickest-cve/2023/CVE-2023-22374.md:https://github.com/H4lo/awesome-IoT-security-article ./external/trickest-cve/2023/CVE-2023-22374.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-22374.md:https://github.com/f0cus77/awesome-iot-security-resource +./external/trickest-cve/2023/CVE-2023-22374.md:https://github.com/f1tao/awesome-iot-security-resource ./external/trickest-cve/2023/CVE-2023-22374.md:https://github.com/wr0x00/Lsploit +./external/trickest-cve/2023/CVE-2023-2241.md:https://github.com/podofo/podofo/files/11260976/poc-file.zip +./external/trickest-cve/2023/CVE-2023-2241.md:https://github.com/podofo/podofo/issues/69 +./external/trickest-cve/2023/CVE-2023-22432.md:https://github.com/TakutoYoshikai/TakutoYoshikai ./external/trickest-cve/2023/CVE-2023-22432.md:https://github.com/aeyesec/CVE-2023-22432 ./external/trickest-cve/2023/CVE-2023-22432.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-22432.md:https://github.com/TakutoYoshikai/TakutoYoshikai ./external/trickest-cve/2023/CVE-2023-22458.md:https://github.com/redis-windows/redis-windows -./external/trickest-cve/2023/CVE-2023-22477.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-22477.md:https://github.com/alopresto/epss_api_demo -./external/trickest-cve/2023/CVE-2023-22479.md:https://github.com/alopresto6m/epss_api_demo +./external/trickest-cve/2023/CVE-2023-22477.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-22479.md:https://github.com/alopresto/epss_api_demo +./external/trickest-cve/2023/CVE-2023-22479.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-22481.md:https://github.com/FreshRSS/FreshRSS/security/advisories/GHSA-8vvv-jxg6-8578 ./external/trickest-cve/2023/CVE-2023-22482.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-22483.md:https://github.com/github/cmark-gfm/security/advisories/GHSA-29g3-96g3-jg6c ./external/trickest-cve/2023/CVE-2023-22484.md:https://github.com/github/cmark-gfm/security/advisories/GHSA-24f7-9frr-5h2r ./external/trickest-cve/2023/CVE-2023-22485.md:https://github.com/github/cmark-gfm/security/advisories/GHSA-c944-cv5f-hpvr ./external/trickest-cve/2023/CVE-2023-22486.md:https://github.com/github/cmark-gfm/security/advisories/GHSA-r572-jvj2-3m8p -./external/trickest-cve/2023/CVE-2023-22487.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-22487.md:https://github.com/alopresto/epss_api_demo +./external/trickest-cve/2023/CVE-2023-22487.md:https://github.com/alopresto6m/epss_api_demo +./external/trickest-cve/2023/CVE-2023-22490.md:https://github.com/KK-Designs/UpdateHub ./external/trickest-cve/2023/CVE-2023-22490.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-22490.md:https://github.com/smash8tap/CVE-2023-22490_PoC -./external/trickest-cve/2023/CVE-2023-22492.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-22492.md:https://github.com/alopresto/epss_api_demo +./external/trickest-cve/2023/CVE-2023-22492.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-22500.md:https://github.com/Feals-404/GLPIAnarchy -./external/trickest-cve/2023/CVE-2023-22501.md:https://github.com/jonasw234/attackerkb_checker ./external/trickest-cve/2023/CVE-2023-22501.md:https://github.com/Threekiii/CVE -./external/trickest-cve/2023/CVE-2023-22551.md:https://github.com/alopresto6m/epss_api_demo +./external/trickest-cve/2023/CVE-2023-22501.md:https://github.com/jonasw234/attackerkb_checker ./external/trickest-cve/2023/CVE-2023-22551.md:https://github.com/alopresto/epss_api_demo +./external/trickest-cve/2023/CVE-2023-22551.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-22551.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-22551.md:https://github.com/viswagb/CVE-2023-22551 ./external/trickest-cve/2023/CVE-2023-22602.md:https://github.com/Threekiii/CVE -./external/trickest-cve/2023/CVE-2023-22622.md:https://github.com/alopresto6m/epss_api_demo +./external/trickest-cve/2023/CVE-2023-22620.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2023/CVE-2023-22620.md:https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2023-22620.txt +./external/trickest-cve/2023/CVE-2023-22620.md:https://github.com/netlas-io/netlas-dorks +./external/trickest-cve/2023/CVE-2023-22621.md:https://github.com/strapi/security-patches ./external/trickest-cve/2023/CVE-2023-22622.md:https://github.com/alopresto/epss_api_demo +./external/trickest-cve/2023/CVE-2023-22622.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-22630.md:https://github.com/orangecertcc/security-research/security/advisories/GHSA-j94f-5cg6-6j9j ./external/trickest-cve/2023/CVE-2023-22671.md:https://github.com/NationalSecurityAgency/ghidra/issues/4869 ./external/trickest-cve/2023/CVE-2023-22726.md:https://github.com/nektos/act/security/advisories/GHSA-pc99-qmg4-rcff -./external/trickest-cve/2023/CVE-2023-22741.md:https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-8599-x7rq-fr54 ./external/trickest-cve/2023/CVE-2023-22741.md:https://github.com/Live-Hack-CVE/CVE-2023-22741 -./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/beruangsalju/LocalPrivelegeEscalation +./external/trickest-cve/2023/CVE-2023-22741.md:https://github.com/freeswitch/sofia-sip/security/advisories/GHSA-8599-x7rq-fr54 +./external/trickest-cve/2023/CVE-2023-22743.md:https://github.com/KK-Designs/UpdateHub +./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/CKevens/CVE-2023-22809-sudo-POC ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/CVEDB/top -./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/M4fiaB0y/CVE-2023-22809 +./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/Zeyad-Azima/Remedy4me +./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/beruangsalju/LocalPrivelegeEscalation +./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/beruangsalju/LocalPrivilegeEscalation +./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/n3m1dotsys/CVE-2023-22809-sudoedit-privesc ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/n3m1dotsys/n3m1dotsys ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/stefan11111/rdoedit -./external/trickest-cve/2023/CVE-2023-22809.md:https://github.com/Zeyad-Azima/Remedy4me ./external/trickest-cve/2023/CVE-2023-22855.md:https://github.com/patrickhener/CVE-2023-22855 ./external/trickest-cve/2023/CVE-2023-22855.md:https://github.com/patrickhener/CVE-2023-22855/blob/main/advisory/advisory.md ./external/trickest-cve/2023/CVE-2023-22884.md:https://github.com/kohnakagawa/kohnakagawa +./external/trickest-cve/2023/CVE-2023-22897.md:https://github.com/MrTuxracer/advisories +./external/trickest-cve/2023/CVE-2023-22897.md:https://github.com/MrTuxracer/advisories/blob/master/CVEs/CVE-2023-22897.txt ./external/trickest-cve/2023/CVE-2023-22903.md:https://github.com/go-compile/security-advisories ./external/trickest-cve/2023/CVE-2023-22941.md:https://github.com/eduardosantos1989/CVE-2023-22941 ./external/trickest-cve/2023/CVE-2023-22941.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -93697,14 +96193,38 @@ ./external/trickest-cve/2023/CVE-2023-23192.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23192.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-23192.md:https://github.com/pinarsadioglu/CVE-2023-23192 +./external/trickest-cve/2023/CVE-2023-23277.md:https://github.com/go-compile/security-advisories +./external/trickest-cve/2023/CVE-2023-23277.md:https://github.com/pawelmalak/snippet-box/issues/57 ./external/trickest-cve/2023/CVE-2023-23279.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-23279.md:https://github.com/tuannq2299/CVE-2023-23279 +./external/trickest-cve/2023/CVE-2023-23300.md:https://github.com/anvilsecure/garmin-ciq-app-research +./external/trickest-cve/2023/CVE-2023-23326.md:https://github.com/superkojiman/vulnerabilities/blob/master/AvantFAX-3.3.7/README.md +./external/trickest-cve/2023/CVE-2023-23327.md:https://github.com/superkojiman/vulnerabilities/blob/master/AvantFAX-3.3.7/README.md +./external/trickest-cve/2023/CVE-2023-23328.md:https://github.com/superkojiman/vulnerabilities/blob/master/AvantFAX-3.3.7/README.md +./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/Timorlover/CVE-2023-23333 +./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/Timorlover/CVE-2023-23333 ./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-23333.md:https://github.com/Timorlover/CVE-2023-23333 +./external/trickest-cve/2023/CVE-2023-23391.md:https://github.com/Ch0pin/related_work ./external/trickest-cve/2023/CVE-2023-23396.md:https://github.com/LucaBarile/CVE-2023-23396 ./external/trickest-cve/2023/CVE-2023-23396.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/20142995/sectool +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/BillSkiCO/CVE-2023-23397_EXPLOIT +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/BronzeBee/cve-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/CKevens/CVE-2023-23397-POC +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Micahs0Day/Micahs0Day +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/SecCTechs/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Sicos1977/MsgKit +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Trackflaw/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Vinalti/cve-badge.li +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/WidespreadPandemic/NetNTLMv2-and-Office-Docs-Research +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Zeppperoni/CVE-2023-23397-Patch +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/abdulr7mann/exploits ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/ahmedkhlief/CVE-2023-23397-POC ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/ahmedkhlief/CVE-2023-23397-POC-Using-Interop-Outlook ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/alecdhuse/Lantern-Shark @@ -93712,52 +96232,54 @@ ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/anhuisec/CVE-Summary ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/api0cradle/CVE-2023-23397-POC-Powershell -./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/BillSkiCO/CVE-2023-23397_EXPLOIT -./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/BronzeBee/cve-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/bhavsec/bhavsec +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/bkzk/cisco-email-filters ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/cleverg0d/CVE-2023-23397-PoC-PowerShell -./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/CVEDB/awesome-cve-repo -./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/delivr-to/detections ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/djackreuter/CVE-2023-23397-PoC ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/febrezo/email-hunter ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/grn-bogo/CVE-2023-23397 ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/im007/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/izj007/wechat ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/j0eyv/CVE-2023-23397 +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/jacquesquail/CVE-2023-23397 ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/ka7ana/CVE-2023-23397 ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/madelynadams9/CVE-2023-23397-Report ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/mmseng/code-compendium +./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/moneertv/CVE-2023-23397 ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/SecCTechs/CVE-2023-23397 ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/securiteinfo/expl_outlook_cve_2023_23397_securiteinfo.yar -./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Sicos1977/MsgKit ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/stevesec/CVE-2023-23397 ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/taielab/awesome-hacking-lists ./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/tiepologian/CVE-2023-23397 -./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Trackflaw/CVE-2023-23397 -./external/trickest-cve/2023/CVE-2023-23397.md:https://github.com/Zeppperoni/CVE-2023-23397-Patch -./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/amitdubey1921/CVE-2023-23415 -./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/amitdubey1921/CVE-2023-23416 +./external/trickest-cve/2023/CVE-2023-23399.md:https://github.com/nu11secur1ty/CVE-mitre +./external/trickest-cve/2023/CVE-2023-23410.md:https://github.com/SapDragon/http.sys-research ./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/amitdubey1921/CVE-2023-23415 +./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/amitdubey1921/CVE-2023-23416 ./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23415.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/amitdubey1921/CVE-2023-23416 ./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/amitdubey1921/CVE-2023-23416 ./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23416.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-23454.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-23454.md:https://github.com/alopresto/epss_api_demo -./external/trickest-cve/2023/CVE-2023-23455.md:https://github.com/alopresto6m/epss_api_demo +./external/trickest-cve/2023/CVE-2023-23454.md:https://github.com/alopresto6m/epss_api_demo ./external/trickest-cve/2023/CVE-2023-23455.md:https://github.com/alopresto/epss_api_demo +./external/trickest-cve/2023/CVE-2023-23455.md:https://github.com/alopresto6m/epss_api_demo +./external/trickest-cve/2023/CVE-2023-23456.md:https://github.com/upx/upx/issues/632 +./external/trickest-cve/2023/CVE-2023-23457.md:https://github.com/upx/upx/issues/631 ./external/trickest-cve/2023/CVE-2023-23477.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/CVEDB/top -./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/huyqa/Paid-Memberships-Pro-v2.9.8-WordPress-Plugin---Unauthenticated-SQL-Injection ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-23488.md:https://github.com/r3nt0n/CVE-2023-23488-PoC @@ -93773,7 +96295,11 @@ ./external/trickest-cve/2023/CVE-2023-23504.md:https://github.com/zeroc00I/CVE-2023-23504 ./external/trickest-cve/2023/CVE-2023-23517.md:https://github.com/dlehgus1023/dlehgus1023 ./external/trickest-cve/2023/CVE-2023-23518.md:https://github.com/dlehgus1023/dlehgus1023 +./external/trickest-cve/2023/CVE-2023-23522.md:https://github.com/1wc/1wc ./external/trickest-cve/2023/CVE-2023-23529.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-23531.md:https://github.com/DarthOCE/MonkeyJB +./external/trickest-cve/2023/CVE-2023-23531.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23533.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2023/CVE-2023-23559.md:https://github.com/szymonh/szymonh ./external/trickest-cve/2023/CVE-2023-23560.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-23595.md:https://github.com/colemanjp/XXE-Vulnerability-in-Bluecat-Device-Registration-Portal-DRP @@ -93781,47 +96307,71 @@ ./external/trickest-cve/2023/CVE-2023-23608.md:https://github.com/spotipy-dev/spotipy/security/advisories/GHSA-q764-g6fm-555v ./external/trickest-cve/2023/CVE-2023-23614.md:https://github.com/4n4nk3/4n4nk3 ./external/trickest-cve/2023/CVE-2023-23614.md:https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-33w4-xf7m-f82m +./external/trickest-cve/2023/CVE-2023-23618.md:https://github.com/KK-Designs/UpdateHub ./external/trickest-cve/2023/CVE-2023-23618.md:https://github.com/ycdxsb/ycdxsb -./external/trickest-cve/2023/CVE-2023-23638.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-23638.md:https://github.com/Armandhe-China/ApacheDubboSerialVuln ./external/trickest-cve/2023/CVE-2023-23638.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-23638.md:https://github.com/X1r0z/CVE-2023-23638 +./external/trickest-cve/2023/CVE-2023-23638.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-23697.md:https://github.com/ycdxsb/ycdxsb ./external/trickest-cve/2023/CVE-2023-23698.md:https://github.com/ycdxsb/ycdxsb -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Acceis/exploit-CVE-2023-23752 -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/adriyansyah-mf/CVE-2023-23752 -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/aliestercrowleymv/CVE-2023-23752-Vulnerability-Scanner +./external/trickest-cve/2023/CVE-2023-23714.md:https://github.com/UncannyOwl/Uncanny-Toolkit-for-LearnDash +./external/trickest-cve/2023/CVE-2023-2374.md:https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/6 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/0xNahim/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/20142995/Goby +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/20142995/pocsuite3 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/ARPSyndicate/kenzer-templates +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Acceis/exploit-CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/AkbarWiraN/Joomla-Scanner ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/GhostToKnow/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/H454NSec/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Henry4E36/POCS +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Jenderal92/Joomla-CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Pari-Malam/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Pari-Malam/DorkerW-CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/RootKRD/CVE-2023 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Saboor-Hakimi/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Threekiii/Vulhub-Reproduce +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Vulnmachines/joomla_CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/WhiteOwl-Pub/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/YusinoMy/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/adhikara13/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/adriyansyah-mf/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/aliestercrowleymv/CVE-2023-23752-Vulnerability-Scanner ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/dravenww/curated-article +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/equationsoftworks/Radiance ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/gh1mau/nse -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/GhostToKnow/CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/gibran-abdillah/CVE-2023-23752 -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/H454NSec/CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/haxor1337x/Mass-Checker-CVE-2023-23752 -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Henry4E36/POCS ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/ibaiw/joomla_CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/ifacker/CVE-2023-23752-Joomla ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/imnewbie1/JoomlaDB -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Jenderal92/Joomla-CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/k8gege/Ladon ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/karthikuj/CVE-2023-23752-Docker ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/keyuan15/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/luck-ying/Goby2.0-POC +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/luck-ying/Library-POC ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Saboor-Hakimi/CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/soryecker/HScan -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Threekiii/Awesome-POC -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Threekiii/CVE -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/Vulnmachines/joomla_CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/trganda/dockerv ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/wangking1/CVE-2023-23752-poc -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/WhiteOwl-Pub/CVE-2023-23752 -./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/YusinoMy/CVE-2023-23752 ./external/trickest-cve/2023/CVE-2023-23752.md:https://github.com/z3n70/CVE-2023-23752 +./external/trickest-cve/2023/CVE-2023-2378.md:https://github.com/leetsun/IoT/tree/main/EdgeRouterX/CI/4 +./external/trickest-cve/2023/CVE-2023-2380.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/17 +./external/trickest-cve/2023/CVE-2023-2382.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/1 +./external/trickest-cve/2023/CVE-2023-2385.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/5 +./external/trickest-cve/2023/CVE-2023-2390.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/10 +./external/trickest-cve/2023/CVE-2023-2391.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/11 ./external/trickest-cve/2023/CVE-2023-23914.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-23915.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-23916.md:https://github.com/a23au/awe-base-images ./external/trickest-cve/2023/CVE-2023-23919.md:https://github.com/chnzzh/OpenSSL-CVE-lib +./external/trickest-cve/2023/CVE-2023-2392.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/12 ./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/dompdf/dompdf/security/advisories/GHSA-3cw5-7cxw-v5qg ./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/manas3c/CVE-POC @@ -93829,7 +96379,12 @@ ./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-23924.md:https://github.com/zeverse/CVE-2023-23924-sample ./external/trickest-cve/2023/CVE-2023-23927.md:https://github.com/craftcms/cms/security/advisories/GHSA-qcrj-6ffc-v7hq +./external/trickest-cve/2023/CVE-2023-2393.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/13 ./external/trickest-cve/2023/CVE-2023-23936.md:https://github.com/Extiri/extiri-web +./external/trickest-cve/2023/CVE-2023-2394.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/14 +./external/trickest-cve/2023/CVE-2023-23946.md:https://github.com/KK-Designs/UpdateHub +./external/trickest-cve/2023/CVE-2023-2395.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/15 +./external/trickest-cve/2023/CVE-2023-2396.md:https://github.com/leetsun/IoT/tree/main/Netgear-SRX5308/16 ./external/trickest-cve/2023/CVE-2023-24039.md:https://github.com/0xdea/advisories ./external/trickest-cve/2023/CVE-2023-24039.md:https://github.com/0xdea/exploits ./external/trickest-cve/2023/CVE-2023-24039.md:https://github.com/hnsecurity/vulns @@ -93839,6 +96394,17 @@ ./external/trickest-cve/2023/CVE-2023-24040.md:https://github.com/hnsecurity/vulns/blob/main/HNS-2022-01-dtprintinfo.txt ./external/trickest-cve/2023/CVE-2023-24044.md:https://github.com/ARPSyndicate/kenzer-templates ./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/ATTACKnDEFEND/CVE-2023-24055 +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/CVEDB/awesome-cve-repo +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/Cyb3rtus/keepass_CVE-2023-24055_yara_rule +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/deetl/CVE-2023-24055 +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/digital-dev/KeePass-TriggerLess +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/jonasw234/attackerkb_checker +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/julesbozouklian/PoC_CVE-2023-24055 +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/manas3c/CVE-POC +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-24055.md:https://github.com/zwlsix/KeePass-CVE-2023-24055 ./external/trickest-cve/2023/CVE-2023-24058.md:https://github.com/Live-Hack-CVE/CVE-2023-24058 ./external/trickest-cve/2023/CVE-2023-24059.md:https://github.com/gmh5225/CVE-2023-24059 ./external/trickest-cve/2023/CVE-2023-24059.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -93870,6 +96436,8 @@ ./external/trickest-cve/2023/CVE-2023-24167.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/1/1.md ./external/trickest-cve/2023/CVE-2023-24169.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/6/6.md ./external/trickest-cve/2023/CVE-2023-24170.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/3/3.md +./external/trickest-cve/2023/CVE-2023-24181.md:https://github.com/ABB-EL/external-vulnerability-disclosures/security/advisories/GHSA-9gqg-pp5p-q9hg +./external/trickest-cve/2023/CVE-2023-24182.md:https://github.com/ABB-EL/external-vulnerability-disclosures/security/advisories/GHSA-7vqh-2r8q-rjg2 ./external/trickest-cve/2023/CVE-2023-24205.md:https://github.com/Fndroid/clash_for_windows_pkg/issues/3891 ./external/trickest-cve/2023/CVE-2023-24212.md:https://github.com/Venus-WQLab/bug_report/blob/main/Tenda/CVE-2023-24212.md ./external/trickest-cve/2023/CVE-2023-24212.md:https://github.com/w0x68y/cve-lists/blob/main/Tenda/vuln/readme.md @@ -93877,7 +96445,9 @@ ./external/trickest-cve/2023/CVE-2023-24236.md:https://github.com/Am1ngl/ttt/tree/main/19 ./external/trickest-cve/2023/CVE-2023-24238.md:https://github.com/Am1ngl/ttt/tree/main/20 ./external/trickest-cve/2023/CVE-2023-24251.md:https://github.com/Cutegod/CMS_0_day/issues/2 +./external/trickest-cve/2023/CVE-2023-24269.md:https://github.com/s4n-h4xor/CVE-Publications/blob/main/CVE-2023-24269/CVE-2023-24269.md ./external/trickest-cve/2023/CVE-2023-24276.md:https://github.com/Am1ngl/ttt/tree/main/18 +./external/trickest-cve/2023/CVE-2023-24279.md:https://github.com/edoardottt/offensive-onos ./external/trickest-cve/2023/CVE-2023-24279.md:https://github.com/edoardottt/offensive-onos-apps ./external/trickest-cve/2023/CVE-2023-24317.md:https://github.com/angelopioamirante/CVE-2023-24317 ./external/trickest-cve/2023/CVE-2023-24317.md:https://github.com/nomi-sec/PoC-in-GitHub @@ -93899,6 +96469,9 @@ ./external/trickest-cve/2023/CVE-2023-24352.md:https://github.com/1160300418/Vuls/tree/main/D-Link/DIR-605L/webpage_Vuls/03 ./external/trickest-cve/2023/CVE-2023-24367.md:https://github.com/mrojz/T24 ./external/trickest-cve/2023/CVE-2023-24368.md:https://github.com/mrojz/T24 +./external/trickest-cve/2023/CVE-2023-24398.md:https://github.com/yaudahbanh/CVE-Archive +./external/trickest-cve/2023/CVE-2023-24402.md:https://github.com/yaudahbanh/CVE-Archive +./external/trickest-cve/2023/CVE-2023-24411.md:https://github.com/netlas-io/netlas-dorks ./external/trickest-cve/2023/CVE-2023-24532.md:https://github.com/guidovranken/cryptofuzz ./external/trickest-cve/2023/CVE-2023-24532.md:https://github.com/nao1215/golling ./external/trickest-cve/2023/CVE-2023-24572.md:https://github.com/ycdxsb/ycdxsb @@ -93907,6 +96480,7 @@ ./external/trickest-cve/2023/CVE-2023-24610.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-24610.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-24610.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-24678.md:https://github.com/iot-sec23/HubFuzzer ./external/trickest-cve/2023/CVE-2023-24684.md:https://github.com/blakduk/Advisories ./external/trickest-cve/2023/CVE-2023-24684.md:https://github.com/blakduk/Advisories/blob/main/ChurchCRM/README.md ./external/trickest-cve/2023/CVE-2023-24685.md:https://github.com/blakduk/Advisories @@ -93922,29 +96496,61 @@ ./external/trickest-cve/2023/CVE-2023-24690.md:https://github.com/blakduk/Advisories ./external/trickest-cve/2023/CVE-2023-24690.md:https://github.com/blakduk/Advisories/blob/main/ChurchCRM/README.md ./external/trickest-cve/2023/CVE-2023-24709.md:https://github.com/SlashXzerozero/Injection-vulnerability-in-Paradox-Security-Systems-IPR512 +./external/trickest-cve/2023/CVE-2023-24709.md:https://github.com/SlashXzerozero/Injection-vulnerability-in-Paradox-Security-Systems-IPR512 +./external/trickest-cve/2023/CVE-2023-24709.md:https://github.com/SlashXzerozero/Injection-vulnerability-in-Paradox-Security-Systems-IPR512-CVE-2023-24709-PoC +./external/trickest-cve/2023/CVE-2023-24709.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-24709.md:https://github.com/sunktitanic/Injection-vulnerability-in-Paradox-Security-Systems-IPR512 +./external/trickest-cve/2023/CVE-2023-24721.md:https://github.com/marcovntr/CVE/blob/main/2023/CVE-2023-24721/CVE-2023-24721.md ./external/trickest-cve/2023/CVE-2023-24733.md:https://github.com/AetherBlack/CVE/tree/main/PMB ./external/trickest-cve/2023/CVE-2023-24734.md:https://github.com/AetherBlack/CVE/tree/main/PMB ./external/trickest-cve/2023/CVE-2023-24735.md:https://github.com/AetherBlack/CVE/tree/main/PMB ./external/trickest-cve/2023/CVE-2023-24736.md:https://github.com/AetherBlack/CVE/tree/main/PMB ./external/trickest-cve/2023/CVE-2023-24737.md:https://github.com/AetherBlack/CVE/tree/main/PMB +./external/trickest-cve/2023/CVE-2023-24751.md:https://github.com/strukturag/libde265/issues/379 ./external/trickest-cve/2023/CVE-2023-24752.md:https://github.com/strukturag/libde265/issues/378 +./external/trickest-cve/2023/CVE-2023-24754.md:https://github.com/strukturag/libde265/issues/382 +./external/trickest-cve/2023/CVE-2023-24755.md:https://github.com/strukturag/libde265/issues/384 +./external/trickest-cve/2023/CVE-2023-24756.md:https://github.com/strukturag/libde265/issues/380 ./external/trickest-cve/2023/CVE-2023-24757.md:https://github.com/strukturag/libde265/issues/385 +./external/trickest-cve/2023/CVE-2023-24758.md:https://github.com/strukturag/libde265/issues/383 ./external/trickest-cve/2023/CVE-2023-24762.md:https://github.com/pz1o/cve_record ./external/trickest-cve/2023/CVE-2023-24773.md:https://github.com/funadmin/funadmin/issues/4 +./external/trickest-cve/2023/CVE-2023-24774.md:https://github.com/csffs/CVE-2023-24775-and-CVE-2023-24780 +./external/trickest-cve/2023/CVE-2023-24774.md:https://github.com/funadmin/funadmin/issues/12 +./external/trickest-cve/2023/CVE-2023-24775.md:https://github.com/csffs/CVE-2023-24775-and-CVE-2023-24780 +./external/trickest-cve/2023/CVE-2023-24775.md:https://github.com/funadmin/funadmin/issues/9 +./external/trickest-cve/2023/CVE-2023-24775.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-24780.md:https://github.com/csffs/CVE-2023-24775-and-CVE-2023-24780 +./external/trickest-cve/2023/CVE-2023-24780.md:https://github.com/funadmin/funadmin/issues/6 +./external/trickest-cve/2023/CVE-2023-24780.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-24781.md:https://github.com/funadmin/funadmin/issues/8 +./external/trickest-cve/2023/CVE-2023-24797.md:https://github.com/DrizzlingSun/D-link/blob/main/Dir882/1/1.md +./external/trickest-cve/2023/CVE-2023-24798.md:https://github.com/DrizzlingSun/D-link/blob/main/Dir878/2/2.md +./external/trickest-cve/2023/CVE-2023-24799.md:https://github.com/DrizzlingSun/D-link/blob/main/Dir878/1/1.md +./external/trickest-cve/2023/CVE-2023-24800.md:https://github.com/DrizzlingSun/D-link/blob/main/Dir878/3/3.md ./external/trickest-cve/2023/CVE-2023-24807.md:https://github.com/Extiri/extiri-web ./external/trickest-cve/2023/CVE-2023-24808.md:https://github.com/michaelrsweet/pdfio/security/advisories/GHSA-cjc4-x96x-fvgf ./external/trickest-cve/2023/CVE-2023-24813.md:https://github.com/jujuo0o/CVE-Exploits +./external/trickest-cve/2023/CVE-2023-24815.md:https://github.com/vert-x3/vertx-web/security/advisories/GHSA-53jx-vvf9-4x38 +./external/trickest-cve/2023/CVE-2023-24816.md:https://github.com/ipython/ipython/security/advisories/GHSA-29gw-9793-fvw7 ./external/trickest-cve/2023/CVE-2023-24824.md:https://github.com/github/cmark-gfm/security/advisories/GHSA-66g8-4hjf-77xh ./external/trickest-cve/2023/CVE-2023-24930.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2023/CVE-2023-24998.md:https://github.com/Threekiii/CVE -./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/aneasystone/github-trending -./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/Christbowel/CVE-2023-25136 +./external/trickest-cve/2023/CVE-2023-24998.md:https://github.com/nice1st/CVE-2023-24998 +./external/trickest-cve/2023/CVE-2023-24998.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-25049.md:https://github.com/yaudahbanh/CVE-Archive +./external/trickest-cve/2023/CVE-2023-25135.md:https://github.com/ambionics/vbulletin-exploits +./external/trickest-cve/2023/CVE-2023-25135.md:https://github.com/netlas-io/netlas-dorks ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/Christbowel/CVE-2023-25136 +./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/adhikara13/CVE-2023-25136 +./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/aneasystone/github-trending ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/jfrog/jfrog-CVE-2023-25136-OpenSSH_Double-Free ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/tanjiti/sec_profile ./external/trickest-cve/2023/CVE-2023-25136.md:https://github.com/ticofookfook/CVE-2023-25136 ./external/trickest-cve/2023/CVE-2023-25139.md:https://github.com/ortelius/ms-compitem-crud ./external/trickest-cve/2023/CVE-2023-25139.md:https://github.com/ortelius/ms-dep-pkg-cud @@ -93952,78 +96558,224 @@ ./external/trickest-cve/2023/CVE-2023-25139.md:https://github.com/ortelius/ms-scorecard ./external/trickest-cve/2023/CVE-2023-25139.md:https://github.com/ortelius/ms-textfile-crud ./external/trickest-cve/2023/CVE-2023-25143.md:https://github.com/dlehgus1023/dlehgus1023 +./external/trickest-cve/2023/CVE-2023-25164.md:https://github.com/Vinalti/cve-badge.li ./external/trickest-cve/2023/CVE-2023-25191.md:https://github.com/chnzzh/Redfish-CVE-lib ./external/trickest-cve/2023/CVE-2023-25192.md:https://github.com/chnzzh/Redfish-CVE-lib ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/luelueking/Java-CVE-Lists ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/manas3c/CVE-POC ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/ohnonoyesyes/CVE-2023-25194 -./external/trickest-cve/2023/CVE-2023-25194.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-25210.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/1/1.md +./external/trickest-cve/2023/CVE-2023-25211.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/2/2.md +./external/trickest-cve/2023/CVE-2023-25212.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/6/6.md +./external/trickest-cve/2023/CVE-2023-25213.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/5/5.md +./external/trickest-cve/2023/CVE-2023-25214.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/4/4.md +./external/trickest-cve/2023/CVE-2023-25215.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/3/3.md +./external/trickest-cve/2023/CVE-2023-25216.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/9/9.md +./external/trickest-cve/2023/CVE-2023-25217.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/10/10.md +./external/trickest-cve/2023/CVE-2023-25218.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/8/8.md +./external/trickest-cve/2023/CVE-2023-25219.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/11/11.md +./external/trickest-cve/2023/CVE-2023-25220.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC5/7/7.md +./external/trickest-cve/2023/CVE-2023-25221.md:https://github.com/strukturag/libde265/issues/388 +./external/trickest-cve/2023/CVE-2023-25222.md:https://github.com/LibreDWG/libredwg/issues/615 ./external/trickest-cve/2023/CVE-2023-25231.md:https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/104 +./external/trickest-cve/2023/CVE-2023-25233.md:https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113 +./external/trickest-cve/2023/CVE-2023-25234.md:https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113_1 +./external/trickest-cve/2023/CVE-2023-25234.md:https://github.com/FzBacon/CVE-2023-25234_Tenda_AC6_stack_overflow +./external/trickest-cve/2023/CVE-2023-25234.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-25235.md:https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113_2 +./external/trickest-cve/2023/CVE-2023-25260.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-25260.md:https://github.com/trustcves/CVE-2023-25260 +./external/trickest-cve/2023/CVE-2023-25261.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-25261.md:https://github.com/trustcves/CVE-2023-25261 +./external/trickest-cve/2023/CVE-2023-25262.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-25262.md:https://github.com/trustcves/CVE-2023-25262 +./external/trickest-cve/2023/CVE-2023-25263.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-25263.md:https://github.com/trustcves/CVE-2023-25263 +./external/trickest-cve/2023/CVE-2023-25279.md:https://github.com/migraine-sudo/D_Link_Vuln/tree/main/cmd%20Inject%20In%20tools_AccountName +./external/trickest-cve/2023/CVE-2023-25280.md:https://github.com/migraine-sudo/D_Link_Vuln/tree/main/cmd%20Inject%20in%20pingV4Msg ./external/trickest-cve/2023/CVE-2023-25281.md:https://github.com/migraine-sudo/D_Link_Vuln/tree/main/stackoverflow%20cancelPing ./external/trickest-cve/2023/CVE-2023-25282.md:https://github.com/migraine-sudo/D_Link_Vuln/tree/main/Permanent%20DDOS%20vulnerability%20in%20emailInfo +./external/trickest-cve/2023/CVE-2023-25283.md:https://github.com/migraine-sudo/D_Link_Vuln/tree/main/stackoverflow%20%20in%20reserveDHCP_HostName_1.1.1.0 +./external/trickest-cve/2023/CVE-2023-25313.md:https://github.com/WWBN/AVideo/security/advisories/GHSA-pgvh-p3g4-86jw +./external/trickest-cve/2023/CVE-2023-25330.md:https://github.com/FCncdn/MybatisPlusTenantPluginSQLInjection-POC/blob/master/Readme.en.md +./external/trickest-cve/2023/CVE-2023-25344.md:https://github.com/node-swig/swig-templates/issues/89 +./external/trickest-cve/2023/CVE-2023-25345.md:https://github.com/node-swig/swig-templates/issues/88 +./external/trickest-cve/2023/CVE-2023-25346.md:https://github.com/10splayaSec/CVE-Disclosures +./external/trickest-cve/2023/CVE-2023-25347.md:https://github.com/10splayaSec/CVE-Disclosures +./external/trickest-cve/2023/CVE-2023-25347.md:https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-25347 +./external/trickest-cve/2023/CVE-2023-25348.md:https://github.com/10splayaSec/CVE-Disclosures +./external/trickest-cve/2023/CVE-2023-25348.md:https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-25348 +./external/trickest-cve/2023/CVE-2023-25395.md:https://github.com/Am1ngl/ttt/tree/main/22 ./external/trickest-cve/2023/CVE-2023-25403.md:https://github.com/CleverStupidDog/yf-exam/issues/2 ./external/trickest-cve/2023/CVE-2023-25431.md:https://github.com/hundanchen69/bug_report/blob/main/vendors/janobe/Online%20Reviewer%20Management%20System/XSS-1.md +./external/trickest-cve/2023/CVE-2023-25461.md:https://github.com/yaudahbanh/CVE-Archive ./external/trickest-cve/2023/CVE-2023-25563.md:https://github.com/emotest1/emo_emo ./external/trickest-cve/2023/CVE-2023-25572.md:https://github.com/marmelab/react-admin/security/advisories/GHSA-5jcr-82fh-339v +./external/trickest-cve/2023/CVE-2023-25573.md:https://github.com/Threekiii/Awesome-POC ./external/trickest-cve/2023/CVE-2023-25690.md:https://github.com/H4lo/awesome-IoT-security-article +./external/trickest-cve/2023/CVE-2023-25707.md:https://github.com/yaudahbanh/CVE-Archive ./external/trickest-cve/2023/CVE-2023-25708.md:https://github.com/yaudahbanh/CVE-Archive +./external/trickest-cve/2023/CVE-2023-25725.md:https://github.com/Threekiii/CVE ./external/trickest-cve/2023/CVE-2023-25725.md:https://github.com/kherrick/hacker-news ./external/trickest-cve/2023/CVE-2023-25725.md:https://github.com/taozywu/TaoRss -./external/trickest-cve/2023/CVE-2023-25725.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-25793.md:https://github.com/yaudahbanh/CVE-Archive ./external/trickest-cve/2023/CVE-2023-25802.md:https://github.com/Sim4n6/Sim4n6 ./external/trickest-cve/2023/CVE-2023-25803.md:https://github.com/Sim4n6/Sim4n6 ./external/trickest-cve/2023/CVE-2023-25804.md:https://github.com/Sim4n6/Sim4n6 ./external/trickest-cve/2023/CVE-2023-25814.md:https://github.com/metersphere/metersphere/security/advisories/GHSA-fwc3-5h55-mh2j +./external/trickest-cve/2023/CVE-2023-25976.md:https://github.com/yaudahbanh/CVE-Archive ./external/trickest-cve/2023/CVE-2023-26033.md:https://github.com/gentoo/soko/security/advisories/GHSA-gp8g-jfq9-5q2g +./external/trickest-cve/2023/CVE-2023-26034.md:https://github.com/ZoneMinder/zoneminder/security/advisories/GHSA-222j-wh8m-xjrx ./external/trickest-cve/2023/CVE-2023-26043.md:https://github.com/GeoNode/geonode/security/advisories/GHSA-mcmc-c59m-pqq8 ./external/trickest-cve/2023/CVE-2023-26081.md:https://github.com/google/security-research/security/advisories/GHSA-mhhf-w9xw-pp9x ./external/trickest-cve/2023/CVE-2023-26102.md:https://github.com/timdown/rangy/issues/478 +./external/trickest-cve/2023/CVE-2023-26105.md:https://github.com/mde/utilities/issues/29 ./external/trickest-cve/2023/CVE-2023-26113.md:https://github.com/kobezzza/Collection/issues/27 +./external/trickest-cve/2023/CVE-2023-26119.md:https://github.com/HtmlUnit/htmlunit-neko +./external/trickest-cve/2023/CVE-2023-26122.md:https://github.com/hacksparrow/safe-eval/issues/27 +./external/trickest-cve/2023/CVE-2023-26255.md:https://github.com/1nters3ct/CVEs/blob/main/CVE-2023-26255.md +./external/trickest-cve/2023/CVE-2023-26256.md:https://github.com/1nters3ct/CVEs/blob/main/CVE-2023-26256.md ./external/trickest-cve/2023/CVE-2023-26262.md:https://github.com/istern/CVE-2023-26262 ./external/trickest-cve/2023/CVE-2023-26262.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26325.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-26326.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-26359.md:https://github.com/netlas-io/netlas-dorks +./external/trickest-cve/2023/CVE-2023-26396.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2023/CVE-2023-26477.md:https://github.com/kitsec-labs/kitsec-core +./external/trickest-cve/2023/CVE-2023-26485.md:https://github.com/github/cmark-gfm/security/advisories/GHSA-r8vr-c48j-fcc5 +./external/trickest-cve/2023/CVE-2023-26486.md:https://github.com/vega/vega/security/advisories/GHSA-4vq7-882g-wcg4 ./external/trickest-cve/2023/CVE-2023-26487.md:https://github.com/vega/vega/security/advisories/GHSA-w5m3-xh75-mp55 ./external/trickest-cve/2023/CVE-2023-26490.md:https://github.com/chnzzh/OpenSSL-CVE-lib ./external/trickest-cve/2023/CVE-2023-26490.md:https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-3j2f-wf52-cjg7 ./external/trickest-cve/2023/CVE-2023-26492.md:https://github.com/directus/directus/security/advisories/GHSA-j3rg-3rgm-537h -./external/trickest-cve/2023/CVE-2023-26604.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26544.md:https://github.com/cmu-pasta/linux-kernel-enriched-corpus +./external/trickest-cve/2023/CVE-2023-2656.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/AC-Repair-and-Services-System---SQL-injections.md +./external/trickest-cve/2023/CVE-2023-2658.md:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/Online-Computer-and-Laptop-Store---Multiple-vulnerabilities.md#2sql-injection-vulnerability-in-productsphp ./external/trickest-cve/2023/CVE-2023-26604.md:https://github.com/Zenmovie/CVE-2023-26604 +./external/trickest-cve/2023/CVE-2023-26604.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26605.md:https://github.com/cmu-pasta/linux-kernel-enriched-corpus +./external/trickest-cve/2023/CVE-2023-26606.md:https://github.com/cmu-pasta/linux-kernel-enriched-corpus +./external/trickest-cve/2023/CVE-2023-26607.md:https://github.com/cmu-pasta/linux-kernel-enriched-corpus +./external/trickest-cve/2023/CVE-2023-26692.md:https://github.com/ColordStudio/CVE +./external/trickest-cve/2023/CVE-2023-26692.md:https://github.com/bigzooooz/CVE-2023-26692 +./external/trickest-cve/2023/CVE-2023-26692.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26733.md:https://github.com/10cks/10cks +./external/trickest-cve/2023/CVE-2023-26733.md:https://github.com/10cksYiqiyinHangzhouTechnology/10cksYiqiyinHangzhouTechnology +./external/trickest-cve/2023/CVE-2023-26733.md:https://github.com/10cksYiqiyinHangzhouTechnology/Security-Issue-Report-of-TinyTIFF/blob/main/README.md +./external/trickest-cve/2023/CVE-2023-26733.md:https://github.com/jkriege2/TinyTIFF/issues/19 +./external/trickest-cve/2023/CVE-2023-26750.md:https://github.com/yiisoft/yii2/issues/19755 +./external/trickest-cve/2023/CVE-2023-26750.md:https://github.com/yiisoft/yii2/issues/19755#issuecomment-1426155955 +./external/trickest-cve/2023/CVE-2023-26750.md:https://github.com/yiisoft/yii2/issues/19755#issuecomment-1505390813 +./external/trickest-cve/2023/CVE-2023-26750.md:https://github.com/yiisoft/yii2/issues/19755#issuecomment-1505560351 +./external/trickest-cve/2023/CVE-2023-26767.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2023/CVE-2023-26767.md:https://github.com/liblouis/liblouis/issues/1292 +./external/trickest-cve/2023/CVE-2023-26768.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2023/CVE-2023-26768.md:https://github.com/liblouis/liblouis/issues/1301 +./external/trickest-cve/2023/CVE-2023-26769.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2023/CVE-2023-26800.md:https://github.com/winmt/my-vuls/tree/main/RG-EW1200 +./external/trickest-cve/2023/CVE-2023-26805.md:https://github.com/Stevenbaga/fengsha/blob/main/W20E/formIPMacBindModify.md ./external/trickest-cve/2023/CVE-2023-26806.md:https://github.com/Stevenbaga/fengsha/blob/main/W20E/SetSysTime.md +./external/trickest-cve/2023/CVE-2023-26817.md:https://github.com/PGYER/codefever/issues/140 +./external/trickest-cve/2023/CVE-2023-26822.md:https://github.com/yzskyt/Vuln/blob/main/Go-RT-AC750/Go-RT-AC750.md +./external/trickest-cve/2023/CVE-2023-26839.md:https://github.com/10splayaSec/CVE-Disclosures +./external/trickest-cve/2023/CVE-2023-26839.md:https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-26839 +./external/trickest-cve/2023/CVE-2023-26840.md:https://github.com/10splayaSec/CVE-Disclosures +./external/trickest-cve/2023/CVE-2023-26840.md:https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-26840 +./external/trickest-cve/2023/CVE-2023-26841.md:https://github.com/10splayaSec/CVE-Disclosures +./external/trickest-cve/2023/CVE-2023-26841.md:https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-26841 +./external/trickest-cve/2023/CVE-2023-26843.md:https://github.com/10splayaSec/CVE-Disclosures +./external/trickest-cve/2023/CVE-2023-26843.md:https://github.com/10splayaSec/CVE-Disclosures/tree/main/ChurchCRM/CVE-2023-26843 +./external/trickest-cve/2023/CVE-2023-26845.md:https://github.com/cassis-sec/CVE +./external/trickest-cve/2023/CVE-2023-26845.md:https://github.com/cassis-sec/cassis-sec +./external/trickest-cve/2023/CVE-2023-26846.md:https://github.com/cassis-sec/CVE +./external/trickest-cve/2023/CVE-2023-26846.md:https://github.com/cassis-sec/cassis-sec +./external/trickest-cve/2023/CVE-2023-26847.md:https://github.com/cassis-sec/CVE +./external/trickest-cve/2023/CVE-2023-26847.md:https://github.com/cassis-sec/cassis-sec +./external/trickest-cve/2023/CVE-2023-26848.md:https://github.com/Am1ngl/ttt/tree/main/23 +./external/trickest-cve/2023/CVE-2023-26852.md:https://github.com/leekenghwa/CVE-2023-26852-Textpattern-v4.8.8-and- +./external/trickest-cve/2023/CVE-2023-26852.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26866.md:https://github.com/lionelmusonza/CVE-2023-26866 +./external/trickest-cve/2023/CVE-2023-26866.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-26912.md:https://github.com/xenv/S-mall-ssm/issues/37 +./external/trickest-cve/2023/CVE-2023-26919.md:https://github.com/javadelight/delight-nashorn-sandbox/issues/135 +./external/trickest-cve/2023/CVE-2023-26921.md:https://github.com/closethe/AG550QCN_CommandInjection_ql_atfwd ./external/trickest-cve/2023/CVE-2023-26922.md:https://github.com/varigit/matrix-gui-v2/issues/1 +./external/trickest-cve/2023/CVE-2023-26923.md:https://github.com/kunshim/kunshim +./external/trickest-cve/2023/CVE-2023-26923.md:https://github.com/musescore/MuseScore/issues/16346 +./external/trickest-cve/2023/CVE-2023-26925.md:https://github.com/laotun-s/POC +./external/trickest-cve/2023/CVE-2023-26925.md:https://github.com/laotun-s/POC/blob/main/CVE-2023-26925.txt +./external/trickest-cve/2023/CVE-2023-26934.md:https://github.com/huanglei3/xpdf_Stack-backtracking/blob/main/object_copy +./external/trickest-cve/2023/CVE-2023-26936.md:https://github.com/huanglei3/xpdf_Stack-backtracking/blob/main/gmem_copyString +./external/trickest-cve/2023/CVE-2023-26937.md:https://github.com/huanglei3/xpdf_Stack-backtracking/blob/main/Stack_backtracking_gstring ./external/trickest-cve/2023/CVE-2023-26949.md:https://github.com/keheying/onekeyadmin/issues/1 +./external/trickest-cve/2023/CVE-2023-26950.md:https://github.com/keheying/onekeyadmin/issues/9 ./external/trickest-cve/2023/CVE-2023-26952.md:https://github.com/keheying/onekeyadmin/issues/7 ./external/trickest-cve/2023/CVE-2023-26953.md:https://github.com/keheying/onekeyadmin/issues/8 ./external/trickest-cve/2023/CVE-2023-26954.md:https://github.com/keheying/onekeyadmin/issues/11 ./external/trickest-cve/2023/CVE-2023-26956.md:https://github.com/keheying/onekeyadmin/issues/4 +./external/trickest-cve/2023/CVE-2023-26974.md:https://github.com/overXsky/IrfanviewPoc +./external/trickest-cve/2023/CVE-2023-26976.md:https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/AC6/205_1 +./external/trickest-cve/2023/CVE-2023-26976.md:https://github.com/FzBacon/CVE-2023-26976_tenda_AC6_stack_overflow +./external/trickest-cve/2023/CVE-2023-26976.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26978.md:https://github.com/Am1ngl/ttt/tree/main/28 +./external/trickest-cve/2023/CVE-2023-26982.md:https://github.com/bypazs/CVE-2023-26982 +./external/trickest-cve/2023/CVE-2023-26982.md:https://github.com/bypazs/Duplicate-of-CVE-2023-26982 +./external/trickest-cve/2023/CVE-2023-26982.md:https://github.com/bypazs/bypazs +./external/trickest-cve/2023/CVE-2023-26982.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26984.md:https://github.com/bypazs/CVE-2023-26984 +./external/trickest-cve/2023/CVE-2023-26984.md:https://github.com/bypazs/bypazs +./external/trickest-cve/2023/CVE-2023-26984.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-26991.md:https://github.com/matthiaskramm/swftools/issues/196 +./external/trickest-cve/2023/CVE-2023-27015.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC10/4/4.md +./external/trickest-cve/2023/CVE-2023-27018.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC10/7/7.md +./external/trickest-cve/2023/CVE-2023-27019.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC10/8/8.md +./external/trickest-cve/2023/CVE-2023-27021.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC10/9/9.md ./external/trickest-cve/2023/CVE-2023-27042.md:https://github.com/hujianjie123/vuln/blob/main/Tenda/SetFirewallCfg/readme.md +./external/trickest-cve/2023/CVE-2023-27054.md:https://github.com/miroslavpejic85/mirotalk/issues/139 ./external/trickest-cve/2023/CVE-2023-27055.md:https://github.com/StolidWaffle/AVer-PTZApp2 ./external/trickest-cve/2023/CVE-2023-27055.md:https://github.com/StolidWaffle/AVer-PTZApp2 ./external/trickest-cve/2023/CVE-2023-27059.md:https://github.com/ChurchCRM/CRM/issues/6450 ./external/trickest-cve/2023/CVE-2023-27061.md:https://github.com/didi-zhiyuan/vuln/blob/main/iot/Tenda/W15EV1/formWifiFilterRulesModify.md ./external/trickest-cve/2023/CVE-2023-27062.md:https://github.com/didi-zhiyuan/vuln/blob/main/iot/Tenda/W15EV1/formPortalAuth.md ./external/trickest-cve/2023/CVE-2023-27063.md:https://github.com/didi-zhiyuan/vuln/blob/main/iot/Tenda/W15EV1/formModifyDnsForward.md +./external/trickest-cve/2023/CVE-2023-27064.md:https://github.com/didi-zhiyuan/vuln/blob/main/iot/Tenda/W15EV1/formDelDnsForward.md ./external/trickest-cve/2023/CVE-2023-27065.md:https://github.com/didi-zhiyuan/vuln/blob/main/iot/Tenda/W15EV1/formDelWewifiPic.md ./external/trickest-cve/2023/CVE-2023-27077.md:https://github.com/B2eFly/Router/blob/main/360/360D901.md ./external/trickest-cve/2023/CVE-2023-27078.md:https://github.com/B2eFly/Router/blob/main/TPLINK/MR3020/1.md ./external/trickest-cve/2023/CVE-2023-27079.md:https://github.com/B2eFly/Router/blob/main/Tenda/G103/2.md +./external/trickest-cve/2023/CVE-2023-27100.md:https://github.com/DarokNET/CVE-2023-27100 +./external/trickest-cve/2023/CVE-2023-27100.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-27102.md:https://github.com/strukturag/libde265/issues/393 ./external/trickest-cve/2023/CVE-2023-27103.md:https://github.com/strukturag/libde265/issues/394 ./external/trickest-cve/2023/CVE-2023-27114.md:https://github.com/radareorg/radare2/issues/21363 +./external/trickest-cve/2023/CVE-2023-27116.md:https://github.com/WebAssembly/wabt/issues/1984 ./external/trickest-cve/2023/CVE-2023-27117.md:https://github.com/WebAssembly/wabt/issues/1989 ./external/trickest-cve/2023/CVE-2023-27130.md:https://github.com/typecho/typecho/issues/1535 ./external/trickest-cve/2023/CVE-2023-27131.md:https://github.com/typecho/typecho/issues/1536 ./external/trickest-cve/2023/CVE-2023-27135.md:https://github.com/Am1ngl/ttt/tree/main/29 +./external/trickest-cve/2023/CVE-2023-27162.md:https://github.com/limithit/modsecurity-rule +./external/trickest-cve/2023/CVE-2023-27191.md:https://github.com/LianKee/SODA/blob/main/CVEs/CVE-2023-27191/CVE%20detail.md +./external/trickest-cve/2023/CVE-2023-27216.md:https://github.com/FzBacon/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection +./external/trickest-cve/2023/CVE-2023-27216.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-27229.md:https://github.com/Am1ngl/ttt/tree/main/30 +./external/trickest-cve/2023/CVE-2023-27231.md:https://github.com/Am1ngl/ttt/tree/main/31 ./external/trickest-cve/2023/CVE-2023-27234.md:https://github.com/Cherry-toto/jizhicms/issues/85 ./external/trickest-cve/2023/CVE-2023-27235.md:https://github.com/Cherry-toto/jizhicms/issues/85 ./external/trickest-cve/2023/CVE-2023-27249.md:https://github.com/keepinggg/poc/blob/main/poc_of_swfdump/poc ./external/trickest-cve/2023/CVE-2023-27249.md:https://github.com/keepinggg/poc/tree/main/poc_of_swfdump ./external/trickest-cve/2023/CVE-2023-27290.md:https://github.com/zipponnova/IBM-Instana-Exploits +./external/trickest-cve/2023/CVE-2023-27290.md:https://github.com/zipponnova/Microservices-Exploitation +./external/trickest-cve/2023/CVE-2023-27350.md:https://github.com/MaanVader/CVE-2023-27350-POC +./external/trickest-cve/2023/CVE-2023-27350.md:https://github.com/TamingSariMY/CVE-2023-27350-POC +./external/trickest-cve/2023/CVE-2023-27350.md:https://github.com/netlas-io/netlas-dorks +./external/trickest-cve/2023/CVE-2023-27350.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-27389.md:https://github.com/Sylon001/Sylon001 +./external/trickest-cve/2023/CVE-2023-27389.md:https://github.com/Sylon001/contec_japan ./external/trickest-cve/2023/CVE-2023-27399.md:https://github.com/dhn/dhn ./external/trickest-cve/2023/CVE-2023-27401.md:https://github.com/dhn/dhn ./external/trickest-cve/2023/CVE-2023-27402.md:https://github.com/dhn/dhn @@ -94031,6 +96783,10 @@ ./external/trickest-cve/2023/CVE-2023-27404.md:https://github.com/dhn/dhn ./external/trickest-cve/2023/CVE-2023-27405.md:https://github.com/dhn/dhn ./external/trickest-cve/2023/CVE-2023-27479.md:https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-qxjg-jhgw-qhrv +./external/trickest-cve/2023/CVE-2023-27487.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-5375-pq35-hf2g +./external/trickest-cve/2023/CVE-2023-27491.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-5jmv-cw9p-f9rp +./external/trickest-cve/2023/CVE-2023-27493.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-w5w5-487h-qv8q +./external/trickest-cve/2023/CVE-2023-27496.md:https://github.com/envoyproxy/envoy/security/advisories/GHSA-j79q-2g66-2xv5 ./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/CVEDB/top ./external/trickest-cve/2023/CVE-2023-27532.md:https://github.com/hktalent/TOP @@ -94042,53 +96798,250 @@ ./external/trickest-cve/2023/CVE-2023-27561.md:https://github.com/ssst0n3/docker_archive ./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/CVEDB/top +./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/OpenL2D/moc3ingbird ./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/nomi-sec/PoC-in-GitHub -./external/trickest-cve/2023/CVE-2023-27566.md:https://github.com/OpenL2D/moc3ingbird ./external/trickest-cve/2023/CVE-2023-27586.md:https://github.com/Kozea/CairoSVG/security/advisories/GHSA-rwmf-w63j-p7gv ./external/trickest-cve/2023/CVE-2023-27587.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-27587.md:https://github.com/sec-fx/CVE-2023-27587-PoC ./external/trickest-cve/2023/CVE-2023-27588.md:https://github.com/40826d/advisories ./external/trickest-cve/2023/CVE-2023-27591.md:https://github.com/40826d/advisories ./external/trickest-cve/2023/CVE-2023-27592.md:https://github.com/40826d/advisories +./external/trickest-cve/2023/CVE-2023-27641.md:https://github.com/hosakauk/exploits/blob/master/listserv_report_xss.MD +./external/trickest-cve/2023/CVE-2023-27645.md:https://github.com/LianKee/SODA/blob/main/CVEs/CVE-2023-27645/CVE%20detail.md +./external/trickest-cve/2023/CVE-2023-27649.md:https://github.com/LianKee/SODA/blob/main/CVEs/CVE-2023-27649/CVE%20detail.md +./external/trickest-cve/2023/CVE-2023-2765.md:https://github.com/eckert-lcc/cve/blob/main/Weaver%20oa.md +./external/trickest-cve/2023/CVE-2023-27651.md:https://github.com/LianKee/SODA/blob/main/CVEs/CVE-2023-27651/CVE%20detail.md ./external/trickest-cve/2023/CVE-2023-27655.md:https://github.com/keepinggg/poc/blob/main/poc_of_xpdf/id2 ./external/trickest-cve/2023/CVE-2023-27655.md:https://github.com/keepinggg/poc/tree/main/poc_of_xpdf +./external/trickest-cve/2023/CVE-2023-2770.md:https://github.com/tht1997/CVE_2023/blob/main/online_exam/kelasdosen.md +./external/trickest-cve/2023/CVE-2023-27703.md:https://github.com/happy0717/CVE-2023-27703 +./external/trickest-cve/2023/CVE-2023-27703.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-27704.md:https://github.com/happy0717/CVE-2023-27704 +./external/trickest-cve/2023/CVE-2023-27704.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-2771.md:https://github.com/tht1997/CVE_2023/blob/main/online_exam/kelasdosen.md +./external/trickest-cve/2023/CVE-2023-27720.md:https://github.com/HolyTruth/DIR_878-1.30B08/blob/main/4.md +./external/trickest-cve/2023/CVE-2023-27727.md:https://github.com/nginx/njs/issues/617 +./external/trickest-cve/2023/CVE-2023-27728.md:https://github.com/nginx/njs/issues/618 +./external/trickest-cve/2023/CVE-2023-27729.md:https://github.com/nginx/njs/issues/619 +./external/trickest-cve/2023/CVE-2023-27730.md:https://github.com/nginx/njs/issues/615 +./external/trickest-cve/2023/CVE-2023-27746.md:https://github.com/eyJhb/blackvue-cve-2023 +./external/trickest-cve/2023/CVE-2023-27746.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-27747.md:https://github.com/eyJhb/blackvue-cve-2023 +./external/trickest-cve/2023/CVE-2023-27748.md:https://github.com/eyJhb/blackvue-cve-2023 ./external/trickest-cve/2023/CVE-2023-27754.md:https://github.com/10cks/10cks ./external/trickest-cve/2023/CVE-2023-27754.md:https://github.com/10cksYiqiyinHangzhouTechnology/10cksYiqiyinHangzhouTechnology ./external/trickest-cve/2023/CVE-2023-27754.md:https://github.com/10cksYiqiyinHangzhouTechnology/vox2mesh_poc +./external/trickest-cve/2023/CVE-2023-27775.md:https://github.com/marcovntr/CVE/blob/main/2023/CVE-2023-27775/CVE-2023-27775.md +./external/trickest-cve/2023/CVE-2023-27776.md:https://github.com/lohyt/Persistent-Cross-Site-Scripting-found-in-Online-Jewellery-Store-from-Sourcecodester-website. +./external/trickest-cve/2023/CVE-2023-27777.md:https://github.com/lohyt/Privilege-escalation-in-online-jewelry-website ./external/trickest-cve/2023/CVE-2023-27781.md:https://github.com/tjko/jpegoptim/issues/132 +./external/trickest-cve/2023/CVE-2023-27783.md:https://github.com/Marsman1996/pocs ./external/trickest-cve/2023/CVE-2023-27783.md:https://github.com/appneta/tcpreplay/issues/780 +./external/trickest-cve/2023/CVE-2023-27784.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2023/CVE-2023-27785.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2023/CVE-2023-27786.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2023/CVE-2023-27787.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2023/CVE-2023-27788.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2023/CVE-2023-27789.md:https://github.com/Marsman1996/pocs +./external/trickest-cve/2023/CVE-2023-27796.md:https://github.com/winmt/my-vuls/tree/main/RG-EW%20PRO%20Series +./external/trickest-cve/2023/CVE-2023-27821.md:https://github.com/luelueking/Databasir-1.0.7-vuln-poc +./external/trickest-cve/2023/CVE-2023-27821.md:https://github.com/luelueking/luelueking +./external/trickest-cve/2023/CVE-2023-27821.md:https://github.com/vran-dev/databasir/issues/269 +./external/trickest-cve/2023/CVE-2023-27842.md:https://github.com/0xFTW/CVE-2023-27842 ./external/trickest-cve/2023/CVE-2023-27842.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-27842.md:https://github.com/tristao-marinho/CVE-2023-27842 ./external/trickest-cve/2023/CVE-2023-27842.md:https://github.com/tristao-marinho/CVE-2023-27842 ./external/trickest-cve/2023/CVE-2023-27842.md:https://github.com/tristao-marinho/CVE-2023-27842/blob/main/README.md -./external/trickest-cve/2023/CVE-2023-27898.md:https://github.com/gquere/pwn_jenkins ./external/trickest-cve/2023/CVE-2023-27898.md:https://github.com/Inplex-sys/CVE-2022-23093 ./external/trickest-cve/2023/CVE-2023-27898.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-27898.md:https://github.com/gquere/pwn_jenkins ./external/trickest-cve/2023/CVE-2023-27905.md:https://github.com/gquere/pwn_jenkins +./external/trickest-cve/2023/CVE-2023-27917.md:https://github.com/Sylon001/Sylon001 +./external/trickest-cve/2023/CVE-2023-27917.md:https://github.com/Sylon001/contec_japan +./external/trickest-cve/2023/CVE-2023-27963.md:https://github.com/1wc/1wc +./external/trickest-cve/2023/CVE-2023-28069.md:https://github.com/Vinalti/cve-badge.li ./external/trickest-cve/2023/CVE-2023-28100.md:https://github.com/hartwork/antijack +./external/trickest-cve/2023/CVE-2023-28115.md:https://github.com/KnpLabs/snappy/security/advisories/GHSA-gq6w-q6wh-jggc +./external/trickest-cve/2023/CVE-2023-28154.md:https://github.com/jfrog/frogbot ./external/trickest-cve/2023/CVE-2023-28155.md:https://github.com/azu/request-filtering-agent +./external/trickest-cve/2023/CVE-2023-28206.md:https://github.com/ZZY3312/CVE-2023-28206 +./external/trickest-cve/2023/CVE-2023-28206.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-28260.md:https://github.com/ycdxsb/ycdxsb +./external/trickest-cve/2023/CVE-2023-28261.md:https://github.com/kohnakagawa/kohnakagawa ./external/trickest-cve/2023/CVE-2023-28329.md:https://github.com/cli-ish/cli-ish ./external/trickest-cve/2023/CVE-2023-28330.md:https://github.com/cli-ish/cli-ish ./external/trickest-cve/2023/CVE-2023-28339.md:https://github.com/hartwork/antijack +./external/trickest-cve/2023/CVE-2023-28342.md:https://github.com/r00t4dm/r00t4dm +./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/ahmedalroky/Disclosures/blob/main/apesystems/os_command_injection.md ./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/gobysec/CVE-2023-28343 ./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/superzerosec/CVE-2023-28343 ./external/trickest-cve/2023/CVE-2023-28343.md:https://github.com/superzerosec/poc-exploit-index -./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/acheiii/CVE-2023-28432 -./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/atk7r/Taichi +./external/trickest-cve/2023/CVE-2023-28375.md:https://github.com/netlas-io/netlas-dorks +./external/trickest-cve/2023/CVE-2023-28425.md:https://github.com/cckuailong/awesome-gpt-security +./external/trickest-cve/2023/CVE-2023-28428.md:https://github.com/michaelrsweet/pdfio/security/advisories/GHSA-68x8-9phf-j7jf +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/20142995/Goby +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/AbelChe/evil_minio +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Awrrays/FrameVul +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/CHINA-china/MinIO_CVE-2023-28432_EXP ./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/CVEDB/top -./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/gobysec/CVE-2023-28432 +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Cuerz/CVE-2023-28432 ./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Henry4E36/POCS -./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/hktalent/TOP -./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/izj007/wechat +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/LHXHL/Minio-CVE-2023-28432 +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Majus527/MinIO_CVE-2023-28432 ./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Mr-xn/CVE-2023-28432 ./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/MzzdToT/CVE-2023-28432 -./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/nomi-sec/PoC-in-GitHub ./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Okaytc/minio_unauth_check +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/acheiii/CVE-2023-28432 +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/atk7r/Taichi +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/gobysec/CVE-2023-28432 +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/h0ng10/CVE-2023-28432_docker +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/izj007/wechat +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/steponeerror/Cve-2023-28432- +./external/trickest-cve/2023/CVE-2023-28432.md:https://github.com/yuyongxr/minio_cve-2023-28432 +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/AbelChe/evil_minio ./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/CVEDB/awesome-cve-repo ./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/CVEDB/top -./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/hktalent/TOP ./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/Mr-xn/CVE-2023-28432 ./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/Mr-xn/CVE-2023-28434 +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/Mr-xn/Penetration_Testing_POC +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/aneasystone/github-trending +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/hktalent/TOP +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/johe123qwe/github-trending +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-28434.md:https://github.com/taielab/awesome-hacking-lists +./external/trickest-cve/2023/CVE-2023-28447.md:https://github.com/drkbcn/lblfixer_cve_2023_28447 +./external/trickest-cve/2023/CVE-2023-28447.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-28488.md:https://github.com/moehw/poc_exploits +./external/trickest-cve/2023/CVE-2023-28522.md:https://github.com/cxosmo/CVEs +./external/trickest-cve/2023/CVE-2023-28596.md:https://github.com/kohnakagawa/kohnakagawa +./external/trickest-cve/2023/CVE-2023-28627.md:https://github.com/pymedusa/Medusa/security/advisories/GHSA-6589-x6f5-cgg9 +./external/trickest-cve/2023/CVE-2023-28637.md:https://github.com/dataease/dataease/security/advisories/GHSA-8wg2-9gwc-5fx2 +./external/trickest-cve/2023/CVE-2023-28642.md:https://github.com/ssst0n3/my_vulnerabilities +./external/trickest-cve/2023/CVE-2023-28642.md:https://github.com/ssst0n3/ssst0n3 +./external/trickest-cve/2023/CVE-2023-28659.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-28660.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-28661.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-28662.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-28663.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-28664.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-28665.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-28666.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-28667.md:https://github.com/JoshuaMart/JoshuaMart +./external/trickest-cve/2023/CVE-2023-28708.md:https://github.com/trganda/dockerv +./external/trickest-cve/2023/CVE-2023-2871.md:https://github.com/zeze-zeze/WindowsKernelVuln/blob/master/CVE-2023-2871 +./external/trickest-cve/2023/CVE-2023-28755.md:https://github.com/lifeparticle/Ruby-Cheatsheet +./external/trickest-cve/2023/CVE-2023-28756.md:https://github.com/lifeparticle/Ruby-Cheatsheet +./external/trickest-cve/2023/CVE-2023-28853.md:https://github.com/mastodon/mastodon/security/advisories/GHSA-38g9-pfm9-gfqv +./external/trickest-cve/2023/CVE-2023-29003.md:https://github.com/Extiri/extiri-web +./external/trickest-cve/2023/CVE-2023-29008.md:https://github.com/Extiri/extiri-web +./external/trickest-cve/2023/CVE-2023-2901.md:https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/NFine%20rapid%20development%20platform%20User-GetGridJson%20has%20unauthorized%20access%20vulnerability.md +./external/trickest-cve/2023/CVE-2023-29011.md:https://github.com/ycdxsb/ycdxsb +./external/trickest-cve/2023/CVE-2023-29012.md:https://github.com/ycdxsb/ycdxsb +./external/trickest-cve/2023/CVE-2023-29017.md:https://github.com/Kaneki-hash/CVE-2023-29017-reverse-shell +./external/trickest-cve/2023/CVE-2023-29017.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-29017.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-29017.md:https://github.com/patriksimek/vm2/issues/515 +./external/trickest-cve/2023/CVE-2023-29017.md:https://github.com/patriksimek/vm2/security/advisories/GHSA-7jxr-cg7f-gpgv +./external/trickest-cve/2023/CVE-2023-29017.md:https://github.com/timb-machine-mirrors/seongil-wi-CVE-2023-29017 +./external/trickest-cve/2023/CVE-2023-2903.md:https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/NFine%20rapid%20development%20platform%20Role-GetGridJson%20has%20unauthorized%20access%20vulnerability.md +./external/trickest-cve/2023/CVE-2023-29059.md:https://github.com/Threekiii/CVE +./external/trickest-cve/2023/CVE-2023-29084.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-29084.md:https://github.com/ohnonoyesyes/CVE-2023-29084 +./external/trickest-cve/2023/CVE-2023-29211.md:https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-w7v9-fc49-4qg4 +./external/trickest-cve/2023/CVE-2023-29212.md:https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-c5f4-p5wv-2475 +./external/trickest-cve/2023/CVE-2023-29218.md:https://github.com/igorbrigadir/awesome-twitter-algo +./external/trickest-cve/2023/CVE-2023-29374.md:https://github.com/hwchase17/langchain/issues/1026 +./external/trickest-cve/2023/CVE-2023-29439.md:https://github.com/LOURC0D3/LOURC0D3 +./external/trickest-cve/2023/CVE-2023-29465.md:https://github.com/sagemath/FlintQS/issues/3 +./external/trickest-cve/2023/CVE-2023-29478.md:https://github.com/Exopteron/BiblioRCE +./external/trickest-cve/2023/CVE-2023-29478.md:https://github.com/Exopteron/BiblioRCE +./external/trickest-cve/2023/CVE-2023-29491.md:https://github.com/yo-yo-yo-jbo/yo-yo-yo-jbo.github.io +./external/trickest-cve/2023/CVE-2023-29566.md:https://github.com/omnitaint/Vulnerability-Reports/blob/ec3645003c7f8996459b5b24c722474adc2d599f/reports/dawnsparks-node-tesseract/report.md +./external/trickest-cve/2023/CVE-2023-29569.md:https://github.com/cesanta/mjs/issues/239 +./external/trickest-cve/2023/CVE-2023-29569.md:https://github.com/z1r00/fuzz_vuln/blob/main/mjs/SEGV/mjs_ffi/readme.md +./external/trickest-cve/2023/CVE-2023-29573.md:https://github.com/axiomatic-systems/Bento4/issues/840 +./external/trickest-cve/2023/CVE-2023-29573.md:https://github.com/z1r00/fuzz_vuln/blob/main/Bento4/mp4info/readme.md +./external/trickest-cve/2023/CVE-2023-29578.md:https://github.com/TechSmith/mp4v2/issues/74 +./external/trickest-cve/2023/CVE-2023-29578.md:https://github.com/z1r00/fuzz_vuln/blob/main/mp4v2/heap-buffer-overflow/mp4property.cpp/readme.md +./external/trickest-cve/2023/CVE-2023-29579.md:https://github.com/yasm/yasm/issues/214 +./external/trickest-cve/2023/CVE-2023-29579.md:https://github.com/z1r00/fuzz_vuln/blob/main/yasm/stack-buffer-overflow/yasm/readmd.md +./external/trickest-cve/2023/CVE-2023-29581.md:https://github.com/z1r00/fuzz_vuln/blob/main/yasm/segv/delete_Token/readme.md +./external/trickest-cve/2023/CVE-2023-29582.md:https://github.com/yasm/yasm/issues/217 +./external/trickest-cve/2023/CVE-2023-29582.md:https://github.com/z1r00/fuzz_vuln/blob/main/yasm/stack-overflow/parse_expr1/readme.md +./external/trickest-cve/2023/CVE-2023-29583.md:https://github.com/yasm/yasm/issues/218 +./external/trickest-cve/2023/CVE-2023-29583.md:https://github.com/z1r00/fuzz_vuln/blob/main/yasm/stack-overflow/parse_expr5/readme.md +./external/trickest-cve/2023/CVE-2023-29584.md:https://github.com/enzo1982/mp4v2/issues/30 +./external/trickest-cve/2023/CVE-2023-29584.md:https://github.com/z1r00/fuzz_vuln/blob/main/mp4v2/heap-buffer-overflow/MP4GetVideoProfileLevel/readme.md +./external/trickest-cve/2023/CVE-2023-29665.md:https://github.com/726232111/VulIoT/tree/main/D-Link/DIR823G%20V1.0.2B05/HNAP1/boSetPasswdSettings +./external/trickest-cve/2023/CVE-2023-29779.md:https://github.com/iot-sec23/HubFuzzer +./external/trickest-cve/2023/CVE-2023-29780.md:https://github.com/iot-sec23/HubFuzzer +./external/trickest-cve/2023/CVE-2023-29827.md:https://github.com/mde/ejs/issues/720 +./external/trickest-cve/2023/CVE-2023-29847.md:https://github.com/MegaTKC/AeroCMS/issues/11 +./external/trickest-cve/2023/CVE-2023-29850.md:https://github.com/slims/slims9_bulian/issues/186 +./external/trickest-cve/2023/CVE-2023-29923.md:https://github.com/Threekiii/Awesome-POC +./external/trickest-cve/2023/CVE-2023-29963.md:https://github.com/superjock1988/debug/blob/main/s-cms_rce.md +./external/trickest-cve/2023/CVE-2023-30013.md:https://github.com/Kazamayc/vuln/tree/main/TOTOLINK/X5000R/2 +./external/trickest-cve/2023/CVE-2023-30053.md:https://github.com/Am1ngl/ttt/tree/main/160 +./external/trickest-cve/2023/CVE-2023-30054.md:https://github.com/Am1ngl/ttt/tree/main/161 +./external/trickest-cve/2023/CVE-2023-30135.md:https://github.com/DrizzlingSun/Tenda/blob/main/AC18/8/8.md +./external/trickest-cve/2023/CVE-2023-30184.md:https://github.com/typecho/typecho/issues/1546 +./external/trickest-cve/2023/CVE-2023-30185.md:https://github.com/c7w1n/CVE-2023-30185/blob/main/CVE-2023-30185.md +./external/trickest-cve/2023/CVE-2023-30256.md:https://github.com/ahrixia/CVE-2023-30256 +./external/trickest-cve/2023/CVE-2023-30257.md:https://github.com/stigward/PoCs-and-Exploits/tree/main/fiio_LPE_0day +./external/trickest-cve/2023/CVE-2023-30264.md:https://github.com/HuBenLab/HuBenVulList/blob/main/CLTPHP6.0%20Unrestricted%20Upload%20of%20File%20with%20Dangerous%20Type%202.md +./external/trickest-cve/2023/CVE-2023-30267.md:https://github.com/HuBenLab/HuBenVulList/blob/main/CLTPHP6.0%20Reflected%20cross-site%20scripting(XSS).md +./external/trickest-cve/2023/CVE-2023-30268.md:https://github.com/HuBenLab/HuBenVulList/blob/main/CLTPHP6.0%20Improper%20Input%20Validation%202.md +./external/trickest-cve/2023/CVE-2023-30328.md:https://github.com/rand0mIdas/randomideas/blob/main/ShimoVPN.md +./external/trickest-cve/2023/CVE-2023-30330.md:https://github.com/Filiplain/LFI-to-RCE-SE-Suite-2.0 +./external/trickest-cve/2023/CVE-2023-30363.md:https://github.com/Tencent/vConsole/issues/616 +./external/trickest-cve/2023/CVE-2023-30370.md:https://github.com/2205794866/Tenda/blob/main/AC15/7.md +./external/trickest-cve/2023/CVE-2023-30371.md:https://github.com/2205794866/Tenda/blob/main/AC15/4.md +./external/trickest-cve/2023/CVE-2023-30372.md:https://github.com/2205794866/Tenda/blob/main/AC15/10.md +./external/trickest-cve/2023/CVE-2023-30373.md:https://github.com/2205794866/Tenda/blob/main/AC15/8.md +./external/trickest-cve/2023/CVE-2023-30375.md:https://github.com/2205794866/Tenda/blob/main/AC15/1.md +./external/trickest-cve/2023/CVE-2023-30376.md:https://github.com/2205794866/Tenda/blob/main/AC15/9.md +./external/trickest-cve/2023/CVE-2023-30380.md:https://github.com/Howard512966/DedeCMS-v5.7.107-Directory-Traversal +./external/trickest-cve/2023/CVE-2023-30402.md:https://github.com/yasm/yasm/issues/206 +./external/trickest-cve/2023/CVE-2023-30458.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-30459.md:https://github.com/Toxich4/CVE-2023-30459 +./external/trickest-cve/2023/CVE-2023-30459.md:https://github.com/Toxich4/CVE-2023-30459 +./external/trickest-cve/2023/CVE-2023-30459.md:https://github.com/nomi-sec/PoC-in-GitHub +./external/trickest-cve/2023/CVE-2023-30620.md:https://github.com/Sim4n6/Sim4n6 +./external/trickest-cve/2023/CVE-2023-30628.md:https://github.com/kiwitcms/Kiwi/security/advisories/GHSA-cw6r-6ccx-5hwx +./external/trickest-cve/2023/CVE-2023-30859.md:https://github.com/tritonmc/Triton/security/advisories/GHSA-8vj5-jccf-q25r +./external/trickest-cve/2023/CVE-2023-31445.md:https://github.com/Dodge-MPTC/CVE-2023-31445-Unprivileged-Information-Disclosure +./external/trickest-cve/2023/CVE-2023-31472.md:https://github.com/gl-inet/CVE-issues/blob/main/3.215/Arbitrary_File_Creation.md +./external/trickest-cve/2023/CVE-2023-31489.md:https://github.com/FRRouting/frr/issues/13098 +./external/trickest-cve/2023/CVE-2023-31530.md:https://github.com/leetsun/IoT/tree/main/Motorola-CX2L/CI4 +./external/trickest-cve/2023/CVE-2023-31566.md:https://github.com/podofo/podofo/issues/70 +./external/trickest-cve/2023/CVE-2023-31567.md:https://github.com/podofo/podofo/issues/71 +./external/trickest-cve/2023/CVE-2023-31568.md:https://github.com/podofo/podofo/issues/72 +./external/trickest-cve/2023/CVE-2023-31587.md:https://github.com/yanbushuang/CVE/blob/main/TendaAC5.md +./external/trickest-cve/2023/CVE-2023-31608.md:https://github.com/openlink/virtuoso-opensource/issues/1123 +./external/trickest-cve/2023/CVE-2023-31609.md:https://github.com/openlink/virtuoso-opensource/issues/1126 +./external/trickest-cve/2023/CVE-2023-31611.md:https://github.com/openlink/virtuoso-opensource/issues/1119 +./external/trickest-cve/2023/CVE-2023-31612.md:https://github.com/openlink/virtuoso-opensource/issues/1125 +./external/trickest-cve/2023/CVE-2023-31613.md:https://github.com/openlink/virtuoso-opensource/issues/1121 +./external/trickest-cve/2023/CVE-2023-31698.md:https://github.com/bludit/bludit/issues/1509 +./external/trickest-cve/2023/CVE-2023-31700.md:https://github.com/FirmRec/IoT-Vulns/blob/main/tp-link/postPlcJson/report.md +./external/trickest-cve/2023/CVE-2023-31701.md:https://github.com/FirmRec/IoT-Vulns/blob/main/tp-link/postPlcJson/report.md +./external/trickest-cve/2023/CVE-2023-31708.md:https://github.com/weng-xianhu/eyoucms/issues/41 +./external/trickest-cve/2023/CVE-2023-31724.md:https://github.com/DaisyPo/fuzzing-vulncollect/tree/main/yasm/SEGV/nasm-pp.c:3570%20in%20do_directive +./external/trickest-cve/2023/CVE-2023-31724.md:https://github.com/yasm/yasm/issues/222 +./external/trickest-cve/2023/CVE-2023-31910.md:https://github.com/jerryscript-project/jerryscript/issues/5076 +./external/trickest-cve/2023/CVE-2023-31979.md:https://github.com/petewarden/catdoc/issues/9 +./external/trickest-cve/2023/CVE-2023-31982.md:https://github.com/irontec/sngrep/issues/431 +./external/trickest-cve/2023/CVE-2023-32073.md:https://github.com/WWBN/AVideo/security/advisories/GHSA-2mhh-27v7-3vcx +./external/trickest-cve/2023/CVE-2023-32314.md:https://github.com/patriksimek/vm2/security/advisories/GHSA-whpj-8f3w-67p5 +./external/trickest-cve/2023/CVE-2023-32679.md:https://github.com/craftcms/cms/security/advisories/GHSA-vqxf-r9ph-cc9c +./external/trickest-cve/2023/CVE-2023-33788.md:https://github.com/anhdq201/netbox/issues/3 +./external/trickest-cve/2023/CVE-2023-33794.md:https://github.com/anhdq201/netbox/issues/5 +./external/trickest-cve/2023/CVE-2023-33797.md:https://github.com/anhdq201/netbox/issues/12 +./external/trickest-cve/2023/CVE-2023-33799.md:https://github.com/anhdq201/netbox/issues/14